last executing test programs: 2.119254566s ago: executing program 4 (id=4391): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000004055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000000)='/proc/t/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee\x00\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1}, 0x1f01) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xff, 0x4, 0x50, 0x0, 0x3fb, 0x332a0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc87, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}, 0x0, 0x7, 0x7, 0x0, 0x9875352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, r4, 0x1) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0xf5}, 0x1f) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0x0, 0x0, 0x0, 0x5, 0xd3, &(0x7f0000000500)=""/211, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}, 0x80, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1393543e0e0c9a14, 0x0, '\x00', 0x0, 0x7a0fbe8c97c053ab, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x6, 0x0, 0x42}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 1.46490352s ago: executing program 2 (id=4398): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0xfffffffe, 0x4, 0xff, 0x0, 0x1, 0x88e, '\x00', 0x0, 0xffffffffffffffff, 0x200}, 0xfffffffffffffd30) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="f800dfef1100fa0d2a2cdf1db69afb3ba2ff65ee2f8e62b1cb1745ab4adbbeaced2b83793e5153004abecce59824355eb87b00dff6398ecc469284eb5afaea6621d2289cec077c682ade7949bcb66a28cefdf07fa2c54440a80bd5d79f787772b11f64e53e680de17149a7fc4f6294c5858fb1faed2c9c1c1ae59ab2049212", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r2, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f00000003c0)=ANY=[@ANYRES8=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x90) perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000001040000180900006409000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000001500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='hrtimer_start\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000dfff0000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) 1.321630382s ago: executing program 2 (id=4401): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) (async) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r7}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 1.289455764s ago: executing program 3 (id=4402): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xd}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r0, @ANYRES32=r1], 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.245984038s ago: executing program 3 (id=4403): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000000000fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000010c0)=ANY=[@ANYRES64=r2], &(0x7f0000000340)='GPL\x00', 0x1a62, 0xffffffffffffff58, 0x0, 0x41100, 0x5a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001000)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0)={0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r7}, &(0x7f0000000380), &(0x7f0000000400)=r8}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000002b31ea8bc64b9274104032a24180423c0c636d2bb545d9cdcd1760ddfbb0b139f551316b276b4f52229c45c95e52d806ec2c042c"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) r11 = perf_event_open$cgroup(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5358e62e572f8d52, @perf_config_ext, 0x4082, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r11, 0x4008240b, &(0x7f00000013c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000000540)='\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r10}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r12, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x24, 0x4a, &(0x7f0000000680)="b9ff03076804268c989e14f088a847e089061416e0885a0400000000000081009fa72de2", 0x0, 0x400, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x3d) 1.168452985s ago: executing program 4 (id=4404): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff8b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)=[0x0], 0x0, 0x0, 0x8a, &(0x7f0000000540)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000940), 0x0, 0x0, 0x99, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1, 0x6, 0xffffffff, 0x200, r0, 0x4, '\x00', r2, 0xffffffffffffffff, 0x3, 0x2, 0x5}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x8000, 0x5b, 0x8a}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x1ffff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x22}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x5b, 0x8a}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={r6, r7}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r6, r5}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f00000001c0)={r6, r4}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r6, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) r8 = openat$cgroup_ro(r3, &(0x7f0000000980)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x7}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) openat$cgroup_ro(r3, 0x0, 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r11}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000dc0)={{}, &(0x7f0000000d40), &(0x7f0000000d80)=r10}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r12}, 0x10) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0xc0c0583b, &(0x7f0000000040)) 1.104430519s ago: executing program 2 (id=4405): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1b, 0x0, 0x45c, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='ext4_ext_show_extent\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x1d, 0x0, 0x0, @link_id}, 0x20) write$cgroup_int(r3, &(0x7f0000000000), 0x400000) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0xffffffff, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x40}, 0x48) r4 = syz_clone(0x20300000, &(0x7f0000001100)="6182062d904bb7ec9345d9e682ebc0c3e66f1d80f4c2d57f03eb1e4a28e1eb96c01309836b5983ddab68ec400586021806e88718ca761e7825cccb5eea705bf31b8c60d9d3cf8cdb92303e2d01922c1053292a7161d11f944dd527543dce940bb9eb24e4abf129a3abaf5342486e34b00d9e0b21f9062982c1a2f0722f76f491758f27860011997ab197bfc195399f6db06d6969590ee705284509594319c388cb693a5a4c006608833fa82c0b0e2f79be65d59a51370113e6cb1755a5c28fb04510ccab052096f6c02cc762df664baae3650f6390f5fb8fa64514ef830b3f0da3a21315b4d14dbff7cd0ad285595c360b19fd03607180", 0xf7, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000001000)="ec34ea228d66611ce9c6d88a27a8eafa8639d55e246be4c2a6d0196a1b8cd0a125988b2a2faa223c192517d39ccc3667c4d595dc14d1c3fba9d3c28ddaca0f2503eb3be698f247a3b2da4af8b9ee04194bcca71e5fa8973b3ded22599c7afcfb27348c9c9275921be2a9f88c68ad036e964271e8ce9568f4") perf_event_open(0x0, r4, 0xb, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x8, 0xffffffffffffffff, 0x8) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x400000000000}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xf}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0xfffffffd, 0x0, 0xfffffffd}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x218, 0xc8, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.056952284s ago: executing program 4 (id=4406): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095", @ANYRES64=r2, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xa31}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x6, 0xffffffffffffffff, 0x9) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfe08}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffff21, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB=')\x00'/15, @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000024be7dcfa3f796b5"], &(0x7f0000000140)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0x19, '\x00', r9, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440)={0x0, 0x3, 0xffffff9b, 0x7f}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff], &(0x7f0000000540)=[{0x4, 0x1, 0xf, 0xb}, {0x2, 0x3, 0x6}], 0x10, 0x7}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000a5000000000000000400000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008500000092000000bf91000000000000b7020000000000008500000084000000b7e2ffffffffffff9400000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x30, '\x00', r9, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x3, 0x3, 0x2, 0x1}, 0x10, 0xffffffffffffffff, r3, 0x0, 0x0, &(0x7f0000000300), 0x10, 0x3ff}, 0x90) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000006c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000100)=[{}, {0x94, 0x0, 0x0, 0xffffffff}, {0x6}]}) r11 = getpid() r12 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r13 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8}, r11, 0x0, r12, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r13, 0x4008240b, &(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 894.966537ms ago: executing program 2 (id=4409): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x8907, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000ffffb703000008000000b70400000300000085000000030000009500000000000000000000000000006b549182717b4b262e45e664fbb9c87e6af93ecff84a530fb3c90bd9322e6bd3a9cd3d8219ce9489ae4c0a9c5f6c69dbdcec8654e4a9930228046b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00'}, 0x10) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (rerun: 64) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000013c0), 0x4) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000001400)=r2) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x9, 0x8000, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f0000000000), 0x0}, 0x20) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 780.272776ms ago: executing program 4 (id=4412): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000002b000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 779.476156ms ago: executing program 4 (id=4413): bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000140)={@map=0x1, 0xffffffffffffffff, 0x1d, 0x0, 0x0, @prog_id}, 0x20) 778.870426ms ago: executing program 1 (id=4414): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffe0e) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104100, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xa}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500001000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) 753.759679ms ago: executing program 2 (id=4415): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r1, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xb000000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 752.082679ms ago: executing program 4 (id=4416): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000840), &(0x7f0000000880)='%ps \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/24], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0xfff, 0x4, 0x8, 0x1, 0x0, '\x00', r5, 0xffffffffffffffff, 0x3, 0x0, 0x1, 0x1}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x1, 0x0, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r7}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010027cf0810000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x90) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0x4030582a, &(0x7f0000000040)) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0), 0x4) r14 = openat$cgroup_ro(r11, &(0x7f00000004c0)='cgroup.freeze\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xb, &(0x7f0000000340)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4fa6}}], &(0x7f0000000240)='syzkaller\x00', 0xc, 0x0, 0x0, 0x40f00, 0x0, '\x00', r5, 0x0, r13, 0x8, &(0x7f0000000400)={0x8, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[r11, r14, r6, r0, r11], 0x0, 0x10, 0x8}, 0x90) 624.725399ms ago: executing program 2 (id=4418): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='sys_enter\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="2801"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 550.278975ms ago: executing program 0 (id=4420): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100003fc1d76ea10100000000000000c46e8c3aa259d917338b9427d7ac211f6fbd2eb490c16b0045210dd4d14bac846056f59b17196ca5414e7fa0775495e377c8c6780dc34ee99d0a6d4aaadece88f83e662e1373a4ea2c8aab689e36bbfc94e80bac08d86a1723e5849ec8e6968231e247759c8c47d8ebecab11da588f6cb31935c3c5436bcea7b4bdd30e1254e5188ab5e38062e693a17f444de5a351f30ae04c1ccae1f0fd0866c2ff862dc059f7a0a9d9aece839ab62eb978399b67f830729152d991c571351fc87cb994404f3f890ad34bb55ccec17a4e4724d49e6fce8c6aae88e575", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000dfffffffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xcd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xce) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)="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", 0x5a9}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) sendmsg$tipc(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000780)="d414f1d0", 0x4}], 0x1}, 0x24000896) 531.432826ms ago: executing program 3 (id=4421): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)='%pB \x00'}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000180)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x4a, &(0x7f0000000200)=""/74, 0x41100, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0xa, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000300)=[r0], &(0x7f0000000340)=[{0x4, 0x3, 0xd, 0xa}, {0x0, 0x2, 0xe, 0x8}, {0x5, 0x5, 0x0, 0x8}], 0x10, 0x7391}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000140)='sctp_probe_path\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f00000004c0)=r2}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0xc, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8001}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x4b}]}, &(0x7f00000005c0)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x18, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x3, 0x1, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0x1, r1, r0, r0, r0, r0, r0, r1, r0, r1], 0x0, 0x10, 0xd0}, 0x90) r8 = perf_event_open(&(0x7f0000000840)={0x3, 0x80, 0x8, 0x2, 0x74, 0x8, 0x0, 0x8, 0x81410, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_config_ext={0x5, 0x2}, 0x2002, 0x0, 0x9, 0x0, 0x4, 0x1, 0x10, 0x0, 0x1, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r3, 0x0) write$cgroup_devices(r1, &(0x7f00000008c0)={'c', ' *:* ', 'm\x00'}, 0x8) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r0}, 0x8) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r9}, 0x8) close(r0) r11 = perf_event_open(&(0x7f00000009c0)={0x5, 0x80, 0x5, 0x75, 0x8, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x66, 0x0, @perf_bp={&(0x7f0000000980), 0x5}, 0x48, 0x3, 0x6, 0x3, 0x0, 0xffffffff, 0x9, 0x0, 0x1, 0x0, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{r11, 0xffffffffffffffff}, &(0x7f0000000a40), &(0x7f0000000a80)=r9}, 0x20) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0x3}}, @union={0x6, 0x3, 0x0, 0x5, 0x1, 0x6, [{0x0, 0x0, 0x40}, {0xf, 0x1, 0x5}, {0x6, 0x4, 0xd}]}, @union={0x1, 0x2, 0x0, 0x5, 0x0, 0x7, [{}, {0x1, 0x3, 0x3}]}]}, {0x0, [0x61, 0x30, 0x61, 0x61]}}, &(0x7f0000000d40)=""/41, 0x8a, 0x29, 0x1, 0x5}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r10, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000e80)=[0x0, 0x0], &(0x7f0000000ec0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x77, &(0x7f0000000f00)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000f40), &(0x7f0000000f80), 0x8, 0x71, 0x8, 0x8, &(0x7f0000000fc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xa, 0x1c, &(0x7f0000000b00)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r12}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1fffc000}}, @ldst={0x2, 0x1, 0x4, 0x3, 0x2, 0xfffffffffffffff0, 0x8}, @map_idx={0x18, 0x1, 0x5, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x6}], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x3f, &(0x7f0000000c40)=""/63, 0x40e00, 0x4, '\x00', r6, 0x30, r13, 0x8, &(0x7f0000000dc0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000e00)={0x3, 0xb, 0x9, 0x8}, 0x10, r15, 0xffffffffffffffff, 0x0, &(0x7f0000001140)=[r4, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0, r1, r10], 0x0, 0x10, 0x4}, 0x90) recvmsg(r10, &(0x7f0000002880)={&(0x7f0000001240)=@nfc, 0x80, &(0x7f00000027c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/96, 0x60}, {&(0x7f0000002340)=""/73, 0x49}, {&(0x7f00000023c0)=""/156, 0x9c}, {&(0x7f0000002480)=""/111, 0x6f}, {&(0x7f0000002500)=""/178, 0xb2}, {&(0x7f00000025c0)=""/232, 0xe8}, {&(0x7f00000026c0)=""/226, 0xe2}], 0x8, &(0x7f0000002840)=""/3, 0x3}, 0x10002) syz_clone(0x54000, &(0x7f00000028c0)="dd0e175a9795aa8c84a403b2c89c21feda694b79d066cc0893ab6197916794ce3a9db71ae8156909d000f857a0d4db01b2c339f0c90f90d30b9e2d2526c3d394758cb886c3234368", 0x48, &(0x7f0000002940), &(0x7f0000002980), &(0x7f00000029c0)="5f2e573ae622de927e1553d05cb2d2cbdee9a0d455c6571947ea32b377d95a9e7149348521dd803baac3bd67d916cf74ee06304dc30bb5ba4f96ce9d41331d92a65ab6a066fd7506cb9318a1f32dc5ea7b39caf5c8b679a8422b7efe771441c3a1f99d4b94f56603440ce7089ea13c10b4a04b5aad221cf11138c037896761f0a187b1c865e7bdb38895b66ed8a4f3bc6d5af476eee05517094e0e6c2167f4b5d3349cacc8330a8b27ab8ac5c4aa2ad2bf382600d499a7be08d126a9c6d6b3e509e064ca72237e0783ec689fec46158451403636b3e77697c7bc2a070206acc6f763ba4c619715e1d5141d94a690330c556080d2a213b44a29dbef42466303bbde69259842a7bfe74be8e1fe9cb19603f21348d4fd2015fb88a5a92d9482ea397a4ed67c92f85b8a079fe6bb9b2e1945fbcb975e859d8ca170935b18c633b054fc0687d077e8fc420c91519fca4c1b899ba3f0fae896ab09eae1b05048edf4bf5103e3be81be67f51f1be260d7d6c5f5c0ab00700958a2c42767b1c72e1bd4ecf6d77e4d61807c842e4807bbfd3b2f6170fc6c4346305fccc659a372ba35af513128896ab4e5a50b97ace21f5f8e08aaf9c9723ea367deea9a3844f03b6c4d70450baa881ba028c30f539edf744c82f7db09217623d1b1aaa131f0644e0df106e449c580a85c8439a9378b7fb9dec6941f2f462900c19b297c39d2ae7adf7f19a32bfd63f253231529f582bb845fb2db9d274734b09d3e5491d86d86014f7a3225f1edb11f77f17cc79139548f2c1452ce49897334ade170f4116fe6b4f2cfed21fd7e5a9876679b31439ef945ec5a7428917c1489feac208674649de221047bb8f2ded61dc629291e3eb10c021ab9d2a8f1d83885d8d8afe052ce59393174373ff430224d8a944c87e5cf8bddfe90c2f226244259173bcc1bfce648ee1bced5bc269dd240bc372a60dffa97a07f202a8afc1e51202e8de73715ab5933a051aaa4961406330a6a22f78141e292787d0211906658ab37923afccf8b2747d53c247e8cd1865ee1853a40589fc80841ca5e60d8bfb360fd738e87b8a3ace7ad9399c9bbdb0f5d0a4dc3d407ff9759a5b13e51ca2bd2fc9a122be64f9e48923745bbbb02f2b9572ea5c240f9775acd17d3cb725b28a098960eb938f1983b5b3bf20bb68996ea0b498eb68512a61676e7ff244da1cf206e4cc190772086e45d49a839de4d29bebb48e5f7086872014e7825f78e00c6dcf733c1b1cfc76c468fec5433207e6e6b31e063df4ec60e6a8852767002d653b6c0da2b04e0e3fd96bf8e528dc97af79c2b565a475e6d9cb1950aa46a79ac218569ebc5220b102f4384943e712e6dbba0108824ad0319768230f9961155a4071e5fd6ce918aa8486ffe666573d990dec8d928bcc083038a88637637ac20eacf18b7bdad4c93e3ca5afeb892fc87ea43749905080b3a69d7023af0588c623bfa7f763cf5e7fb19f83b03a716f74afc524673255e217f842f1295152e20c5dd79168b09d946f3315ec567be1db81437dbd0fd1dcfb8f0c471511a21d0113bfcb296aca6720bf057c121f5f501a24f4b04c2749161ea86f9dc0a440f2545612582d95cfa9d77cf76ee7450c8aa4ae87bb2e653e9af8942081cfb72a33f227daaf2a318125158f1beacc25d5740976d8031eb2d27765c487edd438219037a1e458e809bd776e0bbc30a7ed29a855d5c57833e4b9215e360bd1d325d3e66e76307a64079e8370400d273afb4a430d50685c654a8f32356765934266d8e29579afed238e015f4d8bd694c79a3324cf3d3bebd10d4efe80d2b8e7b6bd91fe21df8a53b63a326ed3f21e6c30ba38c9afc2377412d8ae05eec693cfb8ab481a92788b055fe7e055f5af00aac76e8d239adad9663d7f71143199e92fa6706321c7d91d4eb3ccd71ab5770947059feaebb99cd170c10a1f9694713efef1ac6a734536d7b1e015d86bd483a24426f4289cbe14853dfd90801bcde7146d0bb8b24931da6111c4b7d61a2e87ada44773764aff5ab1394fdeca7c9d66b97d423aa5c7b8e393da1a037eeb8ed7dce633a8d2a53e1c848044ac980ce7f482ec458f6f791135e23337b710d43e4abcc03ad1fb1728765d272d720dcc785ca0e3cfb022b1533ac593c862fd4f8033974eff3b5c01bf3d2919afd8f3a5d5245591ae283489cc5a0f54326fb9911f31e5ad100ff1891118ab3454bebc7d4f0599768f304399defa12a96a1045871e894b2abfaf119f483b866792f263bc6e25e7b930fed1f7f5a977daf1b95a55dd6fd69edf81f992ea367d4498441d67ce6c04796ab49573b1ed4c797824c96e164600b2af3c2dc9f7e50c0c29126bba83dcc6937d88471aa90bec16a6be2e148b00fd00c387aa8dca85581e119684c1993acec2b5e990876eaf15eaa40a45fb3b92e2cb8ca19abffcbd93dff153198d83ee759d9a84ab270b4074a21614467f89df537a21521a1417a8e100a8664219686ecc7c776505ed4ef3157758aea7135b94477d0995243c382b3dd4469aea531408216b7710db83a3a38601235d5051a18154fd7ed7c08a5f91d24338fb9117d71b13c8d2f3e6500f41831f4be3323cbd4c3cc471c98350ea375687f3f9427afe842c9d819881b718f818b9e59441a13834cabf5364139135218558d830a7db3886579d4c71802b62749a338ecab2f169dcc84523a37e3545e9616f52162ab824aa15c96df746b04272fa5be40978616994779e020aabd1e57272299617c26fbe6430937126b96266d7d41beaf8a14a48a271d452a0d54a14401fd6e4c3a0da6c6a91d477f724dfe6c46f83f5c9cefe012632ac81b321593b808e6242a63014569e4c6f22e39b4bfe78baa5b87e807091160303fffdb00537f03c5556132b448a050189a7af6ced1fcbf557e7c576793ae0fe551449c609a02823dabdcb6a3856347daa8cee50d1c031c519fa59dfdf5293db4e9ace0b0ec65c78a08159bfba996e2ffc84a47ae68bbfdb1efae138c2ae95c31bc8ed9a40e43201c892e93a16d58dd678d787fdefeb3485c7c891d1b71d2e33679d3e0a91340db8fef24b38020703535785774d5d3f5882cb7f97ad49417fc4c5687f869eebd8da8d5e47c5e697514da88cd402917b6d4d73d2f06d9fcf950300257ab993a8e41c6c5ff8606fa64d1bec88f814872760b9880bbe21b7207d2d310095c11cc4e2c088a6618442cad7c9b034c8cdca6527a7251070babb1543af0ff6cd6165d14696cc4c4d4029ab5fd8b8fd80751ea45ddae06f9c1e56e76cd09e3b326f599ab3abf6bb01530a67b07e88d9bf70c15a14da49eef43ae417b9ae9f0c9702787ab1427d704c73383e2f1052a3a0ab5a01dbd3c15f387d0b4ed0db3991a8d0a311c99421b9d5444cdac0014a3c94613de47a433515e34aeba83a8b455098125d71bd87bec359a9b8c220e7065b839e09e2b71cf4e23477f54e33d7c51108c8379495d076c4c2029bdd6e0d566dfa36af86f482c0219ff8fe1b6200911ca06537c300b625a47adb962617225f71a5962c183317ab3712e9da4c7e924f80073d5a6098d00bae2666566136469b384756038fcf4eb4822ec2fdd74265cbcae0aab34ce7414d4ce2d0792f45e71036a03fd83da55271c4ed9788cc2d343b59c2ca895ec434cfa410668ac1794148855012461dfa3791c079ff6420aa6d004bfb18bc51d8871ce02f1881826428d182a7e2f0e125670afc00bd044e4133004063a5d34a4e3129e47a8cf710506a72e8fe85f07f17117be7205e7f3dc9251593f2ae01660854f0f0802b912015e51833a179e28f46c7721893390c4cad7f81c4669254665b67ae4e91ef11537e205c799bff43e76fb4db67fd94b1219089d633f83b1ad198bd15a96bb6de8bf1eae8291a80507c48d87ec77621e8c4698ebf9d7c46ca29c12219e66f14f0ddafc617c6cd547cb2f3644fa34b7fb7d6360bbf0abee631dc5a5c9d0c48056a4f24faf2afcd7226109a5b143dba72a00e22461c9af043d8bc5a11b27a255d3dd5e809bd237e59f1fa185c307dd5d796f7feaa41ee466cd738ee72edf344bcca4bfa5a91d919c57dd4090da78d9ada2dd521642faee41db44787f1a3583c3a5864270a2090b5725a21252ea0c5f2c16463e0ee95b5484820a41b0dcc7d4a2ab63fbc520ed504c3f826404243f52b74335aceb4f1bf3619f493d1b447be8bdb772b5d0023327fb094303a2cb6e6cbad3de22ea7c2055a4f011d7b816eb0ac4a6f8132eab67aa5361f9524cdd308e4576f1917473b804b67f21df4079bd8712ef419ab6fda332b76298146c6044e6e546324a574e7209ef4e902937a2901b5d74d15e39c69a9415e6d366f2a7e3cf54610dc5fc607a315054526c6b00f8f0950a8c72071c7b2211c5c0bd40548d563ffa9ac683799b460d8ba9aca23fa66e43c38cd3e89e2993459eca67793050cc632940cb1b6157273dd026515464a8a5e13f973cc41aacfdebc4b699a09b690efc4f685985263f36b4ed11e65e4c2b13c7d92dda53973e5d79e661aebbcce367cae5b509cbcae09edb115d0ad5d22631dbd069773a03799a2370b19fadca0586b9019b85e6d4086d8430ad26164112163b2cd9e4ca180b09b4ace182ee7789f0f2b7838a6487eb918b6ac27ea25ce6324857774fe2f7add0a2df738e576202f017d7ba1993d3440c58fdc74e8f514a63d7fb7d154f1ee731fd2ec48b76ed226a66708ed9fb9d051e45c3ff5f384d3d9e3d3c212b747ef222375819e0f458775b0f2150245e00f33f8fb462d2dedeba7ea54cd49728ffe6718dd8bbdff09c735d69c027ed8fd84917f763646f3149f5d023081b8f7a465e2f4a9ed9cc03983f4fcfe122bc9d8dc9b13a778a57b5c83dbfe1d9aee8f5585d24d5d38e97a96629888c3758187e717ba42bed7549dd9a012f336ea45bb3e85c7cf6b852eee44eacd3d3b82280b934f2ba7567e930bae24ec82c40440c28efe060922742ff1122a13f2c816ae7ce266d8f8bbfed915eb54c2b9b55b349aa52d737d10dcec6a2e2af9d757d04639ffeeb0e6feb1c8fd2d24bbfa88a8d8a1bc6fb3f169b016a19febd0436b51e689170738c210f057da161f8e7105f83bc85624759803f164c3d68db82142ecd959e2c82a8a258385a59b1df8a4b50bb07220233aba227c9ce3322c4a0c5d8972be59a08d6bf1d02f28181b8d0d13b1e60b32a6c5ffecac956161419493230cd17f0f478ae849d0b45ccfc89d45a5b5429d819afdb77fb34caab421f7db97ca03161919e6bb07e7f30d64fd56c4c190b40b6a805c043f554ef792d676558743ac0bd0b10994d1d0aa6528cf48d136bf4e79a6631de7f2c018acc23f04a189499c9326825944da40da04c3c366918595bbd7e0c83e776ec6ea95e421d1611515f7e138af0b3492e17a499c8138a6ddff43e6719980e7f208bc95ad85904c14410735f24347f6fc4c218ab2c14f8300f9ae8819c7928380291f3f52a51ea9e94e9e84470f4d3c342bdb8a9239b24da8c7eb08c4cfc248716e68fbc5ca1f662056a4fdb660f8ba96976591f7d859b9b43ede74acdcc060484a978e0a3ec1f4160141afeb948b223fe2a02a354b25786535b4295e217af069d7dff9d445798f6aa80b22acc593f90d9ce13a966c1c4ca8e13c93047022b446c5e70cd4aac3e2d74069a19ffc0fc24a76486396ffe8a6d7303b4071b3a5b3726e90e3f92dcc46f3527917464176c550a83b6520ae2d224c67d8e228f8dfb67dc3cb70775c5c2a07172da2ffab1aed4eb364b") socketpair(0x25, 0x4, 0x0, &(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003a80)={{r9, 0xffffffffffffffff}, &(0x7f0000003a00), &(0x7f0000003a40)=r10}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003cc0)={0x11, 0x6, &(0x7f0000003ac0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r17}}, @map_idx={0x18, 0x1}], &(0x7f0000003b00)='syzkaller\x00', 0x3, 0xae, &(0x7f0000003b40)=""/174, 0x41100, 0x14, '\x00', r14, 0x0, r13, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003c00)={0x0, 0x10, 0x7a, 0x1000}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000003c40)=[r9, r9, 0x1, r10, r12, r4, r10, r12], &(0x7f0000003c80)=[{0x4, 0x2, 0x4, 0x4}, {0x0, 0x2, 0xf, 0x3}, {0x2, 0x5, 0xa, 0x6}], 0x10, 0xed87f76}, 0x90) sendmsg$unix(r9, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000003d80)="aff2f38a05a4b25305047546", 0xc}], 0x1, 0x0, 0x0, 0x11}, 0x800) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000003e40)={0xff, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003e80)={r18, 0x6}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004180)={r7, 0xe0, &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000003ec0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000003f00)=[0x0, 0x0, 0x0], &(0x7f0000003f40)=[0x0, 0x0], 0x0, 0x9e, &(0x7f0000003f80)=[{}, {}], 0x10, 0x10, &(0x7f0000003fc0), &(0x7f0000004000), 0x8, 0x39, 0x8, 0x8, &(0x7f0000004040)}}, 0x10) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000004200)={0x0, &(0x7f00000041c0)}) close(r16) syz_clone(0x21000000, &(0x7f0000004240)="e47bc9ed5e2c108e5ebe2d44274b6f177f986df2112d853baea86c5a86d53356f60db189702641aa8d27a11352a517de1eecb2386127123b8d11f428e9c59625bf4f", 0x42, &(0x7f00000042c0), &(0x7f0000004300), &(0x7f0000004340)="fc42dde119a8324251e3dec9c62e2f11fdc7aebcfdcb28ac504ec354b11c47d5ceb98497a639cc1a037b6efde67cb337f967150f8d4c4b1645914422b2eca1d74db576a831bb4f9cf42038d91764aee90fcb396d") bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000043c0)={r5, 0x8, 0x8}, 0xc) 486.004081ms ago: executing program 1 (id=4422): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) (async) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000009c0)={'dvmrp0\x00', @local}) (async) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001000)={0xffffffffffffffff, 0x20, &(0x7f0000000fc0)={&(0x7f0000000e40)=""/248, 0xf8, 0x0, &(0x7f0000000f40)=""/126, 0x7e}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x1c, 0xa, &(0x7f0000000c00)=ANY=[@ANYBLOB="180000000000010000000000010400008520000001000000950000000000000018110000", @ANYRES32, @ANYBLOB="000000d41e9687dd8abc5e9ef34d4f01558b0000000000b7020000000000"], &(0x7f0000000c80)='GPL\x00', 0x0, 0x7f, &(0x7f0000000cc0)=""/127, 0x40f00, 0x73, '\x00', 0x0, 0x3f, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x9, 0x3}, 0x8, 0x10, 0x0, 0x0, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000d80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0xdb}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="ffe45b693950c9df0800000000000000c282250e", @ANYRES32=0x0, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x2, 0x1f, &(0x7f00000009c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x2, 0x1, 0x0, 0x0, 0x1, 0x40, 0x10}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @alu={0x7, 0x0, 0x4, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x444911c82f8ab4be}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f0000000040)='syzkaller\x00', 0xd4, 0x4d, &(0x7f0000000180)=""/77, 0x40f00, 0x48, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0xd, 0x6}, 0x10, r6, 0xffffffffffffffff, 0x14, 0x0, 0x0, 0x10, 0x3}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xd, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@map_fd={0x18, 0x1, 0x1, 0x0, 0x1}]}, &(0x7f0000000200)='GPL\x00', 0x81, 0x34, &(0x7f0000000280)=""/52, 0x41100, 0x20, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x5, 0x1, 0xfd85, 0xde3}, 0x10, r6, r2, 0x2, 0x0, &(0x7f0000000700)=[{0x4, 0x5, 0xa, 0x1}, {0x0, 0x4, 0x0, 0x5}], 0x10, 0x4}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x11, 0x13, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000018000000fbffffff0000000000000000186000000c000000000000000900000085200000050000008520000004000000007307000700000018110000", @ANYRES8=r2, @ANYRES8=r6], &(0x7f00000003c0)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000cc0)={0x4, 0x0, 0x800, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[0xffffffffffffffff], &(0x7f0000000e00), 0x10, 0x2}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x3, 0xe, 0x8, 0x7fff, 0xb, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={0xffffffffffffffff, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000a00)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a80)=[0x0], 0x0, 0x65, &(0x7f0000000ac0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000b00), &(0x7f0000000b40), 0x8, 0x200000d5, 0x8, 0x8, &(0x7f0000000b80)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0xa, 0xe, 0x7fff, 0xffffffef, 0x410, 0xffffffffffffffff, 0x9, '\x00', r7, r3, 0x0, 0x0, 0x5}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300), 0x10) 485.245211ms ago: executing program 3 (id=4423): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781c2"], 0xfdef) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x17, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000000000008500000017000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000400)='memory.pressure\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000}, 0x0, 0x900000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x103, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, 0x0, &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) 456.626893ms ago: executing program 0 (id=4424): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="b4050000000095000000000000000000000000000000000073e4c4d615e06badbb0889516b946f10da274b96d7520f293d4d86"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00'}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) 345.541762ms ago: executing program 1 (id=4425): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], 0x0, 0x4e, &(0x7f0000000180)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x83, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x1000, 0x0, r0, 0x10000, '\x00', r1, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0xc}, 0xc) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000480)=r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r5 = perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x80, 0x9, 0x6, 0x8, 0x6, 0x0, 0xffffffff, 0x80200, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x2, 0x4}, 0x1000, 0x9, 0x40, 0x6, 0x0, 0x80, 0x100, 0x0, 0x2, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000580)='\x00\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r4, 0x58, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x20, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xde}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @initr0={0x18, 0x0, 0x0, 0x0, 0xd5b, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xf8d3}, @cb_func={0x18, 0xb9a266b3bd34e15b, 0x4, 0x0, 0x8}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xc}, @map_fd={0x18, 0x5, 0x1, 0x0, r3}, @jmp={0x5, 0x1, 0xd, 0x9, 0x2, 0x100}, @jmp={0x5, 0x1, 0xc, 0xb, 0x0, 0xffffffffffffffc0, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000780)='GPL\x00', 0x80000001, 0xb2, &(0x7f00000007c0)=""/178, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0xe, 0x3, 0x5d04}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000900)=[r3, r2], &(0x7f0000000940)=[{0x2, 0x1, 0x1, 0x8}, {0x1, 0x2, 0x0, 0x9}, {0x1, 0x4, 0x8, 0xa}, {0x3, 0x2, 0x2, 0xa}], 0x10, 0x2b9}, 0x90) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0x6, &(0x7f0000000a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, [@exit, @map_fd={0x18, 0x4, 0x1, 0x0, r2}]}, &(0x7f0000000ac0)='GPL\x00', 0x1, 0x8f, &(0x7f0000000b00)=""/143, 0x41000, 0x3a, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x6, 0x3e27, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[r2, r2, r3, r2, r0, 0x1], 0x0, 0x10, 0x4}, 0x90) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={&(0x7f0000000a40)='alloc_extent_state\x00', r8}, 0x10) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f00)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x3, [@union={0x5, 0xa, 0x0, 0x5, 0x0, 0x2, [{0x0, 0x3, 0x4}, {0x8, 0x4, 0x5}, {0x6, 0x9, 0x9}, {0xb, 0x1, 0x6}, {0x5, 0x0, 0xfffffff8}, {0xc, 0x2, 0x800}, {0xe, 0x2, 0x4}, {0x10, 0x1, 0x6}, {0x1}, {0x3, 0x2, 0x87db}]}, @ptr={0x1, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x61]}}, &(0x7f0000000e40)=""/171, 0xab, 0xab, 0x1, 0x3}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001140)={r7, 0x0, 0xe1, 0x30, &(0x7f0000000f40)="07174ba2dd3b07e93b2d6534ed50de2c422e98f151b5096c4d7b36df86a3ab67a32868c860725e825decb519d1eef888337c64c6a752b87136aca29cebffd604300aa018e5e635f2acd866de7c410b0396a5faee48afb6d4703dad9a841294bc359e4cce5c4c063af528c4a38be10dc896284104e883a5d97f556e6df6bf22cb9926c594081814e7c72379aa62d2767c864bbe640f4dd8837e66f79fd086c6a765161441a59d87eb050e51084997797ca2eab3eebf70362fae680a94d17f4e7033dd70d2dab76ed2f67fd057ee1a77b43244f10a8ab8cd351420544effdaf05689", &(0x7f0000001040)=""/48, 0x1ff, 0x0, 0x2, 0x6d, &(0x7f0000001080)="c2d7", &(0x7f00000010c0)="ec460474f126e550dfb2746bdaaf4db346d71d0183ac3aaa78b76a1050fa8e861a2846c128f63fb93cbece749923f06ffa645cc1539b0a6bf6b9786e712f8d540d60f883f45df903175c904811bd130a1b77804ad577afc31dd0974c7f48911aeb656c0d71b091563a2d79a125", 0x2, 0x0, 0x590}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001240)={{r3}, &(0x7f00000011c0), &(0x7f0000001200)=r8}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={0xffffffffffffffff, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000013c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000001400)=[0x0, 0x0, 0x0], &(0x7f0000001440)=[0x0], 0x0, 0x5e, &(0x7f0000001480)=[{}, {}], 0x10, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x1a, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x10, &(0x7f0000001280)=@raw=[@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @generic={0x8, 0xe, 0xb, 0xa7dc, 0x800}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x4}], &(0x7f0000001300)='syzkaller\x00', 0x4, 0x64, &(0x7f0000001340)=""/100, 0x41000, 0x53f9f838da2c95b7, '\x00', r11, 0x0, r10, 0x8, &(0x7f00000016c0)={0x8, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000001700)=[{0x2, 0x3, 0xe, 0xa}, {0x2, 0x3, 0xa, 0x3}, {0x3, 0x1, 0x0, 0x8}, {0x1, 0x4, 0x5, 0x9}], 0x10, 0x5}, 0x90) socketpair(0x22, 0x80000, 0x1, &(0x7f0000001800)) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000018c0)=@generic={&(0x7f0000001880)='./file0\x00', 0x0, 0x8}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001900)=@o_path={&(0x7f0000001840)='./file0\x00', r3, 0x4000, r13}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002c00)={r7, 0x0, 0x95, 0xc9, &(0x7f0000001940)="91389c4fb033632fb3bcadab4c0fdde81cb4ebf1b6e1cf347978b8899e7e29f404f462c99fd03ef0464db3b3a8806c4e9c50968542532b5752605befba238fc769c0c97666e98618bb2187a5170b7c3ec0babad6af13322fa0c364fcd60795b4d83f4ecf78f02b9c7c60eaa10cb419045837550b00cdac8f1e0539d95c33efc23afb41e2debb0d7b05038ac96a36661ab4599c177b", &(0x7f0000001a00)=""/201, 0x42d, 0x0, 0xf6, 0x1000, &(0x7f0000001b00)="701d42cb204c098a38c1f246f0916104a3ea52ea5c2bdd68b207d74218335682acc491e2db8ee9cd58e11325b93ea7f6247479332b2e9682540490f31cc2938339e269eabfe4f64ae1e59c1dac2036a39dcc59ab2b5157c24f1c6ff4b80aa07a98eb3a98529a895340b1174cd1eea25f9225b7adb32384bf69bab52891bb90d9a1abe207278a3d810c15f626e1edc1bcd6d631d7e6836ca7859df3941bc1e91a3a07937ce3c23a2ab2c8b5d70a659142f4768ed83933778eea181c088860a3ebc9368fcf4c054aa175dd187903407f28627d23b549b9dff9d9bda551bc971b8f097559e74e32349fed66e95444c27139adf824056ca4", &(0x7f0000001c00)="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", 0x0, 0x0, 0xfffffea7}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002fc0)={r9, 0x0, 0x84, 0xf0, &(0x7f0000002c80)="8dc36223348c31e88deb2b5fc78dfd89293619a2a0e5965e1bfb7b7788f2cd420381c86084e76c64b89a1ab7eac035ebeeb95d441de18bc23358f597a4865df33491063e08a572e2fd51d0f3f73512afe79c7767fd9f8cd48acdefd9f1400ce5aa9dbe94944aa0b81769d900bcdc7b411736d63c0493255714a369dc8c9b2640682c118c", &(0x7f0000002d40)=""/240, 0x8, 0x0, 0xfc, 0x73, &(0x7f0000002e40)="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", &(0x7f0000002f40)="05b69247b0fc12848d6499764e3a338d9aeae3bfd28398838b719bd49774bcee6e769c410e5f06e02c6069a3e30f7041d861d7b18408c858b754445d213bf8d6d39ccd20bb3dd756a3bbf9e813cbc7c3620fd27bcd626f7519a4317d95d642491b083bec083270b2c92419db4b8b17df9011a1", 0x2, 0x0, 0x8}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004180)={r8, 0x0, 0x5a, 0x1000, &(0x7f0000003040)="8a81c8e04c44429ff5b8762d94fb1b1ed0a7a095a32f4e2fa5b588d73ff6c1718994d3a163f8eb3139dd31ed498d512a73f1ef3560698db8ad315f478a3d771f25eddbeec8dd0975a9328206614cd9704d253db5d08808d3b8e2", &(0x7f00000030c0)=""/4096, 0x251, 0x0, 0x3e, 0x7c, &(0x7f00000040c0)="8eb6236976f134043543c0f3abb82c2efaa56346d1f8eb234def05b8f67062ea47413169a049d180373981381060fb69c37165fcfb53213a00a3f45181e4", &(0x7f0000004100)="e4cb4dbd1a780d87c10d5b7e0f68e7c7fdc794fc1305f931483c09468c704fa6a90fc3a74c61e56affce36b96a1925bfccc4d685a06a02a9f9b8d81b5ec17d15a3b0ab8d9021227f34c6ba558573ba88c99453ad7d0135ab12096f55f1ccee2380df9eadc8b32693105acabf7a17d4fb7c84f1e66c52b232bb87d5bf", 0x1, 0x0, 0x1}, 0x50) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000004200), 0x80200, 0x0) ioctl$TUNSETLINK(r14, 0x400454cd, 0x30d) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000005440)={0x1f, 0x15, &(0x7f0000004240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x0, 0x3, 0x0, 0x1, 0x5, 0x10, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xa83, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000004300)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000004340)=""/4096, 0x40f00, 0x45, '\x00', r6, 0x2d, 0xffffffffffffffff, 0x8, &(0x7f0000005340)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000005380)={0x2, 0xd, 0x42, 0x6}, 0x10, r12, 0xffffffffffffffff, 0x3, &(0x7f00000053c0)=[r13, r2, r3], &(0x7f0000005400)=[{0x2, 0x5, 0x0, 0xc}, {0x4, 0x2, 0x1, 0x6}, {0x5, 0x2, 0x6, 0x5}], 0x10, 0x3}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005800)={r15, 0xe0, &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000005500)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000005540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000055c0), 0x0, 0x39, &(0x7f0000005600)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000005640), &(0x7f0000005680), 0x8, 0x75, 0x8, 0x8, &(0x7f00000056c0)}}, 0x10) r16 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000005840)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r16, &(0x7f0000005880)={'b', ' *:* ', 'rm\x00'}, 0x9) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000005a00)={{}, &(0x7f0000005980), &(0x7f00000059c0)='%-010d \x00'}, 0x20) 323.236744ms ago: executing program 0 (id=4426): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x1, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x3, 0xf4, 0x7fff, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0xfffffffffffffffd) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000c00)="34133b128556552bb531a1c8c6b9dda9cbf2d5b3dc647f74d207e71eb4d1c50d3d8530ae9936371a46babfbb759a1ed13f630665469cd4c8457f5293e2f730f622f3da890af74a54783afc030486d43f18a87f376a21f972f7087e8539bb6b6b8e1ea54a35f8498b7ec9ffa6119fc7702f78700241075d656e362b028564f096791fde74229296e0f5baab3d6f8dbf5d3a5ca89a0cb8ea80b5731a30c35385d9b61cf9dbcddc6a3382803c273bd4db84a9d8a4d3293ec8d36d57f71fa3411cf31ccd72411b58645fa5e46c97c0e77b4b20949f99ede5e73e597252e52a33339063fcee6791b8e295816b97d5e47e6c599761d898411339bd680c8cee24a922b8ec5c616c957848147f19309cfc23ac20de5eab6bb62fad8cf3353f56e97d11f10810bdc80724689512898e6718ce5728b6e820b4638fdc180efcfc42a8621f7ed27d141a1d025a638d4869e05f69329b575315a15b84bcd9ec5013afb36005d97ea0a761f21ce844f9839ea640b49d46d0c5e59c49a8fcfd8893062b504d6ade78fa9b8f1522f98df278f40ccb7613acd20b89634ca53313d1e2c2b9169853eac11c60da5609fc1a8073e4c34ab078f47edc589264bf615871767d4057e450a4624aa8bcda9723d10af65130f04aff6e934de3abb458c51d2f49a853e4b22d7bf65e40d01a2265e3445f17414160d21e30490507a77ee316b4f9c9dfa092f73a73b6e483c549e56d711f61875903d2c9e2ffcd59a9f823b01b5d15646f20ea4c4505d5fcad012ebf09293b374f5a246ddeb1be030656529694b3647e8455b34cdeee627ac12b88dfc3f61c2ddaee170dcea625f6bd20d3114d8fc5011c8d6d67af93669af8b0af710b8d18da689009d1cc535484c57290bb4ce1a2537706c1dacc00747ed281c343b8474e7bc56f1ea9427f5fe12be9eb3e0c450cd604fb6c36a0ac94945b97f9ab4dcee5c73febd76b924054cafb4f7bf423fff91e7fb51b071323278d8bae4adf21711d8fdf1e55801dd34ce9c337fd920835f8d794e0e1788e71c2063d4b38bad8da8618e1a40f68d79ff94c8904a31a565e90db94c63a893a2a25d2e411b16596f02005b47c16a01317890dc28d1c52c4683f05c976f6ee975441e8b10d58c89488f5d54beb6c0be0e59fc3e2943f88315b0e656a82ea876acc184fbbe9ecd4012c8948fcf1ae4aadb686a48efae8f1eb50e441d6fda7046a3013ba6e0534532a7e2cc225c8ae4bc55afe1ccaa53da3a74ae402577a8211e1891c5ba82d07a244da48bb21cf2e77c3ecb5d70daf99d23fb48af7dde5edf12757997de4854d788776256c3f3697c489b54eef191770e6fb617d992745c4560c39a147e6e3947578c2a539d21cfcecccf8c0703688acd373279c6edc4afdce7ab862620cbdc5ef0afc42c34da88db38317d50eac705e0a9d9b939db0348ed18438794f55851f248e3b22da8b0dbbb86593bc8a92456923dc143077ea052079eabcd463a5e65f274916992f4fc8e58a3c7bfff541772b87123cdcda877866626921b5b9e5487884e7499d4fc63da11bd16fd4bfcd9fffa0cdcb0b2adaf42c2100923a4ced736859114dd73e44a8c789043789bcb392b550b13fe29be30f15f4519b57ac1df86546cce281345c7ce760c39f8c23b2fbc49b56a958cd10d51b0c6626677602968e5dc95ce265e5f5f2bc974c4d569db8969a074c7841faad9d4657f05047a0c9897b74143be529301690aa61be67b9779ee0561a161c3f94f7c8ec417692f1facb651ac1a362ddfbf43f4dda9a8d4cf7fbd23417d246bfbade2d6017ac31a5a61cacd88262d38888a02111d903749fd17a4323875aa18fa714cedc8c204839dc258b94faa4109640853d4c37a6979ba278675c41ed2d0f314173fbfe813d41793203629855bd7f97e13e02636d3ebe8963cfe27724321601c7dc45f742b8d17f059691eed1c0a6f19440398a9ffcd90ac62cc25052a1b43a975ede451f3bca0b5b49d9a6152d864f1bf6d9f05e3a415d8097a2da48ecb74604512ddbee480c9ecfc6c8e0f155bebe20c9c2eccaf571eb887aadae9db9628dfa5cecab07bc5cd20bc118330f9d0aa8f863a1550c1aecdd6c30c65816935fac42f819c6bc6795c01ae3bb9ed638eb6e0cbab5a11884428bcc0b1aa5b88147cbec1c96e6577e13996f83485a84127c567e68e3af07c549168c180d551b89194cdfac5bb320ea583446f205c9c02dbe8b93e1c69cfd57d0e6af98b33068805a930e00f5af99b255619283639f053bd59ce5c48bd10d2eae9f84cf9ef53606f20e6866767bb2c3c4ddaef10a0551b03fd2b92d6f0281d4fd3ba2e1abc266bbc5c66a7ffc0dee44e338310f435b80a26999c5d3d9dd3b61b2f6936d86b5819da6edb285178faa4482b9e168e0402a0f2a5862d5c1019bbce70c3f9d92d30acc49eae0205bfd38b869d94599c785ece1622917ff937667ba4e1223bd01fbcff2ad1f9c4afef8022a1352243813488d7310470d0597a6e96e62595c718c146be70d077a72e01c181b1ad0e99667fc0a9e7639878468e43cf536aa3377d0c09c7ebf1a9cd55933f6a78ed292002d493b45ba30dd890e191ad961f7159c0d1be500c1b65480223d2fef519b4bca5a5692467c4fd25bda903de5a95133c69b36e5c4f5b4ca46dc3702b3d4ca4c5d5101c9bf8e922f7a3f7af052943f20d17964a7e15753a096b9904abab022c737dc4fd2fcfb4a03b7b7a2a58ae75b9f8e5130898fd4aa0dc0d25b1b7cdae4f9f606db720035872bb4e885ce68cde588c3df05724110f135a7cc03b96d3ceca3d08b6394b0bdde2a19abfbf912c32f0607ea1a26a11cf987f644b3b231c6a95cfc6416285641c815763a5c32438793eac7125c3544ba14983ae186eef60d322024517e6929a62dd13d5fab118a06a24b964404b66d2c7196742f70a099c8426b4caadf5ea627b87d3d2b654ee385fb03585944dd9bf1fd28f74fca80af9a7cdad03be453d16ecd7109213ac1717b1ea7656f13d7da11696b6941320e507f19d47b211f48611b741dadf5e3fd4bc960e359b36d8be20b6e3f8a2d5f644987da31259b3a91666deb346732b7e81aa060bb7a6744d02d8f094af9665054faeb79df032d576c5f2cb96f9891df89c91c5fb398ec3ce1640e9eeda2309b4892457bd793c931b6b213ca1ea5a94ed7b7a8dfce4e92f21e5977285e26279a40dc4af43f4a636abd903be1cd61d3801464285a16e3b1e5b4cf43f34d2c05e5a1b5fd68fbcb073d6b5f9c1ce9593b7d43d6034ccfb2f85b4ab314864e2d3a97647a634b3c131c30e6189644702aeb972aefaceb006c487ad10bc6c3027b362e906136a93317a0e6b7ede2fe03c09d3939e309f6ed66e4a7cb60d9e94052263955dc4264b40e627ab24e1499eed44d7e2845fab390a43cbd9d087bb84a76e1ec8b8c1e5b6110a3eeb24513e9f74da44738c6409c773f41803a531cc16b56a462a639b6ec2a15d0fa8b4d7c62652589a336fe4b1e407a39121c6113f6ff4bd094925d9468bc0599b5fb70f73d182c1c21eddcd2664d51f870130e05b360d835f40987da6f16aa9e65ee19a37bdf15c8cc242738ea83917aedfa913a48a29fbceffcef4921501cbf24e6e9576fa835b2d34d6f9b862cdbd07a7e7c51d1c3b65df5ea80c2a61d5b158c0c08923ea0fa2834aa27aa6a53262e42d102121e3ab5de9dc9f09808e7648371d113d3db3a3dd8697117f520714673d62a71017b38e4478c3047152a1b3ee54ed1718eaa279ffd37c45c7e8efbf81318e7debfaa0e1d44ee18f08866ff3b849a64c4c0f9f576dc30d0108722b4ba548089a3423ce0471824f7d2431a6db3239452a9218ecb8d9166d321585d529a28a7d59db6e7cba65898f4b5171f9a6199827437d631a4f52fcde05bbe77c26f72259807df37c8458c816a75b7048ce98b8ad680f93a1b92901d0eaae895ea7eef6e927d23ee7446651dc710a017edb0e9e64c264baae0347f46b8194efdba3c59a189f4884511d8d0fa6693eb731af60d862c914670766d0434ac936091f5b04d34e58330f065c8946811f51beab4b791ebd20ce4df800e35f202f14bafeb994a3740150620083f227a1f6f80f1eb7883df35c78debd574618b623393e5dd139a2f02e5f8dcd7623761b228a7bba11729f9307e2330d4f9b56eddc4dc88d248b555a52a88c2742ca46c9206babb3955a10c6d6ca246fc7e81520801c93081525aeff52b9261e0f1c7e74216860c6cb414daf5e936a4bb192580deee68a7c4d71f378af0ef20a785e2ba59ffb71f88655d246aabf0d6846c8dc447aa122f43cd6ac6ddf3426591bff53657c59612abba797bbb0edf8813feea9c1b122fe09127c30548601d4bf6b0c811a34d810a0254f254118032a0712ef9bed738f938c4126620953244a648ac610dbc8703763b93153b4e89fe10052e94b98f4adf9f7c2fa48b7d0d55867f3cfd32e24b139bccaabd30219884af55ba126fe9baf5adccbcf2015b879951a1326a4c0b25d9b140f3a0a637942499d60097e1885d92fbe1cf5afbfc439c5de5b2977e5f76ccc3ed56b987687806c2004d95168487262b01ad2bcb7d6fe7db2a440ab1991d2ce56f66a12c6084d6b901dd298b43c1a481057fccfbb9b59344c2ff073d71665468e2487183fc4ae9e59784b6b2cbe1216bdadde6e7c8ade7d11d9d9185978bc57fe36762bc6fff810df22325c958af23e8add4624e1872f6ab2f6b97de523232ca412ba9383d1e91c141257da96d62c5437a75798a5cf0b8fae6fdaf64338e3c86224f9c3da18e6c5f39d8ca70b7a41cedf52b01a8b9727773576b4b5cc92f61cd4f6516f0b2c9b735bbfe83b64b3148cdd7254b4625a9dd968826b47902d42d0fa3d9431f92a2f710bea66617df6bb6cf618d27862a68848a616b68a8d6a44847b273bb2d08e1231d6c1ba59970aa25b85d388dfa9c6f990e0222c7b485057812a3848d61920b5abd508ccf6de42d0209f90996a3125960ad1c383fdbb3eb7c46992e79fd7adde5683e776de4024def27b0989e17ae850d5e113bf048b9859c5bc17be954546bf3e44f9eef998761bb46d23e5658e8016161ffba0a68dfdfbc8f9cc1ae57374e16b1c455eb75ccbbdaf7a1616333282c3f394723e0d7a824824da9d899e4364dc73d6773c2f70e45be80538c157a31e3f4fe1f2e0f22354eb6c7a76ea6bdb799fb8b724107676ef90ff3f5136a5e51cf14aee684102603cd3c4b22c97a5dc7574a4fc482e48cb1fc0df2220afad851d74940bc20b4229ee3e2f26277c97610297989b8f624f8f2b643c47657ff383a5d68a359694e87e48345f2631a68af92211eefc91592b16f7bb245ce9685e9e82b5cfcefbad9db92bede43fc99b0ce3736f237adb319c83946e65e16f32a7541173acb1ad5f6cd5ace11dd7d6a200690b4480eaca75275cfe0b09d09ec4766c33c461e285a5089b7b3462aad736ab7dcbebb623f28454e298460c10e69bd680dcb93d9b0cb935ddc2124bd3f12e45f7e1212d6bdfdd6abb9c9905c2b8fbf62921d1ee5daf8f95a82d3c5a1e7b648857ab2f1e72145f768d15836639b09bdbe2fad442bf6091f5a9aa1c3511f9e4ca77de29155d3642d7d89c811b6c09c54d64e7f51304d74e6171aee822f41bf489b66be37821887906cc6bbd0d71d631f83e8879dd0f40452ed27548493298d48b101f29223a1dc209ab92d511d17af618d596fb8a7157e", 0xfe0}, {&(0x7f0000000a40)="818d99d1d12032566434a7e7c06f667780876e150b64bc7529c24a30735cd87a48f25422964dd9721ef996abf8c834b6b9bc3f3443177c113d6cd79a7f04f939a5cbfaf088673745f333d2511eb095aacb49d556dd2a92e48c702412ad459031552552d814e414ce85026e84ca", 0x6d}], 0x2, &(0x7f0000000ac0)=[@ip_retopts={{0x58, 0x0, 0x7, {[@generic={0x44, 0x7, "f0a12cadd7"}, @timestamp_addr={0x44, 0x3c, 0x69, 0x1, 0x0, [{@local, 0xb}, {@local, 0xe98}, {@multicast1, 0x3}, {@empty, 0x3}, {@dev={0xac, 0x14, 0x14, 0x10}, 0xd131}, {@empty, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe4e}]}, @generic={0x7, 0x5, "eb9981"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x89, 0x0, 0x6, [0x7fff]}, @generic={0xc5, 0x3, "c6"}, @generic={0x89, 0x9, "0a5b8fbe078e11"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}], 0xc8}, 0x24040004) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x0, 0x5, 0x1000}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000280), &(0x7f0000000380)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) (async) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x12220, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) (async) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2e6c, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xfffffffffffffff5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_clone(0x2005000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'bridge0\x00', 0x800}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r3, r2, 0x0, 0x6, &(0x7f0000000180)='%-)(:\x00'}, 0x30) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) 283.213857ms ago: executing program 1 (id=4427): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x1, 0x7ff, 0x7, 0x300, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x20, 0x5, 0x3, 0xf}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00'}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5, 0x1000}, 0x48) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f0000000280), &(0x7f0000000380)=r5}, 0x20) (async, rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) openat$tun(0xffffffffffffff9c, 0x0, 0x240180, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) 193.746485ms ago: executing program 0 (id=4428): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f0000000380)='./file0\x00', 0x0, 0x8000, r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x1, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'bridge_slave_1\x00', 0x8000}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x0, 0x2, 0x7ff, 0x244, r3, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x2, 0x4}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff65) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'ip6tnl0\x00', @random="df0600"}) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x101, 0x0, 0xa5, 0xffffffffffffffff, 0x76c, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4, 0xa}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 193.030284ms ago: executing program 3 (id=4429): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x120108, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0xa5c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x2f, 0x0, 0x0, 0x0, 0x1}, 0x48) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000340)='-\x15\x9a@\x10\xde\xfe\xde\x02\x00\x9eHi\xfa\xe1\xb1^\xa0\x01\"\xe1\xd8\x1e\xa4L\x13\xa4^\x1amz\xec@# \xab]D\xb7DfT\f\xd3\x9e\x98\x17Z\xfan\x80R|\x84\xa4p\t\xfb\xff\xd2.\xae') sendmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x63, 0x0, 0x0, 0x0, 0x0, 0x24008442}, 0x0) socketpair(0x1, 0x7, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000ff001000000000005853950000c0a100caa2"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x22, &(0x7f00000000c0), 0x4) close(r7) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000001000100850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='ext4_allocate_blocks\x00', r9}, 0x10) 162.084137ms ago: executing program 0 (id=4430): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x5, [@func={0x1, 0x0, 0x0, 0xc, 0x4}, @enum={0xc, 0x1, 0x0, 0x6, 0x4, [{0x2, 0xf8f}]}, @struct={0x7, 0x2, 0x0, 0x4, 0x0, 0x9, [{0x9, 0x0, 0x3}, {0x1, 0x3, 0xd}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x1}}, @var={0xb, 0x0, 0x0, 0xe, 0x5, 0x1}, @func={0x5, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x2e, 0x61, 0x30]}}, &(0x7f00000001c0)=""/113, 0x95, 0x71, 0x0, 0x4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0xf, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffeb0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r6, 0x18000000000002a0, 0xe40, 0x2e, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) close(r8) 133.06454ms ago: executing program 1 (id=4431): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000071121200000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000004000000000b703000000000000850000000c000000b7000000000000001801000006646c2500000000002020207bfdff0000000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180000000000000000000000000000009500000000000000fd3ae10435ad542e855b4bd801025955e33636bef253b9510eee7fe143379732e1261b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0x2, 0x21, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000011b000a150e6d8b76d0101fb000000000080030000002f000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00'}, 0x10) unlink(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus/file0\x00') (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000000), 0x20000000}, 0x20) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r4}, 0x10) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) 61.739456ms ago: executing program 3 (id=4432): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32=r0, @ANYRESDEC=r0, @ANYRES64=r0, @ANYRES8, @ANYRES8=r0, @ANYRESHEX=r0, @ANYRESDEC=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x200, 0x6, 0x2, 0x1000, 0xffffffffffffffff, 0xfffffff1, '\x00', 0x0, 0xffffffffffffffff, 0x21, 0x2, 0x1}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xc, 0x200, 0x6, 0x2, 0x1000, 0xffffffffffffffff, 0xfffffff1, '\x00', 0x0, 0xffffffffffffffff, 0x21, 0x2, 0x1}, 0x48) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23000d"], 0xffdd) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x6eb1e28296cd448b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r2, @ANYRES8=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r4, &(0x7f0000000780)}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r4, &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000220c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="0000002100000000050000000000000095c333d4c0a3ecdd69086b8e4c36439a8808b90ea579cdf8bd475a470064827701f4169ebebecb5bba94f06f020fb64e5594a86f5f00000000000008c7533dc98a94008d7d2a7d2c23bc3f4cc1992aebd29fd21e95b3c7c49de340c24cb6ba1a33740825c424ecd87a3b02ae7840be900964b6948074a8f2ed867fd6601b0ca02215f4c2a5157135575fa1903abe92246853cb7cb868a3b2524a92bfa8aaeaf3ff3f08fb97ec0c126bfea903ef567bdf48aecb23342c8102732b7257f65b1f7d82adec836fd77d2f5c6e6c18ae428531d9e4d906b0a19827bffab9ced1e24e8f063d44fb76dd59e75486"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 11.40707ms ago: executing program 1 (id=4433): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100003fc1d76ea10100000000000000c46e8c3aa259d917338b9427d7ac211f6fbd2eb490c16b0045210dd4d14bac846056f59b17196ca5414e7fa0775495e377c8c6780dc34ee99d0a6d4aaadece88f83e662e1373a4ea2c8aab689e36bbfc94e80bac08d86a1723e5849ec8e6968231e247759c8c47d8ebecab11da588f6cb31935c3c5436bcea7b4bdd30e1254e5188ab5e38062e693a17f444de5a351f30ae04c1ccae1f0fd0866c2ff862dc059f7a0a9d9aece839ab62eb978399b67f830729152d991c571351fc87cb994404f3f890ad34bb55ccec17a4e4724d49e6fce8c6aae88e575", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000dfffffffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xcd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xce) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)="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", 0x5a9}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) sendmsg$tipc(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000780)="d414f1d0", 0x4}], 0x1}, 0x24000896) 0s ago: executing program 0 (id=4434): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000040), 0x9) write$cgroup_int(r0, &(0x7f0000000080)=0x8, 0x12) openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x57ddedcd, 0x0, r0, 0x2, '\x00', 0x0, r0, 0x0, 0x2, 0x2}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0], 0x0, 0x85, &(0x7f0000000480)=[{}], 0x8, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xc7, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x7, 0x25, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, @alu={0x4, 0x1, 0x0, 0x4, 0x8, 0xc, 0xfffffffffffffffc}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @alu={0x4, 0x1, 0xc, 0x1, 0x1, 0x100, 0xfffffffffffffff0}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x3d, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x100, 0xffffff85}, 0x10, r2, 0xffffffffffffffff, 0x6, &(0x7f00000006c0)=[r0], &(0x7f0000000700)=[{0x4, 0x3, 0x2, 0x3}, {0x5, 0x1, 0x4, 0x7}, {0x2, 0x4, 0xc, 0x2}, {0x5, 0x4, 0xe, 0x6}, {0x0, 0x2, 0x4, 0x1}, {0x2, 0x2, 0xe, 0x4}], 0x10, 0xf}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='fsi_master_acf_copro_command\x00', r0}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)=@o_path={&(0x7f00000008c0)='./file0\x00', r1, 0x4000, r4}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000940), &(0x7f0000000980)=r3}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r3, 0xe0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000b40)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c00)=[0x0, 0x0, 0x0], 0x0, 0x30, &(0x7f0000000c40)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000c80), &(0x7f0000000cc0), 0x8, 0x29, 0x8, 0x8, &(0x7f0000000d00)}}, 0x10) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0x1e, &(0x7f0000000a00)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @tail_call, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, @generic={0x7a, 0x7, 0x9, 0x2, 0x3ff}, @ldst={0x0, 0x2, 0x4, 0x5, 0x2, 0x0, 0xfffffffffffffffc}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xffffffff}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}], &(0x7f0000000b00)='GPL\x00', 0x584, 0x0, 0x0, 0x40f00, 0x18, '\x00', r6, 0x25, r0, 0x8, &(0x7f0000000e80)={0x6, 0x9}, 0x8, 0x10, &(0x7f0000000ec0)={0x0, 0xd, 0x1, 0x7}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000f00)=[{0x4, 0x3, 0x3, 0x4}, {0x0, 0x1, 0x5, 0xc}, {0x2, 0x1, 0x8, 0x7}, {0x5, 0x2, 0x10, 0x7}], 0x10, 0x3781}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001040)={0x1b, 0x0, 0x0, 0x80, 0x0, 0x1, 0xfff, '\x00', r6, 0xffffffffffffffff, 0x2, 0x3, 0x1}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001340)={0x0, 0x2, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x4, 0x1f, &(0x7f00000010c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xe659, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x1d}, @generic={0x0, 0x2, 0xc, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000011c0)='GPL\x00', 0x55e, 0xd7, &(0x7f0000001200)=""/215, 0x40f00, 0x10, '\x00', r6, 0x26, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300)={0x1, 0xe, 0x2, 0x4}, 0x10, 0x0, r7, 0x2, &(0x7f0000001380)=[r0, r1, r1, r1, r10, r1, r5, r5], &(0x7f00000013c0)=[{0x0, 0x9, 0x7, 0x1}, {0x1, 0x2, 0xa, 0x8}], 0x10, 0x156}, 0x90) getpid() bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{r0, 0xffffffffffffffff}, &(0x7f00000014c0), &(0x7f0000001500)=r3}, 0x20) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x13, 0x2, 0xcd35, 0x2, 0x80, r11, 0x5373, '\x00', r6, r9, 0x2, 0x0, 0x4}, 0x48) write$cgroup_int(r0, &(0x7f0000001600)=0x4, 0x12) sendmsg$tipc(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001640)="9de717078b0593a18268d6dcde835a6bc7b7162b967513ace5599469ff2105e0b486ea93bb2ff9f54ca2edd8411a1bd50806c8c7214577daa92dd2d650a29fe074104282200268b683e7cbb926860d140ef50663f523031dd87d924de12f5b0d830254b60b69a5e7209b1c588459b7007959493344", 0x75}, {&(0x7f00000016c0)="3c2b74c8204e20fecbdab9917f24c37e04e229e3d43fdcb7fbfbccdac1e0ce0262657f0168ddba3462a450fc9f686f078502765b94fbf5341d95664292c247f0afa857ed6cd306c5e604cd2533a5d4b8e6efe15ec2e3416dd03c4e0f8ddcbc9913d27bb6bd6cefb14375c52ecd4540fb4efa6b5c27f8711c6445b1ceaa12e1348e4f45852cb18d54ab4ea98513d0e5b0d79836dc46fc64f643b9057ec1e94b5f5c85a19ef36a8c24a46aff8ee6cca5ca1957ef65d7948d02ba0fa8dd0961def722ec828267797a883c1caaf3719027adfce5083a29895bd9709f5530910d4a3bf8b74fcc1adbd698b566a5c3ef", 0xed}, {&(0x7f00000017c0)="65e222ce3897df165178cb55c6b52f098f8c24ba3c9184ae9998280a585658ba3997c687d2aba96ae15507ffc31ccbf50003ad2a69f1d0be00c8d2b0e78a589dc40f7db01b31e0d043eb560a15f2bfb1aacaf984f9f1ef55942d28774e472aea06276c00799913", 0x67}, {&(0x7f0000001840)="a748a84f92c0b43751fe34e2b8658b2ad6ccf22bd238da52711788a1861a8cee2047ac2101702ec8c6f7c540c78995e09801f0c2708ee9ffcaec89d0d58f774589ce12", 0x43}, {&(0x7f00000018c0)="7052d4924cb24cd67cc7dbc688bf77a5987397b5b57ed4f3eb051d799def81a2323e5c6c21db5d04376d6e2fb4ca9d635a78dbcdc63bc044246c7189253d5e4a5ce64902e9f5fef9c088a7e13624afcda4cf942e4f75469e50cc913c380312d7c1fa4b22f03d78939c3c0b8684bfab7bac7d6565d558668db562604950d03001e70b6d162a728c1d7b24d727012bd24edcccbdd4b17705deb4072bc8d4eba8301a565d5edf773e64d298a26273bad9e04dc7237eddb1f169aedd616c547c3466157bf08d4e9a97df522fd4276d6ccd96a3de1a253d1099b460570598adc02d349e5a54daf442d5e9bedceb", 0xeb}], 0x5, &(0x7f0000001a40)="8673a4235bf2ba74e41ffb222bc437b3203740ec37bf9095bb93456bbc73e6968bdb52b096758e1f", 0x28, 0x200088c2}, 0x0) r13 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001ac0)=r2, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001c80)={r13, 0x20, &(0x7f0000001c40)={&(0x7f0000001b00)=""/11, 0xb, 0x0, &(0x7f0000001b40)=""/226, 0xe2}}, 0x10) socketpair(0x3, 0x1, 0x800, &(0x7f0000001cc0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001d80)={r11, 0x58, &(0x7f0000001d00)}, 0x10) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001f00)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', 0x0, r0, 0x1, 0x1, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002000)={0x11, 0xe, &(0x7f0000001dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x7}, @map_fd={0x18, 0x3, 0x1, 0x0, r12}]}, &(0x7f0000001e40)='GPL\x00', 0x3, 0x4, &(0x7f0000001e80)=""/4, 0x41000, 0x14, '\x00', r6, 0x0, r13, 0x8, &(0x7f0000001ec0)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001f80)=[r11, r10, r14, r12, r1, r8], &(0x7f0000001fc0)=[{0x3, 0x2, 0xa, 0x9}, {0x1, 0x3, 0x2}], 0x10, 0x4}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002240)={0x3ff, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002280)=@bpf_lsm={0x1d, 0x6, &(0x7f00000020c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@func, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x10000}]}, &(0x7f0000002100)='GPL\x00', 0x0, 0x9a, &(0x7f0000002140)=""/154, 0x41000, 0x20, '\x00', 0x0, 0x1b, r10, 0x8, &(0x7f0000002200)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, r15}, 0x90) kernel console output (not intermixed with test programs): 63.921712][ T8298] device veth0_vlan left promiscuous mode [ 163.933823][ T8298] device veth0_vlan entered promiscuous mode [ 163.948872][ T2466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.972825][ T2466] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 163.997705][ T2466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.282126][ T8306] vlan1: mtu greater than device maximum [ 167.010195][ T8423] device syzkaller0 entered promiscuous mode [ 167.018022][ T8425] device wg2 left promiscuous mode [ 167.212672][ T8444] syz.0.2228[8444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.212731][ T8444] syz.0.2228[8444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.225474][ T8446] device sit0 left promiscuous mode [ 167.279318][ T8446] device sit0 entered promiscuous mode [ 167.437924][ T8459] device bridge_slave_1 left promiscuous mode [ 167.443995][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.458219][ T8459] device bridge_slave_0 left promiscuous mode [ 167.474382][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.512080][ T8463] syz.2.2233[8463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.512734][ T8463] syz.2.2233[8463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.586780][ T8466] FAULT_INJECTION: forcing a failure. [ 167.586780][ T8466] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.646180][ T8466] CPU: 1 PID: 8466 Comm: syz.4.2234 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 167.657289][ T8466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 167.667179][ T8466] Call Trace: [ 167.670315][ T8466] dump_stack_lvl+0x1e2/0x24b [ 167.674824][ T8466] ? bfq_pos_tree_add_move+0x43b/0x43b [ 167.680124][ T8466] dump_stack+0x15/0x17 [ 167.684118][ T8466] should_fail+0x3c6/0x510 [ 167.688371][ T8466] should_fail_usercopy+0x1a/0x20 [ 167.693233][ T8466] _copy_from_user+0x20/0xd0 [ 167.697662][ T8466] btf_new_fd+0x334/0x9c0 [ 167.701826][ T8466] __se_sys_bpf+0x1aed/0x11cb0 [ 167.706426][ T8466] ? stack_trace_save+0x113/0x1c0 [ 167.711286][ T8466] ? terminate_walk+0x407/0x4f0 [ 167.715972][ T8466] ? stack_trace_snprint+0xf0/0xf0 [ 167.720921][ T8466] ? kmem_cache_free+0xa9/0x1e0 [ 167.725609][ T8466] ? kmem_cache_free+0xa9/0x1e0 [ 167.730291][ T8466] ? kasan_set_track+0x5d/0x70 [ 167.734891][ T8466] ? __x64_sys_bpf+0x90/0x90 [ 167.739315][ T8466] ? __kasan_slab_free+0x11/0x20 [ 167.744092][ T8466] ? slab_free_freelist_hook+0xc0/0x190 [ 167.749478][ T8466] ? kmem_cache_free+0xa9/0x1e0 [ 167.754165][ T8466] ? putname+0xe7/0x140 [ 167.758149][ T8466] ? do_sys_openat2+0x1fc/0x710 [ 167.762837][ T8466] ? __x64_sys_openat+0x243/0x290 [ 167.767699][ T8466] ? do_syscall_64+0x34/0x70 [ 167.772132][ T8466] ? _kstrtoull+0x3a0/0x4a0 [ 167.776468][ T8466] ? kstrtouint_from_user+0x20a/0x2a0 [ 167.781682][ T8466] ? kstrtol_from_user+0x310/0x310 [ 167.786627][ T8466] ? memset+0x35/0x40 [ 167.790438][ T8466] ? __fsnotify_parent+0x4b9/0x6c0 [ 167.795381][ T8466] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 167.801972][ T8466] ? proc_fail_nth_write+0x20b/0x290 [ 167.807090][ T8466] ? proc_fail_nth_read+0x210/0x210 [ 167.812128][ T8466] ? security_file_permission+0x86/0xb0 [ 167.817509][ T8466] ? rw_verify_area+0x1c3/0x360 [ 167.822388][ T8466] ? preempt_count_add+0x92/0x1a0 [ 167.827248][ T8466] ? vfs_write+0x852/0xe70 [ 167.831677][ T8466] ? kmem_cache_free+0xa9/0x1e0 [ 167.836361][ T8466] ? kernel_write+0x3d0/0x3d0 [ 167.840875][ T8466] ? __kasan_check_write+0x14/0x20 [ 167.845827][ T8466] ? mutex_lock+0xa5/0x110 [ 167.850072][ T8466] ? mutex_trylock+0xa0/0xa0 [ 167.854676][ T8466] ? __kasan_check_write+0x14/0x20 [ 167.859710][ T8466] ? fput_many+0x160/0x1b0 [ 167.863970][ T8466] ? debug_smp_processor_id+0x17/0x20 [ 167.869172][ T8466] __x64_sys_bpf+0x7b/0x90 [ 167.873423][ T8466] do_syscall_64+0x34/0x70 [ 167.877768][ T8466] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 167.883497][ T8466] RIP: 0033:0x7f6c180a5299 [ 167.887745][ T8466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.907182][ T8466] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 167.915430][ T8466] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 167.923498][ T8466] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000012 [ 167.931307][ T8466] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 167.939122][ T8466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.947019][ T8466] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 168.044507][ T8476] device pim6reg1 entered promiscuous mode [ 168.912115][ T8510] FAULT_INJECTION: forcing a failure. [ 168.912115][ T8510] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.951682][ T8510] CPU: 1 PID: 8510 Comm: syz.4.2249 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 168.962792][ T8510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 168.972683][ T8510] Call Trace: [ 168.975831][ T8510] dump_stack_lvl+0x1e2/0x24b [ 168.980326][ T8510] ? bfq_pos_tree_add_move+0x43b/0x43b [ 168.985620][ T8510] dump_stack+0x15/0x17 [ 168.989607][ T8510] should_fail+0x3c6/0x510 [ 168.993858][ T8510] should_fail_usercopy+0x1a/0x20 [ 168.998739][ T8510] _copy_to_user+0x20/0x90 [ 169.002973][ T8510] simple_read_from_buffer+0xc7/0x150 [ 169.008183][ T8510] proc_fail_nth_read+0x1a3/0x210 [ 169.013043][ T8510] ? proc_fault_inject_write+0x390/0x390 [ 169.018510][ T8510] ? security_file_permission+0x86/0xb0 [ 169.023889][ T8510] ? rw_verify_area+0x1c3/0x360 [ 169.028579][ T8510] ? proc_fault_inject_write+0x390/0x390 [ 169.034047][ T8510] vfs_read+0x200/0xba0 [ 169.038050][ T8510] ? kernel_read+0x70/0x70 [ 169.042376][ T8510] ? __kasan_check_write+0x14/0x20 [ 169.047323][ T8510] ? mutex_lock+0xa5/0x110 [ 169.051663][ T8510] ? mutex_trylock+0xa0/0xa0 [ 169.056179][ T8510] ? __fdget_pos+0x2e7/0x3a0 [ 169.060600][ T8510] ? ksys_read+0x77/0x2c0 [ 169.064771][ T8510] ksys_read+0x199/0x2c0 [ 169.068851][ T8510] ? vfs_write+0xe70/0xe70 [ 169.073102][ T8510] ? debug_smp_processor_id+0x17/0x20 [ 169.078743][ T8510] __x64_sys_read+0x7b/0x90 [ 169.083080][ T8510] do_syscall_64+0x34/0x70 [ 169.087344][ T8510] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 169.093147][ T8510] RIP: 0033:0x7f6c180a3d7c [ 169.097406][ T8510] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 169.116842][ T8510] RSP: 002b:00007f6c16d25040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 169.125089][ T8510] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a3d7c [ 169.132899][ T8510] RDX: 000000000000000f RSI: 00007f6c16d250b0 RDI: 0000000000000005 [ 169.140718][ T8510] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 169.148608][ T8510] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.156421][ T8510] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 169.173505][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.180688][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.187992][ T8507] device bridge_slave_0 entered promiscuous mode [ 169.213759][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.220728][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.227990][ T8507] device bridge_slave_1 entered promiscuous mode [ 169.303036][ T8519] device veth0_vlan left promiscuous mode [ 169.334389][ T8519] device veth0_vlan entered promiscuous mode [ 169.582996][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.593676][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.686500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.716376][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.791250][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.798148][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.871284][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.897815][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.906325][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.913194][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.921893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.930196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.089680][ T8549] device pim6reg1 entered promiscuous mode [ 170.107775][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.229351][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.276350][ T8507] device veth0_vlan entered promiscuous mode [ 170.345589][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.368954][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.458124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.465425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.512167][ T8507] device veth1_macvtap entered promiscuous mode [ 170.528996][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.548428][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.566675][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.670951][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.699439][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.797876][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.917823][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.183523][ T8571] syz.2.2266[8571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.183580][ T8571] syz.2.2266[8571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.203510][ T8556] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.252772][ T8556] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.260522][ T8556] device bridge_slave_0 entered promiscuous mode [ 171.277807][ T8556] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.284706][ T8556] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.297982][ T8556] device bridge_slave_1 entered promiscuous mode [ 171.344785][ T8571] device pim6reg1 entered promiscuous mode [ 171.371385][ T8571] syz.2.2266[8571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.371445][ T8571] syz.2.2266[8571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.076468][ T2466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.105270][ T2466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.118377][ T2466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.136735][ T2466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.157024][ T2466] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.163994][ T2466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.172603][ T2466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.180852][ T2466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.189290][ T2466] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.196144][ T2466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.243530][ T8602] device pim6reg1 entered promiscuous mode [ 172.269864][ T8603] device syzkaller0 entered promiscuous mode [ 172.327346][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.334993][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.342992][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.436458][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.527862][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.542794][ T8556] device veth0_vlan entered promiscuous mode [ 172.621080][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.640210][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.656007][ T8556] device veth1_macvtap entered promiscuous mode [ 172.668339][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.688571][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.699859][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.714616][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.723121][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.809908][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.848406][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.897969][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.906205][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.976224][ T554] device bridge_slave_1 left promiscuous mode [ 173.991145][ T554] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.094117][ T554] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.367852][ T8716] device pim6reg1 entered promiscuous mode [ 174.778077][ T8759] syz.0.2317[8759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.778270][ T8759] syz.0.2317[8759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.257333][ T8780] syz.2.2326[8780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.485250][ T8809] device macsec0 left promiscuous mode [ 175.886073][ T8836] device pim6reg1 entered promiscuous mode [ 175.962983][ T8854] device pim6reg1 entered promiscuous mode [ 176.540981][ T8886] device syzkaller0 entered promiscuous mode [ 176.636865][ T8912] geneve1: tun_chr_ioctl cmd 1074025698 [ 176.649801][ T8917] syz.3.2366[8917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.649856][ T8917] syz.3.2366[8917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.869628][ T8955] device syzkaller0 entered promiscuous mode [ 177.073055][ T8969] device syzkaller0 entered promiscuous mode [ 177.099165][ T8969] device pim6reg1 entered promiscuous mode [ 177.317445][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 177.398970][ T9030] syz.0.2403[9030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.399025][ T9030] syz.0.2403[9030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.432673][ T9030] device pim6reg1 entered promiscuous mode [ 178.014676][ T9119] device bridge0 entered promiscuous mode [ 180.183842][ T9237] syz.1.2465[9237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.183903][ T9237] syz.1.2465[9237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.554411][ T9299] device pim6reg1 entered promiscuous mode [ 183.171437][ T9362] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.178490][ T9362] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.320400][ T9364] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.327280][ T9364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.334523][ T9364] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.341390][ T9364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.377674][ T9364] device bridge0 entered promiscuous mode [ 184.264026][ T9410] device syzkaller0 entered promiscuous mode [ 184.289860][ T9410] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 184.936347][ T9415] FAULT_INJECTION: forcing a failure. [ 184.936347][ T9415] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.016858][ T9415] CPU: 1 PID: 9415 Comm: syz.4.2516 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 185.027963][ T9415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 185.037941][ T9415] Call Trace: [ 185.041074][ T9415] dump_stack_lvl+0x1e2/0x24b [ 185.045582][ T9415] ? bfq_pos_tree_add_move+0x43b/0x43b [ 185.050880][ T9415] ? kasan_poison+0x5d/0x70 [ 185.055320][ T9415] ? __kasan_kmalloc_large+0xad/0xc0 [ 185.060560][ T9415] dump_stack+0x15/0x17 [ 185.064558][ T9415] should_fail+0x3c6/0x510 [ 185.068807][ T9415] should_fail_usercopy+0x1a/0x20 [ 185.073666][ T9415] _copy_from_user+0x20/0xd0 [ 185.078091][ T9415] __se_sys_bpf+0x761c/0x11cb0 [ 185.082702][ T9415] ? stack_trace_save+0x113/0x1c0 [ 185.087636][ T9415] ? terminate_walk+0x407/0x4f0 [ 185.092323][ T9415] ? stack_trace_snprint+0xf0/0xf0 [ 185.097272][ T9415] ? kmem_cache_free+0xa9/0x1e0 [ 185.101959][ T9415] ? kmem_cache_free+0xa9/0x1e0 [ 185.106643][ T9415] ? kasan_set_track+0x5d/0x70 [ 185.111245][ T9415] ? __x64_sys_bpf+0x90/0x90 [ 185.115769][ T9415] ? __kasan_slab_free+0x11/0x20 [ 185.120533][ T9415] ? slab_free_freelist_hook+0xc0/0x190 [ 185.125916][ T9415] ? kmem_cache_free+0xa9/0x1e0 [ 185.130604][ T9415] ? putname+0xe7/0x140 [ 185.134679][ T9415] ? do_sys_openat2+0x1fc/0x710 [ 185.139362][ T9415] ? __x64_sys_openat+0x243/0x290 [ 185.144244][ T9415] ? do_syscall_64+0x34/0x70 [ 185.148672][ T9415] ? _kstrtoull+0x3a0/0x4a0 [ 185.153083][ T9415] ? kstrtouint_from_user+0x20a/0x2a0 [ 185.158288][ T9415] ? kstrtol_from_user+0x310/0x310 [ 185.163236][ T9415] ? memset+0x35/0x40 [ 185.167051][ T9415] ? __fsnotify_parent+0x4b9/0x6c0 [ 185.172011][ T9415] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 185.178596][ T9415] ? proc_fail_nth_write+0x20b/0x290 [ 185.183727][ T9415] ? proc_fail_nth_read+0x210/0x210 [ 185.188756][ T9415] ? security_file_permission+0x86/0xb0 [ 185.194132][ T9415] ? rw_verify_area+0x1c3/0x360 [ 185.198828][ T9415] ? preempt_count_add+0x92/0x1a0 [ 185.203696][ T9415] ? vfs_write+0x852/0xe70 [ 185.207935][ T9415] ? kmem_cache_free+0xa9/0x1e0 [ 185.212619][ T9415] ? kernel_write+0x3d0/0x3d0 [ 185.217132][ T9415] ? __kasan_check_write+0x14/0x20 [ 185.222076][ T9415] ? mutex_lock+0xa5/0x110 [ 185.226337][ T9415] ? mutex_trylock+0xa0/0xa0 [ 185.230758][ T9415] ? __kasan_check_write+0x14/0x20 [ 185.235714][ T9415] ? fput_many+0x160/0x1b0 [ 185.240054][ T9415] ? debug_smp_processor_id+0x17/0x20 [ 185.245250][ T9415] __x64_sys_bpf+0x7b/0x90 [ 185.249502][ T9415] do_syscall_64+0x34/0x70 [ 185.253760][ T9415] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 185.259486][ T9415] RIP: 0033:0x7f6c180a5299 [ 185.263839][ T9415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.283184][ T9415] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 185.291567][ T9415] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 185.299365][ T9415] RDX: 0000000000000020 RSI: 0000000020000140 RDI: 0000000000000002 [ 185.307182][ T9415] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 185.315079][ T9415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.322892][ T9415] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 185.694328][ T9460] FAULT_INJECTION: forcing a failure. [ 185.694328][ T9460] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 185.707371][ T9460] CPU: 1 PID: 9460 Comm: syz.4.2530 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 185.718548][ T9460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 185.728435][ T9460] Call Trace: [ 185.731571][ T9460] dump_stack_lvl+0x1e2/0x24b [ 185.736081][ T9460] ? bfq_pos_tree_add_move+0x43b/0x43b [ 185.741380][ T9460] dump_stack+0x15/0x17 [ 185.745369][ T9460] should_fail+0x3c6/0x510 [ 185.749626][ T9460] should_fail_alloc_page+0x52/0x60 [ 185.754661][ T9460] __alloc_pages_nodemask+0x1b3/0xaf0 [ 185.759869][ T9460] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 185.765243][ T9460] ? lruvec_init+0x150/0x150 [ 185.769673][ T9460] kmalloc_order+0x4c/0x170 [ 185.774011][ T9460] kmalloc_order_trace+0x18/0x90 [ 185.778785][ T9460] __kmalloc+0x1f1/0x330 [ 185.782863][ T9460] trie_update_elem+0x1b5/0xb30 [ 185.787549][ T9460] ? kasan_poison+0x5d/0x70 [ 185.791887][ T9460] ? __kasan_kmalloc_large+0xad/0xc0 [ 185.797013][ T9460] bpf_map_update_value+0x230/0x420 [ 185.802043][ T9460] __se_sys_bpf+0x7687/0x11cb0 [ 185.806642][ T9460] ? stack_trace_save+0x113/0x1c0 [ 185.811507][ T9460] ? terminate_walk+0x407/0x4f0 [ 185.816188][ T9460] ? stack_trace_snprint+0xf0/0xf0 [ 185.821140][ T9460] ? kmem_cache_free+0xa9/0x1e0 [ 185.825825][ T9460] ? kmem_cache_free+0xa9/0x1e0 [ 185.830510][ T9460] ? kasan_set_track+0x5d/0x70 [ 185.835111][ T9460] ? __x64_sys_bpf+0x90/0x90 [ 185.839538][ T9460] ? __kasan_slab_free+0x11/0x20 [ 185.844313][ T9460] ? slab_free_freelist_hook+0xc0/0x190 [ 185.849694][ T9460] ? kmem_cache_free+0xa9/0x1e0 [ 185.854381][ T9460] ? putname+0xe7/0x140 [ 185.858371][ T9460] ? do_sys_openat2+0x1fc/0x710 [ 185.863056][ T9460] ? __x64_sys_openat+0x243/0x290 [ 185.867919][ T9460] ? do_syscall_64+0x34/0x70 [ 185.872346][ T9460] ? _kstrtoull+0x3a0/0x4a0 [ 185.876688][ T9460] ? kstrtouint_from_user+0x20a/0x2a0 [ 185.881893][ T9460] ? kstrtol_from_user+0x310/0x310 [ 185.886840][ T9460] ? memset+0x35/0x40 [ 185.890660][ T9460] ? __fsnotify_parent+0x4b9/0x6c0 [ 185.895611][ T9460] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 185.902201][ T9460] ? proc_fail_nth_write+0x20b/0x290 [ 185.907322][ T9460] ? proc_fail_nth_read+0x210/0x210 [ 185.912358][ T9460] ? security_file_permission+0x86/0xb0 [ 185.917739][ T9460] ? rw_verify_area+0x1c3/0x360 [ 185.922425][ T9460] ? preempt_count_add+0x92/0x1a0 [ 185.927289][ T9460] ? vfs_write+0x852/0xe70 [ 185.931539][ T9460] ? kmem_cache_free+0x1c0/0x1e0 [ 185.936314][ T9460] ? kernel_write+0x3d0/0x3d0 [ 185.940830][ T9460] ? __kasan_check_write+0x14/0x20 [ 185.945776][ T9460] ? mutex_lock+0xa5/0x110 [ 185.950024][ T9460] ? mutex_trylock+0xa0/0xa0 [ 185.954454][ T9460] ? __kasan_check_write+0x14/0x20 [ 185.959400][ T9460] ? fput_many+0x160/0x1b0 [ 185.963662][ T9460] ? debug_smp_processor_id+0x17/0x20 [ 185.968862][ T9460] __x64_sys_bpf+0x7b/0x90 [ 185.973125][ T9460] do_syscall_64+0x34/0x70 [ 185.977370][ T9460] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 185.983094][ T9460] RIP: 0033:0x7f6c180a5299 [ 185.987350][ T9460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.006786][ T9460] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.015030][ T9460] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 186.022841][ T9460] RDX: 0000000000000020 RSI: 0000000020000140 RDI: 0000000000000002 [ 186.030652][ T9460] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 186.038464][ T9460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.046280][ T9460] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 186.094617][ T9469] device syzkaller0 entered promiscuous mode [ 186.328806][ T9535] syz.1.2537[9535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.328873][ T9535] syz.1.2537[9535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.452960][ T9549] FAULT_INJECTION: forcing a failure. [ 186.452960][ T9549] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 186.504631][ T9551] device veth0_vlan left promiscuous mode [ 186.523543][ T9551] device veth0_vlan entered promiscuous mode [ 186.570805][ T9549] CPU: 0 PID: 9549 Comm: syz.0.2543 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 186.582009][ T9549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 186.591891][ T9549] Call Trace: [ 186.595027][ T9549] dump_stack_lvl+0x1e2/0x24b [ 186.599533][ T9549] ? bfq_pos_tree_add_move+0x43b/0x43b [ 186.604829][ T9549] dump_stack+0x15/0x17 [ 186.608959][ T9549] should_fail+0x3c6/0x510 [ 186.613205][ T9549] should_fail_usercopy+0x1a/0x20 [ 186.618063][ T9549] _copy_to_user+0x20/0x90 [ 186.622319][ T9549] simple_read_from_buffer+0xc7/0x150 [ 186.627522][ T9549] proc_fail_nth_read+0x1a3/0x210 [ 186.632378][ T9549] ? proc_fault_inject_write+0x390/0x390 [ 186.637857][ T9549] ? security_file_permission+0x86/0xb0 [ 186.643231][ T9549] ? rw_verify_area+0x1c3/0x360 [ 186.647915][ T9549] ? proc_fault_inject_write+0x390/0x390 [ 186.653383][ T9549] vfs_read+0x200/0xba0 [ 186.657378][ T9549] ? kernel_read+0x70/0x70 [ 186.661635][ T9549] ? __kasan_check_write+0x14/0x20 [ 186.666577][ T9549] ? mutex_lock+0xa5/0x110 [ 186.670832][ T9549] ? mutex_trylock+0xa0/0xa0 [ 186.675259][ T9549] ? __fdget_pos+0x2e7/0x3a0 [ 186.679684][ T9549] ? ksys_read+0x77/0x2c0 [ 186.683847][ T9549] ksys_read+0x199/0x2c0 [ 186.687932][ T9549] ? vfs_write+0xe70/0xe70 [ 186.692184][ T9549] ? debug_smp_processor_id+0x17/0x20 [ 186.697389][ T9549] __x64_sys_read+0x7b/0x90 [ 186.701728][ T9549] do_syscall_64+0x34/0x70 [ 186.705981][ T9549] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 186.711716][ T9549] RIP: 0033:0x7fddbcad7d7c [ 186.715968][ T9549] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 186.735405][ T9549] RSP: 002b:00007fddbb759040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 186.743735][ T9549] RAX: ffffffffffffffda RBX: 00007fddbcc67f80 RCX: 00007fddbcad7d7c [ 186.751544][ T9549] RDX: 000000000000000f RSI: 00007fddbb7590b0 RDI: 0000000000000004 [ 186.759371][ T9549] RBP: 00007fddbb7590a0 R08: 0000000000000000 R09: 0000000000000000 [ 186.767168][ T9549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.774977][ T9549] R13: 000000000000000b R14: 00007fddbcc67f80 R15: 00007ffceb0b88f8 [ 186.818910][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.856098][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 186.981694][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.023234][ T9566] ªªªªªª: renamed from vlan0 [ 187.058729][ T24] audit: type=1400 audit(1722320266.090:163): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.176654][ T24] audit: type=1400 audit(1722320266.090:164): avc: denied { unlink } for pid=75 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.313428][ T9562] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.350715][ T24] audit: type=1400 audit(1722320266.090:165): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.361579][ T9562] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.442140][ T9562] device bridge_slave_0 entered promiscuous mode [ 187.469462][ T9562] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.476691][ T9562] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.484769][ T9562] device bridge_slave_1 entered promiscuous mode [ 187.531035][ T9584] device syzkaller0 entered promiscuous mode [ 187.739765][ T9609] device veth0_vlan left promiscuous mode [ 187.760348][ T9609] device veth0_vlan entered promiscuous mode [ 187.802994][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.814986][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 187.822569][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.869810][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.878761][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.886704][ T2474] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.893643][ T2474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.901186][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.909350][ T2474] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.916176][ T2474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.927263][ T9624] device sit0 entered promiscuous mode [ 188.027626][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.038816][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.046743][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.078544][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.086788][ T2473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.125188][ T9640] device syzkaller0 entered promiscuous mode [ 188.132679][ T9562] device veth0_vlan entered promiscuous mode [ 188.142545][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.151021][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.159302][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.166867][ T2474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.194506][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.203016][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.212823][ T9562] device veth1_macvtap entered promiscuous mode [ 188.224613][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.234160][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.242738][ T9523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.256542][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.265850][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.685078][ T9668] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.692141][ T9668] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.708366][ T9668] device bridge0 left promiscuous mode [ 189.784778][ T9753] device syzkaller0 entered promiscuous mode [ 190.179236][ T9792] syz.3.2609[9792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.179296][ T9792] syz.3.2609[9792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.608887][ T9812] device vxcan1 entered promiscuous mode [ 190.646695][ T9814] bridge_slave_0: mtu greater than device maximum [ 190.891578][ T9830] syz.2.2620[9830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.896365][ T9830] syz.2.2620[9830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 192.576893][ T9918] device pim6reg1 entered promiscuous mode [ 193.818414][T10042] device syzkaller0 entered promiscuous mode [ 194.546357][T10099] device syzkaller0 entered promiscuous mode [ 194.678016][T10119] device sit0 entered promiscuous mode [ 194.690802][T10119] syz.0.2700[10119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.690884][T10119] syz.0.2700[10119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.939087][T10142] bridge0: port 3(veth0_to_batadv) entered blocking state [ 195.002699][T10142] bridge0: port 3(veth0_to_batadv) entered disabled state [ 195.061022][T10142] device veth0_to_batadv entered promiscuous mode [ 196.420785][T10210] device syzkaller0 entered promiscuous mode [ 196.436105][T10208] device pim6reg1 entered promiscuous mode [ 196.996969][T10256] device sit0 left promiscuous mode [ 197.058097][T10256] device sit0 entered promiscuous mode [ 197.740248][T10280] device veth0_vlan left promiscuous mode [ 197.799126][T10280] device veth0_vlan entered promiscuous mode [ 199.214414][T10317] device syzkaller0 entered promiscuous mode [ 199.395009][T10325] device syzkaller0 entered promiscuous mode [ 200.551554][T10382] syz.1.2777[10382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.551616][T10382] syz.1.2777[10382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.946011][T10396] device syzkaller0 entered promiscuous mode [ 201.428560][T10420] device veth0_vlan left promiscuous mode [ 201.489943][T10420] device veth0_vlan entered promiscuous mode [ 201.569166][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.577348][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 201.616470][T10431] syz.4.2790[10431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.616527][T10431] syz.4.2790[10431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.638155][ T9493] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.071824][T10471] FAULT_INJECTION: forcing a failure. [ 202.071824][T10471] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 202.119309][T10471] CPU: 0 PID: 10471 Comm: syz.0.2800 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 202.130508][T10471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 202.140399][T10471] Call Trace: [ 202.143536][T10471] dump_stack_lvl+0x1e2/0x24b [ 202.148047][T10471] ? panic+0x812/0x812 [ 202.151946][T10471] ? __send_signal+0x8b5/0xb90 [ 202.156550][T10471] ? bfq_pos_tree_add_move+0x43b/0x43b [ 202.161930][T10471] dump_stack+0x15/0x17 [ 202.165919][T10471] should_fail+0x3c6/0x510 [ 202.170170][T10471] should_fail_usercopy+0x1a/0x20 [ 202.175030][T10471] _copy_from_user+0x20/0xd0 [ 202.179461][T10471] perf_copy_attr+0x15e/0x760 [ 202.183973][T10471] __se_sys_perf_event_open+0xdd/0x3c30 [ 202.189439][T10471] ? bpf_send_signal_common+0x2d8/0x420 [ 202.194827][T10471] ? bpf_do_trace_printk+0x270/0x270 [ 202.199943][T10471] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 202.205408][T10471] ? __ia32_sys_read+0x90/0x90 [ 202.210013][T10471] __x64_sys_perf_event_open+0xbf/0xd0 [ 202.215304][T10471] do_syscall_64+0x34/0x70 [ 202.219571][T10471] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 202.225286][T10471] RIP: 0033:0x7fddbcad9299 [ 202.229537][T10471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 202.248981][T10471] RSP: 002b:00007fddbb759048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 202.257225][T10471] RAX: ffffffffffffffda RBX: 00007fddbcc67f80 RCX: 00007fddbcad9299 [ 202.265038][T10471] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000380 [ 202.272847][T10471] RBP: 00007fddbb7590a0 R08: 0000000000000000 R09: 0000000000000000 [ 202.280660][T10471] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 202.288464][T10471] R13: 000000000000000b R14: 00007fddbcc67f80 R15: 00007ffceb0b88f8 [ 202.501531][T10501] device syzkaller0 entered promiscuous mode [ 202.691866][T10493] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.706461][T10493] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.714710][T10493] device bridge_slave_0 entered promiscuous mode [ 202.722000][T10493] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.729339][T10493] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.746254][T10493] device bridge_slave_1 entered promiscuous mode [ 202.823281][T10493] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.830191][T10493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.837243][T10493] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.844053][T10493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.876155][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.886988][ T2464] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.903938][ T2464] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.937085][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.945763][ T2467] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.952729][ T2467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.960719][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.970931][ T2467] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.977815][ T2467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.139471][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.160891][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.232091][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.268626][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.280604][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.289178][ T2468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.297867][T10493] device veth0_vlan entered promiscuous mode [ 203.390649][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.398500][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.405967][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.414671][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.442132][T10493] device veth1_macvtap entered promiscuous mode [ 203.449896][T10531] FAULT_INJECTION: forcing a failure. [ 203.449896][T10531] name failslab, interval 1, probability 0, space 0, times 1 [ 203.462956][T10531] CPU: 1 PID: 10531 Comm: syz.2.2819 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 203.474144][T10531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 203.484034][T10531] Call Trace: [ 203.487169][T10531] dump_stack_lvl+0x1e2/0x24b [ 203.491683][T10531] ? bfq_pos_tree_add_move+0x43b/0x43b [ 203.496978][T10531] ? expand_files+0xd2/0x930 [ 203.501406][T10531] dump_stack+0x15/0x17 [ 203.505391][T10531] should_fail+0x3c6/0x510 [ 203.509644][T10531] ? perf_event_alloc+0xc4/0x1970 [ 203.514507][T10531] __should_failslab+0xa4/0xe0 [ 203.519105][T10531] should_failslab+0x9/0x20 [ 203.523349][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.523470][T10531] kmem_cache_alloc_trace+0x3a/0x2e0 [ 203.535794][T10531] perf_event_alloc+0xc4/0x1970 [ 203.538130][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.540536][T10531] ? __alloc_fd+0x485/0x540 [ 203.540565][T10531] __se_sys_perf_event_open+0xb12/0x3c30 [ 203.558175][T10531] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 203.563635][T10531] ? __ia32_sys_read+0x90/0x90 [ 203.568243][T10531] __x64_sys_perf_event_open+0xbf/0xd0 [ 203.573538][T10531] do_syscall_64+0x34/0x70 [ 203.577778][T10531] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 203.583504][T10531] RIP: 0033:0x7fc2bdb14299 [ 203.587757][T10531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.607200][T10531] RSP: 002b:00007fc2bc794048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 203.610190][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.615438][T10531] RAX: ffffffffffffffda RBX: 00007fc2bdca2f80 RCX: 00007fc2bdb14299 [ 203.615447][T10531] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000380 [ 203.615469][T10531] RBP: 00007fc2bc7940a0 R08: 0000000000000000 R09: 0000000000000000 [ 203.646777][T10531] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 203.654591][T10531] R13: 000000000000000b R14: 00007fc2bdca2f80 R15: 00007ffdd36355c8 [ 203.687497][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.695637][ T2467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.206809][T10567] FAULT_INJECTION: forcing a failure. [ 204.206809][T10567] name failslab, interval 1, probability 0, space 0, times 0 [ 204.223691][T10567] CPU: 0 PID: 10567 Comm: syz.4.2830 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 204.234968][T10567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 204.244851][T10567] Call Trace: [ 204.247993][T10567] dump_stack_lvl+0x1e2/0x24b [ 204.252494][T10567] ? panic+0x812/0x812 [ 204.256409][T10567] ? bfq_pos_tree_add_move+0x43b/0x43b [ 204.261701][T10567] ? pcpu_block_update+0x45f/0x940 [ 204.266645][T10567] ? find_next_bit+0xf9/0x100 [ 204.271176][T10567] dump_stack+0x15/0x17 [ 204.275165][T10567] should_fail+0x3c6/0x510 [ 204.279415][T10567] ? tracepoint_add_func+0x321/0xa30 [ 204.284525][T10567] __should_failslab+0xa4/0xe0 [ 204.289139][T10567] should_failslab+0x9/0x20 [ 204.293563][T10567] __kmalloc+0x60/0x330 [ 204.297550][T10567] tracepoint_add_func+0x321/0xa30 [ 204.302495][T10567] ? trace_event_raw_event_dwc3_log_io+0x280/0x280 [ 204.308837][T10567] ? trace_event_raw_event_dwc3_log_io+0x280/0x280 [ 204.315163][T10567] tracepoint_probe_register+0xff/0x160 [ 204.320550][T10567] ? tracepoint_probe_register_prio+0x190/0x190 [ 204.326621][T10567] ? trace_event_raw_event_dwc3_log_io+0x280/0x280 [ 204.332961][T10567] trace_event_reg+0x1b6/0x260 [ 204.337576][T10567] perf_trace_event_init+0x4a0/0x950 [ 204.342683][T10567] perf_trace_init+0x1c6/0x210 [ 204.347283][T10567] perf_tp_event_init+0x8c/0x110 [ 204.352055][T10567] perf_try_init_event+0x143/0x410 [ 204.357004][T10567] perf_event_alloc+0xcf5/0x1970 [ 204.361778][T10567] __se_sys_perf_event_open+0xb12/0x3c30 [ 204.367250][T10567] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 204.372711][T10567] ? __ia32_sys_read+0x90/0x90 [ 204.377309][T10567] __x64_sys_perf_event_open+0xbf/0xd0 [ 204.382601][T10567] do_syscall_64+0x34/0x70 [ 204.386857][T10567] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 204.392758][T10567] RIP: 0033:0x7f6c180a5299 [ 204.397009][T10567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.416452][T10567] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 204.424707][T10567] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 204.432507][T10567] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000380 [ 204.440405][T10567] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 204.448215][T10567] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 204.456027][T10567] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 204.831208][T10611] FAULT_INJECTION: forcing a failure. [ 204.831208][T10611] name failslab, interval 1, probability 0, space 0, times 0 [ 204.843992][T10611] CPU: 1 PID: 10611 Comm: syz.3.2842 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 204.855167][T10611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 204.865053][T10611] Call Trace: [ 204.868186][T10611] dump_stack_lvl+0x1e2/0x24b [ 204.872703][T10611] ? bfq_pos_tree_add_move+0x43b/0x43b [ 204.877992][T10611] dump_stack+0x15/0x17 [ 204.882069][T10611] should_fail+0x3c6/0x510 [ 204.886327][T10611] ? selinux_perf_event_alloc+0x51/0x140 [ 204.891790][T10611] __should_failslab+0xa4/0xe0 [ 204.896482][T10611] should_failslab+0x9/0x20 [ 204.900823][T10611] kmem_cache_alloc_trace+0x3a/0x2e0 [ 204.905950][T10611] selinux_perf_event_alloc+0x51/0x140 [ 204.911236][T10611] security_perf_event_alloc+0x62/0x90 [ 204.916658][T10611] perf_event_alloc+0x15b6/0x1970 [ 204.921522][T10611] __se_sys_perf_event_open+0xb12/0x3c30 [ 204.926999][T10611] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 204.932456][T10611] ? __ia32_sys_read+0x90/0x90 [ 204.937058][T10611] __x64_sys_perf_event_open+0xbf/0xd0 [ 204.942348][T10611] do_syscall_64+0x34/0x70 [ 204.946602][T10611] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 204.952323][T10611] RIP: 0033:0x7f64a7031299 [ 204.956585][T10611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 204.976205][T10611] RSP: 002b:00007f64a5cb1048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 204.984444][T10611] RAX: ffffffffffffffda RBX: 00007f64a71bff80 RCX: 00007f64a7031299 [ 204.992248][T10611] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000380 [ 205.000233][T10611] RBP: 00007f64a5cb10a0 R08: 0000000000000000 R09: 0000000000000000 [ 205.008134][T10611] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 205.015943][T10611] R13: 000000000000000b R14: 00007f64a71bff80 R15: 00007ffc72f91e28 [ 206.170183][T10660] €Â0: renamed from pim6reg1 [ 206.893320][T10704] device sit0 left promiscuous mode [ 206.905868][T10703] FAULT_INJECTION: forcing a failure. [ 206.905868][T10703] name failslab, interval 1, probability 0, space 0, times 0 [ 206.966949][T10703] CPU: 1 PID: 10703 Comm: syz.4.2870 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 206.978142][T10703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 206.988313][T10703] Call Trace: [ 206.991452][T10703] dump_stack_lvl+0x1e2/0x24b [ 206.995962][T10703] ? bfq_pos_tree_add_move+0x43b/0x43b [ 207.001258][T10703] dump_stack+0x15/0x17 [ 207.005246][T10703] should_fail+0x3c6/0x510 [ 207.009503][T10703] ? __d_alloc+0x2d/0x6c0 [ 207.013665][T10703] __should_failslab+0xa4/0xe0 [ 207.018289][T10703] should_failslab+0x9/0x20 [ 207.022604][T10703] kmem_cache_alloc+0x3d/0x2e0 [ 207.027284][T10703] __d_alloc+0x2d/0x6c0 [ 207.031277][T10703] ? __kasan_check_write+0x14/0x20 [ 207.036308][T10703] ? mutex_lock+0xa5/0x110 [ 207.040648][T10703] d_alloc_pseudo+0x1d/0x70 [ 207.044982][T10703] alloc_file_pseudo+0x131/0x2f0 [ 207.049760][T10703] ? __kasan_check_write+0x14/0x20 [ 207.054907][T10703] ? alloc_empty_file_noaccount+0x80/0x80 [ 207.060466][T10703] anon_inode_getfile+0xa7/0x180 [ 207.065237][T10703] __se_sys_perf_event_open+0xfe4/0x3c30 [ 207.070710][T10703] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 207.076177][T10703] ? __ia32_sys_read+0x90/0x90 [ 207.080778][T10703] __x64_sys_perf_event_open+0xbf/0xd0 [ 207.086064][T10703] do_syscall_64+0x34/0x70 [ 207.090320][T10703] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 207.096042][T10703] RIP: 0033:0x7f6c180a5299 [ 207.100299][T10703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.119739][T10703] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 207.127990][T10703] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 207.135794][T10703] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000380 [ 207.143607][T10703] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 207.151428][T10703] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 207.159228][T10703] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 208.390689][T10739] device veth0_vlan left promiscuous mode [ 208.421506][T10739] device veth0_vlan entered promiscuous mode [ 208.448752][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.474771][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 208.556888][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.786432][T10753] FAULT_INJECTION: forcing a failure. [ 208.786432][T10753] name failslab, interval 1, probability 0, space 0, times 0 [ 208.848149][T10753] CPU: 1 PID: 10753 Comm: syz.0.2888 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 208.859345][T10753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 208.869238][T10753] Call Trace: [ 208.872371][T10753] dump_stack_lvl+0x1e2/0x24b [ 208.876879][T10753] ? panic+0x812/0x812 [ 208.880787][T10753] ? bfq_pos_tree_add_move+0x43b/0x43b [ 208.886079][T10753] dump_stack+0x15/0x17 [ 208.890073][T10753] should_fail+0x3c6/0x510 [ 208.894322][T10753] ? __alloc_file+0x29/0x330 [ 208.898748][T10753] __should_failslab+0xa4/0xe0 [ 208.903348][T10753] should_failslab+0x9/0x20 [ 208.907687][T10753] kmem_cache_alloc+0x3d/0x2e0 [ 208.912284][T10753] ? _raw_spin_lock+0xa4/0x1b0 [ 208.916885][T10753] __alloc_file+0x29/0x330 [ 208.921138][T10753] ? alloc_empty_file+0x42/0x180 [ 208.925911][T10753] alloc_empty_file+0x95/0x180 [ 208.930516][T10753] alloc_file+0x5a/0x4e0 [ 208.934595][T10753] alloc_file_pseudo+0x259/0x2f0 [ 208.939363][T10753] ? __kasan_check_write+0x14/0x20 [ 208.944314][T10753] ? alloc_empty_file_noaccount+0x80/0x80 [ 208.949871][T10753] anon_inode_getfile+0xa7/0x180 [ 208.954642][T10753] __se_sys_perf_event_open+0xfe4/0x3c30 [ 208.960113][T10753] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 208.965578][T10753] ? __ia32_sys_read+0x90/0x90 [ 208.970184][T10753] __x64_sys_perf_event_open+0xbf/0xd0 [ 208.975470][T10753] do_syscall_64+0x34/0x70 [ 208.979727][T10753] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 208.985450][T10753] RIP: 0033:0x7fddbcad9299 [ 208.989706][T10753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.009145][T10753] RSP: 002b:00007fddbb759048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 209.017390][T10753] RAX: ffffffffffffffda RBX: 00007fddbcc67f80 RCX: 00007fddbcad9299 [ 209.025199][T10753] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000380 [ 209.033012][T10753] RBP: 00007fddbb7590a0 R08: 0000000000000000 R09: 0000000000000000 [ 209.040822][T10753] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 209.048633][T10753] R13: 000000000000000b R14: 00007fddbcc67f80 R15: 00007ffceb0b88f8 [ 209.425433][T10804] FAULT_INJECTION: forcing a failure. [ 209.425433][T10804] name failslab, interval 1, probability 0, space 0, times 0 [ 209.439011][T10804] CPU: 0 PID: 10804 Comm: syz.4.2902 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 209.450197][T10804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 209.460090][T10804] Call Trace: [ 209.463219][T10804] dump_stack_lvl+0x1e2/0x24b [ 209.467735][T10804] ? bfq_pos_tree_add_move+0x43b/0x43b [ 209.473029][T10804] dump_stack+0x15/0x17 [ 209.477018][T10804] should_fail+0x3c6/0x510 [ 209.481279][T10804] ? security_file_alloc+0x29/0x120 [ 209.486304][T10804] __should_failslab+0xa4/0xe0 [ 209.490909][T10804] should_failslab+0x9/0x20 [ 209.495241][T10804] kmem_cache_alloc+0x3d/0x2e0 [ 209.499848][T10804] ? __alloc_file+0x29/0x330 [ 209.504286][T10804] security_file_alloc+0x29/0x120 [ 209.509143][T10804] __alloc_file+0xbf/0x330 [ 209.513391][T10804] alloc_empty_file+0x95/0x180 [ 209.518144][T10804] alloc_file+0x5a/0x4e0 [ 209.522212][T10804] alloc_file_pseudo+0x259/0x2f0 [ 209.526979][T10804] ? __kasan_check_write+0x14/0x20 [ 209.531931][T10804] ? alloc_empty_file_noaccount+0x80/0x80 [ 209.537490][T10804] anon_inode_getfile+0xa7/0x180 [ 209.542257][T10804] __se_sys_perf_event_open+0xfe4/0x3c30 [ 209.547730][T10804] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 209.553282][T10804] ? __ia32_sys_read+0x90/0x90 [ 209.557883][T10804] __x64_sys_perf_event_open+0xbf/0xd0 [ 209.563174][T10804] do_syscall_64+0x34/0x70 [ 209.567426][T10804] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 209.573154][T10804] RIP: 0033:0x7f6c180a5299 [ 209.577399][T10804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.596837][T10804] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 209.605081][T10804] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 209.612903][T10804] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000380 [ 209.620702][T10804] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 209.628514][T10804] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 209.636323][T10804] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 209.719136][T10814] FAULT_INJECTION: forcing a failure. [ 209.719136][T10814] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 209.733339][T10810] device pim6reg1 entered promiscuous mode [ 209.740743][T10814] CPU: 1 PID: 10814 Comm: syz.4.2905 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 209.751919][T10814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 209.761806][T10814] Call Trace: [ 209.764944][T10814] dump_stack_lvl+0x1e2/0x24b [ 209.769452][T10814] ? bfq_pos_tree_add_move+0x43b/0x43b [ 209.774748][T10814] dump_stack+0x15/0x17 [ 209.778740][T10814] should_fail+0x3c6/0x510 [ 209.782997][T10814] should_fail_alloc_page+0x52/0x60 [ 209.788029][T10814] __alloc_pages_nodemask+0x1b3/0xaf0 [ 209.793236][T10814] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 209.798623][T10814] ? __kasan_kmalloc+0x9/0x10 [ 209.803128][T10814] ? __kmalloc+0x1aa/0x330 [ 209.807381][T10814] ? __vmalloc_node_range+0x2a9/0x7c0 [ 209.812591][T10814] __vmalloc_node_range+0x36c/0x7c0 [ 209.817627][T10814] bpf_map_area_alloc+0xd9/0xf0 [ 209.822309][T10814] ? array_map_alloc+0x319/0x7c0 [ 209.827169][T10814] array_map_alloc+0x319/0x7c0 [ 209.831776][T10814] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 209.837238][T10814] ? fput+0x1a/0x20 [ 209.840885][T10814] ? bpf_map_meta_alloc+0x16b/0x760 [ 209.845921][T10814] array_of_map_alloc+0x55/0xc0 [ 209.850605][T10814] __se_sys_bpf+0x620f/0x11cb0 [ 209.855205][T10814] ? stack_trace_save+0x113/0x1c0 [ 209.860068][T10814] ? terminate_walk+0x407/0x4f0 [ 209.864749][T10814] ? stack_trace_snprint+0xf0/0xf0 [ 209.869706][T10814] ? kmem_cache_free+0xa9/0x1e0 [ 209.874390][T10814] ? kmem_cache_free+0xa9/0x1e0 [ 209.879078][T10814] ? kasan_set_track+0x5d/0x70 [ 209.883674][T10814] ? __x64_sys_bpf+0x90/0x90 [ 209.888097][T10814] ? __kasan_slab_free+0x11/0x20 [ 209.892882][T10814] ? slab_free_freelist_hook+0xc0/0x190 [ 209.898253][T10814] ? kmem_cache_free+0xa9/0x1e0 [ 209.902939][T10814] ? putname+0xe7/0x140 [ 209.906933][T10814] ? do_sys_openat2+0x1fc/0x710 [ 209.911621][T10814] ? __x64_sys_openat+0x243/0x290 [ 209.916480][T10814] ? do_syscall_64+0x34/0x70 [ 209.920915][T10814] ? _kstrtoull+0x3a0/0x4a0 [ 209.925273][T10814] ? kstrtouint_from_user+0x20a/0x2a0 [ 209.930464][T10814] ? kstrtol_from_user+0x310/0x310 [ 209.935414][T10814] ? memset+0x35/0x40 [ 209.939234][T10814] ? __fsnotify_parent+0x4b9/0x6c0 [ 209.944172][T10814] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 209.950767][T10814] ? proc_fail_nth_write+0x20b/0x290 [ 209.955889][T10814] ? proc_fail_nth_read+0x210/0x210 [ 209.960925][T10814] ? security_file_permission+0x86/0xb0 [ 209.966304][T10814] ? rw_verify_area+0x1c3/0x360 [ 209.970989][T10814] ? preempt_count_add+0x92/0x1a0 [ 209.975847][T10814] ? vfs_write+0x852/0xe70 [ 209.980106][T10814] ? kmem_cache_free+0x1c0/0x1e0 [ 209.984877][T10814] ? kernel_write+0x3d0/0x3d0 [ 209.989389][T10814] ? __kasan_check_write+0x14/0x20 [ 209.994343][T10814] ? mutex_lock+0xa5/0x110 [ 209.998587][T10814] ? mutex_trylock+0xa0/0xa0 [ 210.003019][T10814] ? __kasan_check_write+0x14/0x20 [ 210.007974][T10814] ? fput_many+0x160/0x1b0 [ 210.012230][T10814] ? debug_smp_processor_id+0x17/0x20 [ 210.017423][T10814] __x64_sys_bpf+0x7b/0x90 [ 210.021674][T10814] do_syscall_64+0x34/0x70 [ 210.025932][T10814] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 210.031657][T10814] RIP: 0033:0x7f6c180a5299 [ 210.035927][T10814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.055361][T10814] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 210.063599][T10814] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 210.071578][T10814] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 210.079396][T10814] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 210.087214][T10814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 210.095266][T10814] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 210.143633][T10816] tap0: tun_chr_ioctl cmd 1074025677 [ 210.148996][T10816] tap0: linktype set to 776 [ 210.176063][T10816] device pim6reg1 entered promiscuous mode [ 210.487777][T10866] FAULT_INJECTION: forcing a failure. [ 210.487777][T10866] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 210.524740][T10866] CPU: 1 PID: 10866 Comm: syz.2.2918 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 210.536019][T10866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 210.545907][T10866] Call Trace: [ 210.549047][T10866] dump_stack_lvl+0x1e2/0x24b [ 210.553547][T10866] ? bfq_pos_tree_add_move+0x43b/0x43b [ 210.558846][T10866] dump_stack+0x15/0x17 [ 210.562832][T10866] should_fail+0x3c6/0x510 [ 210.567180][T10866] should_fail_alloc_page+0x52/0x60 [ 210.572211][T10866] __alloc_pages_nodemask+0x1b3/0xaf0 [ 210.577420][T10866] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 210.582798][T10866] ? __kasan_kmalloc+0x9/0x10 [ 210.587312][T10866] ? __kmalloc+0x1aa/0x330 [ 210.591654][T10866] ? __vmalloc_node_range+0x2a9/0x7c0 [ 210.596860][T10866] __vmalloc_node_range+0x36c/0x7c0 [ 210.601896][T10866] bpf_map_area_alloc+0xd9/0xf0 [ 210.606580][T10866] ? array_map_alloc+0x319/0x7c0 [ 210.611350][T10866] array_map_alloc+0x319/0x7c0 [ 210.615960][T10866] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 210.621422][T10866] ? fput+0x1a/0x20 [ 210.625072][T10866] ? bpf_map_meta_alloc+0x16b/0x760 [ 210.630103][T10866] array_of_map_alloc+0x55/0xc0 [ 210.634789][T10866] __se_sys_bpf+0x620f/0x11cb0 [ 210.639390][T10866] ? stack_trace_save+0x113/0x1c0 [ 210.644248][T10866] ? terminate_walk+0x407/0x4f0 [ 210.648933][T10866] ? stack_trace_snprint+0xf0/0xf0 [ 210.653882][T10866] ? kmem_cache_free+0xa9/0x1e0 [ 210.658568][T10866] ? kmem_cache_free+0xa9/0x1e0 [ 210.663259][T10866] ? kasan_set_track+0x5d/0x70 [ 210.667858][T10866] ? __x64_sys_bpf+0x90/0x90 [ 210.672284][T10866] ? __kasan_slab_free+0x11/0x20 [ 210.677059][T10866] ? slab_free_freelist_hook+0xc0/0x190 [ 210.682435][T10866] ? kmem_cache_free+0xa9/0x1e0 [ 210.687121][T10866] ? putname+0xe7/0x140 [ 210.691115][T10866] ? do_sys_openat2+0x1fc/0x710 [ 210.695800][T10866] ? __x64_sys_openat+0x243/0x290 [ 210.700665][T10866] ? do_syscall_64+0x34/0x70 [ 210.705092][T10866] ? _kstrtoull+0x3a0/0x4a0 [ 210.709433][T10866] ? kstrtouint_from_user+0x20a/0x2a0 [ 210.714648][T10866] ? kstrtol_from_user+0x310/0x310 [ 210.719588][T10866] ? memset+0x35/0x40 [ 210.723405][T10866] ? __fsnotify_parent+0x4b9/0x6c0 [ 210.728359][T10866] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 210.734948][T10866] ? proc_fail_nth_write+0x20b/0x290 [ 210.740072][T10866] ? proc_fail_nth_read+0x210/0x210 [ 210.745112][T10866] ? security_file_permission+0x86/0xb0 [ 210.750484][T10866] ? rw_verify_area+0x1c3/0x360 [ 210.755172][T10866] ? preempt_count_add+0x92/0x1a0 [ 210.760032][T10866] ? vfs_write+0x852/0xe70 [ 210.764284][T10866] ? kmem_cache_free+0xa9/0x1e0 [ 210.768970][T10866] ? kernel_write+0x3d0/0x3d0 [ 210.773491][T10866] ? __kasan_check_write+0x14/0x20 [ 210.778436][T10866] ? mutex_lock+0xa5/0x110 [ 210.782768][T10866] ? mutex_trylock+0xa0/0xa0 [ 210.787199][T10866] ? __kasan_check_write+0x14/0x20 [ 210.792146][T10866] ? fput_many+0x160/0x1b0 [ 210.796409][T10866] ? debug_smp_processor_id+0x17/0x20 [ 210.801605][T10866] __x64_sys_bpf+0x7b/0x90 [ 210.805863][T10866] do_syscall_64+0x34/0x70 [ 210.810111][T10866] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 210.815835][T10866] RIP: 0033:0x7fc2bdb14299 [ 210.820092][T10866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.839528][T10866] RSP: 002b:00007fc2bc794048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 210.847780][T10866] RAX: ffffffffffffffda RBX: 00007fc2bdca2f80 RCX: 00007fc2bdb14299 [ 210.855589][T10866] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 210.863402][T10866] RBP: 00007fc2bc7940a0 R08: 0000000000000000 R09: 0000000000000000 [ 210.871298][T10866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 210.879109][T10866] R13: 000000000000000b R14: 00007fc2bdca2f80 R15: 00007ffdd36355c8 [ 210.925607][T10871] device pim6reg1 entered promiscuous mode [ 210.959414][T10882] device sit0 left promiscuous mode [ 210.984692][T10882] device sit0 entered promiscuous mode [ 211.343621][T10915] FAULT_INJECTION: forcing a failure. [ 211.343621][T10915] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 211.365695][T10915] CPU: 0 PID: 10915 Comm: syz.4.2932 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 211.376891][T10915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 211.386871][T10915] Call Trace: [ 211.390004][T10915] dump_stack_lvl+0x1e2/0x24b [ 211.394606][T10915] ? bfq_pos_tree_add_move+0x43b/0x43b [ 211.399908][T10915] dump_stack+0x15/0x17 [ 211.403890][T10915] should_fail+0x3c6/0x510 [ 211.408154][T10915] should_fail_alloc_page+0x52/0x60 [ 211.413258][T10915] __alloc_pages_nodemask+0x1b3/0xaf0 [ 211.418468][T10915] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 211.423844][T10915] ? __kasan_kmalloc+0x9/0x10 [ 211.428353][T10915] ? __kmalloc+0x1aa/0x330 [ 211.432609][T10915] ? __vmalloc_node_range+0x2a9/0x7c0 [ 211.437821][T10915] __vmalloc_node_range+0x36c/0x7c0 [ 211.442855][T10915] bpf_map_area_alloc+0xd9/0xf0 [ 211.447537][T10915] ? array_map_alloc+0x319/0x7c0 [ 211.452308][T10915] array_map_alloc+0x319/0x7c0 [ 211.456916][T10915] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 211.462377][T10915] ? fput+0x1a/0x20 [ 211.466023][T10915] ? bpf_map_meta_alloc+0x16b/0x760 [ 211.471149][T10915] array_of_map_alloc+0x55/0xc0 [ 211.475830][T10915] __se_sys_bpf+0x620f/0x11cb0 [ 211.480433][T10915] ? stack_trace_save+0x113/0x1c0 [ 211.485293][T10915] ? terminate_walk+0x407/0x4f0 [ 211.489981][T10915] ? stack_trace_snprint+0xf0/0xf0 [ 211.494928][T10915] ? kmem_cache_free+0xa9/0x1e0 [ 211.499615][T10915] ? kmem_cache_free+0xa9/0x1e0 [ 211.504421][T10915] ? kasan_set_track+0x5d/0x70 [ 211.509098][T10915] ? __x64_sys_bpf+0x90/0x90 [ 211.513608][T10915] ? __kasan_slab_free+0x11/0x20 [ 211.518376][T10915] ? slab_free_freelist_hook+0xc0/0x190 [ 211.523759][T10915] ? kmem_cache_free+0xa9/0x1e0 [ 211.528442][T10915] ? putname+0xe7/0x140 [ 211.532435][T10915] ? do_sys_openat2+0x1fc/0x710 [ 211.537121][T10915] ? __x64_sys_openat+0x243/0x290 [ 211.541981][T10915] ? do_syscall_64+0x34/0x70 [ 211.546408][T10915] ? _kstrtoull+0x3a0/0x4a0 [ 211.550748][T10915] ? kstrtouint_from_user+0x20a/0x2a0 [ 211.555955][T10915] ? kstrtol_from_user+0x310/0x310 [ 211.560907][T10915] ? memset+0x35/0x40 [ 211.564722][T10915] ? __fsnotify_parent+0x4b9/0x6c0 [ 211.569672][T10915] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 211.576264][T10915] ? proc_fail_nth_write+0x20b/0x290 [ 211.581387][T10915] ? proc_fail_nth_read+0x210/0x210 [ 211.586421][T10915] ? security_file_permission+0x86/0xb0 [ 211.591800][T10915] ? rw_verify_area+0x1c3/0x360 [ 211.596489][T10915] ? preempt_count_add+0x92/0x1a0 [ 211.601347][T10915] ? vfs_write+0x852/0xe70 [ 211.605606][T10915] ? kmem_cache_free+0xa9/0x1e0 [ 211.610290][T10915] ? kernel_write+0x3d0/0x3d0 [ 211.614813][T10915] ? __kasan_check_write+0x14/0x20 [ 211.619749][T10915] ? mutex_lock+0xa5/0x110 [ 211.624007][T10915] ? mutex_trylock+0xa0/0xa0 [ 211.628430][T10915] ? __kasan_check_write+0x14/0x20 [ 211.633410][T10915] ? fput_many+0x160/0x1b0 [ 211.637652][T10915] ? debug_smp_processor_id+0x17/0x20 [ 211.642841][T10915] __x64_sys_bpf+0x7b/0x90 [ 211.647095][T10915] do_syscall_64+0x34/0x70 [ 211.651345][T10915] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 211.657072][T10915] RIP: 0033:0x7f6c180a5299 [ 211.661333][T10915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.681293][T10915] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 211.689529][T10915] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 211.697340][T10915] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 211.705156][T10915] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 211.712963][T10915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 211.720775][T10915] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 211.883447][T10937] device pim6reg1 entered promiscuous mode [ 211.985399][T10946] syz.0.2943[10946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.985451][T10946] syz.0.2943[10946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.021124][T10946] syz.0.2943[10946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.044739][T10946] syz.0.2943[10946] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.092150][T10959] FAULT_INJECTION: forcing a failure. [ 212.092150][T10959] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 212.117026][T10959] CPU: 0 PID: 10959 Comm: syz.3.2947 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 212.128206][T10959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 212.138102][T10959] Call Trace: [ 212.141229][T10959] dump_stack_lvl+0x1e2/0x24b [ 212.145763][T10959] ? bfq_pos_tree_add_move+0x43b/0x43b [ 212.151034][T10959] dump_stack+0x15/0x17 [ 212.155024][T10959] should_fail+0x3c6/0x510 [ 212.159367][T10959] should_fail_alloc_page+0x52/0x60 [ 212.164396][T10959] __alloc_pages_nodemask+0x1b3/0xaf0 [ 212.169615][T10959] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 212.174990][T10959] ? __kasan_kmalloc+0x9/0x10 [ 212.179586][T10959] ? __kmalloc+0x1aa/0x330 [ 212.183838][T10959] ? __vmalloc_node_range+0x2a9/0x7c0 [ 212.189046][T10959] __vmalloc_node_range+0x36c/0x7c0 [ 212.194087][T10959] bpf_map_area_alloc+0xd9/0xf0 [ 212.198768][T10959] ? array_map_alloc+0x319/0x7c0 [ 212.203539][T10959] array_map_alloc+0x319/0x7c0 [ 212.208146][T10959] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 212.213607][T10959] ? fput+0x1a/0x20 [ 212.217381][T10959] ? bpf_map_meta_alloc+0x16b/0x760 [ 212.222409][T10959] array_of_map_alloc+0x55/0xc0 [ 212.227095][T10959] __se_sys_bpf+0x620f/0x11cb0 [ 212.231691][T10959] ? stack_trace_save+0x113/0x1c0 [ 212.236550][T10959] ? terminate_walk+0x407/0x4f0 [ 212.241230][T10959] ? stack_trace_snprint+0xf0/0xf0 [ 212.246179][T10959] ? kmem_cache_free+0xa9/0x1e0 [ 212.250876][T10959] ? kmem_cache_free+0xa9/0x1e0 [ 212.255564][T10959] ? kasan_set_track+0x5d/0x70 [ 212.260153][T10959] ? __x64_sys_bpf+0x90/0x90 [ 212.264577][T10959] ? __kasan_slab_free+0x11/0x20 [ 212.269356][T10959] ? slab_free_freelist_hook+0xc0/0x190 [ 212.274734][T10959] ? kmem_cache_free+0xa9/0x1e0 [ 212.279418][T10959] ? putname+0xe7/0x140 [ 212.283414][T10959] ? do_sys_openat2+0x1fc/0x710 [ 212.288101][T10959] ? __x64_sys_openat+0x243/0x290 [ 212.292957][T10959] ? do_syscall_64+0x34/0x70 [ 212.297389][T10959] ? _kstrtoull+0x3a0/0x4a0 [ 212.301727][T10959] ? kstrtouint_from_user+0x20a/0x2a0 [ 212.306933][T10959] ? kstrtol_from_user+0x310/0x310 [ 212.311885][T10959] ? memset+0x35/0x40 [ 212.315699][T10959] ? __fsnotify_parent+0x4b9/0x6c0 [ 212.320650][T10959] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 212.327368][T10959] ? proc_fail_nth_write+0x20b/0x290 [ 212.332491][T10959] ? proc_fail_nth_read+0x210/0x210 [ 212.337525][T10959] ? security_file_permission+0x86/0xb0 [ 212.342904][T10959] ? rw_verify_area+0x1c3/0x360 [ 212.347592][T10959] ? preempt_count_add+0x92/0x1a0 [ 212.352448][T10959] ? vfs_write+0x852/0xe70 [ 212.356705][T10959] ? kmem_cache_free+0xa9/0x1e0 [ 212.361392][T10959] ? kernel_write+0x3d0/0x3d0 [ 212.365907][T10959] ? __kasan_check_write+0x14/0x20 [ 212.370854][T10959] ? mutex_lock+0xa5/0x110 [ 212.375102][T10959] ? mutex_trylock+0xa0/0xa0 [ 212.379534][T10959] ? __kasan_check_write+0x14/0x20 [ 212.384479][T10959] ? fput_many+0x160/0x1b0 [ 212.388826][T10959] ? debug_smp_processor_id+0x17/0x20 [ 212.394028][T10959] __x64_sys_bpf+0x7b/0x90 [ 212.398366][T10959] do_syscall_64+0x34/0x70 [ 212.402706][T10959] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 212.408435][T10959] RIP: 0033:0x7f64a7031299 [ 212.412704][T10959] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.432214][T10959] RSP: 002b:00007f64a5cb1048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 212.440893][T10959] RAX: ffffffffffffffda RBX: 00007f64a71bff80 RCX: 00007f64a7031299 [ 212.448703][T10959] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 212.456515][T10959] RBP: 00007f64a5cb10a0 R08: 0000000000000000 R09: 0000000000000000 [ 212.464326][T10959] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 212.472141][T10959] R13: 000000000000000b R14: 00007f64a71bff80 R15: 00007ffc72f91e28 [ 212.574714][T10971] syz.4.2951[10971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.574776][T10971] syz.4.2951[10971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.602937][T10973] device syzkaller0 entered promiscuous mode [ 212.784263][T10992] device pim6reg1 entered promiscuous mode [ 212.805154][T10992] device veth1_macvtap left promiscuous mode [ 212.805417][T11001] FAULT_INJECTION: forcing a failure. [ 212.805417][T11001] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 212.824541][T11001] CPU: 1 PID: 11001 Comm: syz.2.2958 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 212.835720][T11001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 212.845607][T11001] Call Trace: [ 212.848747][T11001] dump_stack_lvl+0x1e2/0x24b [ 212.853254][T11001] ? bfq_pos_tree_add_move+0x43b/0x43b [ 212.858549][T11001] dump_stack+0x15/0x17 [ 212.862543][T11001] should_fail+0x3c6/0x510 [ 212.866798][T11001] should_fail_alloc_page+0x52/0x60 [ 212.871834][T11001] __alloc_pages_nodemask+0x1b3/0xaf0 [ 212.877039][T11001] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 212.882416][T11001] ? __kasan_kmalloc+0x9/0x10 [ 212.886926][T11001] ? __kmalloc+0x1aa/0x330 [ 212.891177][T11001] ? __vmalloc_node_range+0x2a9/0x7c0 [ 212.896387][T11001] __vmalloc_node_range+0x36c/0x7c0 [ 212.901422][T11001] bpf_map_area_alloc+0xd9/0xf0 [ 212.906106][T11001] ? array_map_alloc+0x319/0x7c0 [ 212.910879][T11001] array_map_alloc+0x319/0x7c0 [ 212.915487][T11001] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 212.920947][T11001] ? fput+0x1a/0x20 [ 212.924596][T11001] ? bpf_map_meta_alloc+0x16b/0x760 [ 212.929632][T11001] array_of_map_alloc+0x55/0xc0 [ 212.934313][T11001] __se_sys_bpf+0x620f/0x11cb0 [ 212.938916][T11001] ? stack_trace_save+0x113/0x1c0 [ 212.943776][T11001] ? terminate_walk+0x407/0x4f0 [ 212.948461][T11001] ? stack_trace_snprint+0xf0/0xf0 [ 212.953412][T11001] ? kmem_cache_free+0xa9/0x1e0 [ 212.958191][T11001] ? kmem_cache_free+0xa9/0x1e0 [ 212.962875][T11001] ? kasan_set_track+0x5d/0x70 [ 212.967471][T11001] ? __x64_sys_bpf+0x90/0x90 [ 212.971902][T11001] ? __kasan_slab_free+0x11/0x20 [ 212.976758][T11001] ? slab_free_freelist_hook+0xc0/0x190 [ 212.982139][T11001] ? kmem_cache_free+0xa9/0x1e0 [ 212.986823][T11001] ? putname+0xe7/0x140 [ 212.990825][T11001] ? do_sys_openat2+0x1fc/0x710 [ 212.995507][T11001] ? __x64_sys_openat+0x243/0x290 [ 213.000364][T11001] ? do_syscall_64+0x34/0x70 [ 213.004798][T11001] ? _kstrtoull+0x3a0/0x4a0 [ 213.009134][T11001] ? kstrtouint_from_user+0x20a/0x2a0 [ 213.014338][T11001] ? kstrtol_from_user+0x310/0x310 [ 213.019286][T11001] ? memset+0x35/0x40 [ 213.023107][T11001] ? __fsnotify_parent+0x4b9/0x6c0 [ 213.028058][T11001] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 213.034646][T11001] ? proc_fail_nth_write+0x20b/0x290 [ 213.039772][T11001] ? proc_fail_nth_read+0x210/0x210 [ 213.044809][T11001] ? security_file_permission+0x86/0xb0 [ 213.050187][T11001] ? rw_verify_area+0x1c3/0x360 [ 213.054871][T11001] ? preempt_count_add+0x92/0x1a0 [ 213.059735][T11001] ? vfs_write+0x852/0xe70 [ 213.064007][T11001] ? kmem_cache_free+0xa9/0x1e0 [ 213.068693][T11001] ? kernel_write+0x3d0/0x3d0 [ 213.073195][T11001] ? __kasan_check_write+0x14/0x20 [ 213.078139][T11001] ? mutex_lock+0xa5/0x110 [ 213.082387][T11001] ? mutex_trylock+0xa0/0xa0 [ 213.086816][T11001] ? __kasan_check_write+0x14/0x20 [ 213.091760][T11001] ? fput_many+0x160/0x1b0 [ 213.096020][T11001] ? debug_smp_processor_id+0x17/0x20 [ 213.101222][T11001] __x64_sys_bpf+0x7b/0x90 [ 213.105473][T11001] do_syscall_64+0x34/0x70 [ 213.109726][T11001] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 213.115453][T11001] RIP: 0033:0x7fc2bdb14299 [ 213.119709][T11001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.139146][T11001] RSP: 002b:00007fc2bc794048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 213.147394][T11001] RAX: ffffffffffffffda RBX: 00007fc2bdca2f80 RCX: 00007fc2bdb14299 [ 213.155201][T11001] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 213.163019][T11001] RBP: 00007fc2bc7940a0 R08: 0000000000000000 R09: 0000000000000000 [ 213.170823][T11001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 213.178640][T11001] R13: 000000000000000b R14: 00007fc2bdca2f80 R15: 00007ffdd36355c8 [ 213.353389][T11024] device syzkaller0 entered promiscuous mode [ 213.473071][T11018] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.599298][T11018] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.677747][T11018] device bridge_slave_0 entered promiscuous mode [ 213.684724][T11018] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.780680][T11018] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.849814][T11018] device bridge_slave_1 entered promiscuous mode [ 213.925999][T11038] Â: renamed from pim6reg1 [ 214.134196][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.145829][ T2464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.236004][T11049] FAULT_INJECTION: forcing a failure. [ 214.236004][T11049] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 214.236078][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.258963][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.266991][ T2465] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.273972][ T2465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.337575][T11049] CPU: 0 PID: 11049 Comm: syz.4.2971 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 214.348777][T11049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 214.358660][T11049] Call Trace: [ 214.361796][T11049] dump_stack_lvl+0x1e2/0x24b [ 214.366306][T11049] ? bfq_pos_tree_add_move+0x43b/0x43b [ 214.371598][T11049] dump_stack+0x15/0x17 [ 214.375589][T11049] should_fail+0x3c6/0x510 [ 214.379935][T11049] should_fail_alloc_page+0x52/0x60 [ 214.384966][T11049] __alloc_pages_nodemask+0x1b3/0xaf0 [ 214.390176][T11049] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 214.395557][T11049] ? __kasan_kmalloc+0x9/0x10 [ 214.400072][T11049] ? __kmalloc+0x1aa/0x330 [ 214.404322][T11049] ? __vmalloc_node_range+0x2a9/0x7c0 [ 214.409548][T11049] __vmalloc_node_range+0x36c/0x7c0 [ 214.414575][T11049] bpf_map_area_alloc+0xd9/0xf0 [ 214.419253][T11049] ? array_map_alloc+0x319/0x7c0 [ 214.424025][T11049] array_map_alloc+0x319/0x7c0 [ 214.428629][T11049] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 214.434090][T11049] ? fput+0x1a/0x20 [ 214.437823][T11049] ? bpf_map_meta_alloc+0x16b/0x760 [ 214.442860][T11049] array_of_map_alloc+0x55/0xc0 [ 214.447561][T11049] __se_sys_bpf+0x620f/0x11cb0 [ 214.452149][T11049] ? stack_trace_save+0x113/0x1c0 [ 214.457160][T11049] ? terminate_walk+0x407/0x4f0 [ 214.461832][T11049] ? stack_trace_snprint+0xf0/0xf0 [ 214.466788][T11049] ? kmem_cache_free+0xa9/0x1e0 [ 214.471473][T11049] ? kmem_cache_free+0xa9/0x1e0 [ 214.476153][T11049] ? kasan_set_track+0x5d/0x70 [ 214.480749][T11049] ? __x64_sys_bpf+0x90/0x90 [ 214.485177][T11049] ? __kasan_slab_free+0x11/0x20 [ 214.490104][T11049] ? slab_free_freelist_hook+0xc0/0x190 [ 214.495485][T11049] ? kmem_cache_free+0xa9/0x1e0 [ 214.500171][T11049] ? putname+0xe7/0x140 [ 214.504152][T11049] ? do_sys_openat2+0x1fc/0x710 [ 214.509036][T11049] ? __x64_sys_openat+0x243/0x290 [ 214.513817][T11049] ? do_syscall_64+0x34/0x70 [ 214.518220][T11049] ? _kstrtoull+0x3a0/0x4a0 [ 214.522557][T11049] ? kstrtouint_from_user+0x20a/0x2a0 [ 214.527791][T11049] ? kstrtol_from_user+0x310/0x310 [ 214.532724][T11049] ? memset+0x35/0x40 [ 214.536536][T11049] ? __fsnotify_parent+0x4b9/0x6c0 [ 214.541481][T11049] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 214.548069][T11049] ? proc_fail_nth_write+0x20b/0x290 [ 214.553277][T11049] ? proc_fail_nth_read+0x210/0x210 [ 214.558317][T11049] ? security_file_permission+0x86/0xb0 [ 214.563694][T11049] ? rw_verify_area+0x1c3/0x360 [ 214.568388][T11049] ? preempt_count_add+0x92/0x1a0 [ 214.573369][T11049] ? vfs_write+0x852/0xe70 [ 214.577707][T11049] ? kmem_cache_free+0xa9/0x1e0 [ 214.582388][T11049] ? kernel_write+0x3d0/0x3d0 [ 214.586896][T11049] ? __kasan_check_write+0x14/0x20 [ 214.591931][T11049] ? mutex_lock+0xa5/0x110 [ 214.596178][T11049] ? mutex_trylock+0xa0/0xa0 [ 214.600610][T11049] ? __kasan_check_write+0x14/0x20 [ 214.605555][T11049] ? fput_many+0x160/0x1b0 [ 214.609820][T11049] ? debug_smp_processor_id+0x17/0x20 [ 214.615103][T11049] __x64_sys_bpf+0x7b/0x90 [ 214.619358][T11049] do_syscall_64+0x34/0x70 [ 214.623612][T11049] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 214.629336][T11049] RIP: 0033:0x7f6c180a5299 [ 214.633590][T11049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.653031][T11049] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 214.661272][T11049] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 214.669260][T11049] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 214.677210][T11049] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 214.685011][T11049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 214.692913][T11049] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 214.723973][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.732374][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.740714][ T2465] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.747597][ T2465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.854028][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.901102][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.967113][ T2465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.063022][T11064] device syzkaller0 entered promiscuous mode [ 215.095444][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.121161][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.133204][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.147878][ T9498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.156522][T11018] device veth0_vlan entered promiscuous mode [ 215.217389][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.251807][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.349466][T11018] device veth1_macvtap entered promiscuous mode [ 215.400615][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.432151][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.487894][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.526558][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.567972][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.680427][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.740921][ T9497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.993664][T11125] tun0: tun_chr_ioctl cmd 1074025676 [ 215.998970][T11125] tun0: owner set to 0 [ 216.629981][T11157] device wg2 entered promiscuous mode [ 217.276319][T11194] device pim6reg1 entered promiscuous mode [ 218.169798][T11228] bridge0: port 3(veth0_to_batadv) entered blocking state [ 218.177253][T11228] bridge0: port 3(veth0_to_batadv) entered disabled state [ 218.204482][T11228] device veth0_to_batadv entered promiscuous mode [ 218.215509][T11228] bridge0: port 3(veth0_to_batadv) entered blocking state [ 218.222687][T11228] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 218.297491][T11238] device veth0_to_batadv left promiscuous mode [ 218.303672][T11238] bridge0: port 3(veth0_to_batadv) entered disabled state [ 219.192561][T11279] FAULT_INJECTION: forcing a failure. [ 219.192561][T11279] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 219.207052][T11279] CPU: 0 PID: 11279 Comm: syz.1.3033 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 219.218233][T11279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 219.228203][T11279] Call Trace: [ 219.231343][T11279] dump_stack_lvl+0x1e2/0x24b [ 219.235956][T11279] ? bfq_pos_tree_add_move+0x43b/0x43b [ 219.241251][T11279] dump_stack+0x15/0x17 [ 219.245240][T11279] should_fail+0x3c6/0x510 [ 219.249496][T11279] should_fail_alloc_page+0x52/0x60 [ 219.254528][T11279] __alloc_pages_nodemask+0x1b3/0xaf0 [ 219.259847][T11279] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 219.265227][T11279] ? __kasan_kmalloc+0x9/0x10 [ 219.269740][T11279] ? __kmalloc+0x1aa/0x330 [ 219.273990][T11279] ? __vmalloc_node_range+0x2a9/0x7c0 [ 219.279199][T11279] __vmalloc_node_range+0x36c/0x7c0 [ 219.284236][T11279] bpf_map_area_alloc+0xd9/0xf0 [ 219.288917][T11279] ? array_map_alloc+0x319/0x7c0 [ 219.293695][T11279] array_map_alloc+0x319/0x7c0 [ 219.298298][T11279] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 219.303761][T11279] ? fput+0x1a/0x20 [ 219.307408][T11279] ? bpf_map_meta_alloc+0x16b/0x760 [ 219.312461][T11279] array_of_map_alloc+0x55/0xc0 [ 219.317134][T11279] __se_sys_bpf+0x620f/0x11cb0 [ 219.321736][T11279] ? stack_trace_save+0x113/0x1c0 [ 219.326594][T11279] ? terminate_walk+0x407/0x4f0 [ 219.331276][T11279] ? stack_trace_snprint+0xf0/0xf0 [ 219.336223][T11279] ? kmem_cache_free+0xa9/0x1e0 [ 219.340938][T11279] ? kmem_cache_free+0xa9/0x1e0 [ 219.345653][T11279] ? kasan_set_track+0x5d/0x70 [ 219.350284][T11279] ? __x64_sys_bpf+0x90/0x90 [ 219.354708][T11279] ? __kasan_slab_free+0x11/0x20 [ 219.359483][T11279] ? slab_free_freelist_hook+0xc0/0x190 [ 219.364865][T11279] ? kmem_cache_free+0xa9/0x1e0 [ 219.369556][T11279] ? putname+0xe7/0x140 [ 219.373553][T11279] ? do_sys_openat2+0x1fc/0x710 [ 219.378230][T11279] ? __x64_sys_openat+0x243/0x290 [ 219.383108][T11279] ? do_syscall_64+0x34/0x70 [ 219.387516][T11279] ? _kstrtoull+0x3a0/0x4a0 [ 219.391857][T11279] ? kstrtouint_from_user+0x20a/0x2a0 [ 219.397063][T11279] ? kstrtol_from_user+0x310/0x310 [ 219.402014][T11279] ? memset+0x35/0x40 [ 219.405831][T11279] ? __fsnotify_parent+0x4b9/0x6c0 [ 219.410780][T11279] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 219.417373][T11279] ? proc_fail_nth_write+0x20b/0x290 [ 219.422498][T11279] ? proc_fail_nth_read+0x210/0x210 [ 219.427723][T11279] ? security_file_permission+0x86/0xb0 [ 219.433119][T11279] ? rw_verify_area+0x1c3/0x360 [ 219.437803][T11279] ? preempt_count_add+0x92/0x1a0 [ 219.442660][T11279] ? vfs_write+0x852/0xe70 [ 219.446921][T11279] ? kmem_cache_free+0xa9/0x1e0 [ 219.451606][T11279] ? kernel_write+0x3d0/0x3d0 [ 219.456123][T11279] ? __kasan_check_write+0x14/0x20 [ 219.461066][T11279] ? mutex_lock+0xa5/0x110 [ 219.465315][T11279] ? mutex_trylock+0xa0/0xa0 [ 219.469931][T11279] ? __kasan_check_write+0x14/0x20 [ 219.474876][T11279] ? fput_many+0x160/0x1b0 [ 219.479128][T11279] ? debug_smp_processor_id+0x17/0x20 [ 219.484349][T11279] __x64_sys_bpf+0x7b/0x90 [ 219.488578][T11279] do_syscall_64+0x34/0x70 [ 219.492832][T11279] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 219.498557][T11279] RIP: 0033:0x7fe12d6fa299 [ 219.502915][T11279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.522347][T11279] RSP: 002b:00007fe12c37a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 219.530583][T11279] RAX: ffffffffffffffda RBX: 00007fe12d888f80 RCX: 00007fe12d6fa299 [ 219.538394][T11279] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 219.546289][T11279] RBP: 00007fe12c37a0a0 R08: 0000000000000000 R09: 0000000000000000 [ 219.554100][T11279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 219.561913][T11279] R13: 000000000000000b R14: 00007fe12d888f80 R15: 00007ffc4776edc8 [ 219.690394][T11295] device veth0_to_team entered promiscuous mode [ 219.743660][T11295] device bridge0 entered promiscuous mode [ 220.073252][T11318] syz.0.3046[11318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.073309][T11318] syz.0.3046[11318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.119310][T11320] FAULT_INJECTION: forcing a failure. [ 220.119310][T11320] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 220.188288][T11317] device syzkaller0 entered promiscuous mode [ 220.267512][T11320] CPU: 1 PID: 11320 Comm: syz.4.3047 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 220.278706][T11320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 220.288856][T11320] Call Trace: [ 220.291996][T11320] dump_stack_lvl+0x1e2/0x24b [ 220.296528][T11320] ? bfq_pos_tree_add_move+0x43b/0x43b [ 220.301805][T11320] dump_stack+0x15/0x17 [ 220.305791][T11320] should_fail+0x3c6/0x510 [ 220.310055][T11320] should_fail_alloc_page+0x52/0x60 [ 220.315164][T11320] __alloc_pages_nodemask+0x1b3/0xaf0 [ 220.320492][T11320] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 220.325938][T11320] ? __kasan_kmalloc+0x9/0x10 [ 220.330495][T11320] ? __kmalloc+0x1aa/0x330 [ 220.334709][T11320] ? __vmalloc_node_range+0x2a9/0x7c0 [ 220.339915][T11320] __vmalloc_node_range+0x36c/0x7c0 [ 220.345038][T11320] bpf_map_area_alloc+0xd9/0xf0 [ 220.349814][T11320] ? array_map_alloc+0x319/0x7c0 [ 220.354582][T11320] array_map_alloc+0x319/0x7c0 [ 220.359187][T11320] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 220.364649][T11320] ? fput+0x1a/0x20 [ 220.368291][T11320] ? bpf_map_meta_alloc+0x16b/0x760 [ 220.373333][T11320] array_of_map_alloc+0x55/0xc0 [ 220.378024][T11320] __se_sys_bpf+0x620f/0x11cb0 [ 220.382618][T11320] ? stack_trace_save+0x113/0x1c0 [ 220.387474][T11320] ? terminate_walk+0x407/0x4f0 [ 220.392248][T11320] ? stack_trace_snprint+0xf0/0xf0 [ 220.397216][T11320] ? kmem_cache_free+0xa9/0x1e0 [ 220.401978][T11320] ? kmem_cache_free+0xa9/0x1e0 [ 220.406653][T11320] ? kasan_set_track+0x5d/0x70 [ 220.411254][T11320] ? __x64_sys_bpf+0x90/0x90 [ 220.415682][T11320] ? __kasan_slab_free+0x11/0x20 [ 220.420466][T11320] ? slab_free_freelist_hook+0xc0/0x190 [ 220.425840][T11320] ? kmem_cache_free+0xa9/0x1e0 [ 220.430838][T11320] ? putname+0xe7/0x140 [ 220.434827][T11320] ? do_sys_openat2+0x1fc/0x710 [ 220.439512][T11320] ? __x64_sys_openat+0x243/0x290 [ 220.444372][T11320] ? do_syscall_64+0x34/0x70 [ 220.448799][T11320] ? _kstrtoull+0x3a0/0x4a0 [ 220.453140][T11320] ? kstrtouint_from_user+0x20a/0x2a0 [ 220.458352][T11320] ? kstrtol_from_user+0x310/0x310 [ 220.463302][T11320] ? memset+0x35/0x40 [ 220.467121][T11320] ? __fsnotify_parent+0x4b9/0x6c0 [ 220.472070][T11320] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 220.478660][T11320] ? proc_fail_nth_write+0x20b/0x290 [ 220.483780][T11320] ? proc_fail_nth_read+0x210/0x210 [ 220.488817][T11320] ? security_file_permission+0x86/0xb0 [ 220.494198][T11320] ? rw_verify_area+0x1c3/0x360 [ 220.498881][T11320] ? preempt_count_add+0x92/0x1a0 [ 220.503862][T11320] ? vfs_write+0x852/0xe70 [ 220.508116][T11320] ? kmem_cache_free+0xa9/0x1e0 [ 220.512800][T11320] ? kernel_write+0x3d0/0x3d0 [ 220.517310][T11320] ? __kasan_check_write+0x14/0x20 [ 220.522432][T11320] ? mutex_lock+0xa5/0x110 [ 220.526681][T11320] ? mutex_trylock+0xa0/0xa0 [ 220.531106][T11320] ? __kasan_check_write+0x14/0x20 [ 220.536064][T11320] ? fput_many+0x160/0x1b0 [ 220.540313][T11320] ? debug_smp_processor_id+0x17/0x20 [ 220.545509][T11320] __x64_sys_bpf+0x7b/0x90 [ 220.549762][T11320] do_syscall_64+0x34/0x70 [ 220.554016][T11320] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 220.559741][T11320] RIP: 0033:0x7f6c180a5299 [ 220.563988][T11320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.583429][T11320] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 220.591678][T11320] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 220.599488][T11320] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 220.607294][T11320] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 220.615107][T11320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 220.622921][T11320] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 221.122979][T11376] FAULT_INJECTION: forcing a failure. [ 221.122979][T11376] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 221.240390][T11376] CPU: 1 PID: 11376 Comm: syz.3.3062 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 221.251590][T11376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 221.261493][T11376] Call Trace: [ 221.264610][T11376] dump_stack_lvl+0x1e2/0x24b [ 221.269119][T11376] ? bfq_pos_tree_add_move+0x43b/0x43b [ 221.274415][T11376] dump_stack+0x15/0x17 [ 221.278403][T11376] should_fail+0x3c6/0x510 [ 221.282658][T11376] should_fail_alloc_page+0x52/0x60 [ 221.287692][T11376] __alloc_pages_nodemask+0x1b3/0xaf0 [ 221.292904][T11376] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 221.298308][T11376] ? __kasan_kmalloc+0x9/0x10 [ 221.302794][T11376] ? __kmalloc+0x1aa/0x330 [ 221.307048][T11376] ? __vmalloc_node_range+0x2a9/0x7c0 [ 221.312258][T11376] __vmalloc_node_range+0x36c/0x7c0 [ 221.317293][T11376] bpf_map_area_alloc+0xd9/0xf0 [ 221.321973][T11376] ? array_map_alloc+0x319/0x7c0 [ 221.326748][T11376] array_map_alloc+0x319/0x7c0 [ 221.331352][T11376] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 221.336814][T11376] ? fput+0x1a/0x20 [ 221.340462][T11376] ? bpf_map_meta_alloc+0x16b/0x760 [ 221.345496][T11376] array_of_map_alloc+0x55/0xc0 [ 221.350286][T11376] __se_sys_bpf+0x620f/0x11cb0 [ 221.354869][T11376] ? stack_trace_save+0x113/0x1c0 [ 221.359728][T11376] ? terminate_walk+0x407/0x4f0 [ 221.364418][T11376] ? stack_trace_snprint+0xf0/0xf0 [ 221.369367][T11376] ? kmem_cache_free+0xa9/0x1e0 [ 221.374049][T11376] ? kmem_cache_free+0xa9/0x1e0 [ 221.378736][T11376] ? kasan_set_track+0x5d/0x70 [ 221.383334][T11376] ? __x64_sys_bpf+0x90/0x90 [ 221.387765][T11376] ? __kasan_slab_free+0x11/0x20 [ 221.392535][T11376] ? slab_free_freelist_hook+0xc0/0x190 [ 221.397919][T11376] ? kmem_cache_free+0xa9/0x1e0 [ 221.402606][T11376] ? putname+0xe7/0x140 [ 221.406598][T11376] ? do_sys_openat2+0x1fc/0x710 [ 221.411281][T11376] ? __x64_sys_openat+0x243/0x290 [ 221.416294][T11376] ? do_syscall_64+0x34/0x70 [ 221.420723][T11376] ? _kstrtoull+0x3a0/0x4a0 [ 221.425195][T11376] ? kstrtouint_from_user+0x20a/0x2a0 [ 221.430383][T11376] ? kstrtol_from_user+0x310/0x310 [ 221.435350][T11376] ? memset+0x35/0x40 [ 221.439157][T11376] ? __fsnotify_parent+0x4b9/0x6c0 [ 221.444103][T11376] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 221.450692][T11376] ? proc_fail_nth_write+0x20b/0x290 [ 221.455816][T11376] ? proc_fail_nth_read+0x210/0x210 [ 221.460848][T11376] ? security_file_permission+0x86/0xb0 [ 221.466229][T11376] ? rw_verify_area+0x1c3/0x360 [ 221.470916][T11376] ? preempt_count_add+0x92/0x1a0 [ 221.475773][T11376] ? vfs_write+0x852/0xe70 [ 221.480067][T11376] ? kmem_cache_free+0xa9/0x1e0 [ 221.484735][T11376] ? kernel_write+0x3d0/0x3d0 [ 221.489338][T11376] ? __kasan_check_write+0x14/0x20 [ 221.494280][T11376] ? mutex_lock+0xa5/0x110 [ 221.498526][T11376] ? mutex_trylock+0xa0/0xa0 [ 221.502960][T11376] ? __kasan_check_write+0x14/0x20 [ 221.507903][T11376] ? fput_many+0x160/0x1b0 [ 221.512516][T11376] ? debug_smp_processor_id+0x17/0x20 [ 221.517710][T11376] __x64_sys_bpf+0x7b/0x90 [ 221.521960][T11376] do_syscall_64+0x34/0x70 [ 221.526215][T11376] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 221.531938][T11376] RIP: 0033:0x7f64a7031299 [ 221.536196][T11376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.555640][T11376] RSP: 002b:00007f64a5cb1048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 221.563879][T11376] RAX: ffffffffffffffda RBX: 00007f64a71bff80 RCX: 00007f64a7031299 [ 221.571687][T11376] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 221.579500][T11376] RBP: 00007f64a5cb10a0 R08: 0000000000000000 R09: 0000000000000000 [ 221.587311][T11376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 221.595123][T11376] R13: 000000000000000b R14: 00007f64a71bff80 R15: 00007ffc72f91e28 [ 221.839377][T11396] syz.2.3070[11396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.840984][T11396] syz.2.3070[11396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.288794][T11417] device veth0_vlan left promiscuous mode [ 222.379707][T11417] device veth0_vlan entered promiscuous mode [ 222.408020][T11425] syz.4.3077[11425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.408082][T11425] syz.4.3077[11425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.420755][T11425] syz.4.3077[11425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.432474][T11425] syz.4.3077[11425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.469306][T11435] device wg2 left promiscuous mode [ 222.792659][T11451] device veth0_to_batadv left promiscuous mode [ 222.813622][T11451] bridge0: port 3(veth0_to_batadv) entered disabled state [ 223.206300][T11474] device pim6reg1 entered promiscuous mode [ 223.481618][T11499] device syzkaller0 entered promiscuous mode [ 223.562962][T11501] bridge0: port 3(veth0_to_batadv) entered blocking state [ 223.580365][T11501] bridge0: port 3(veth0_to_batadv) entered disabled state [ 223.601843][T11501] device veth0_to_batadv entered promiscuous mode [ 223.616883][T11507] device veth0_to_batadv left promiscuous mode [ 223.623343][T11507] bridge0: port 3(veth0_to_batadv) entered disabled state [ 224.445566][T11542] device syzkaller0 entered promiscuous mode [ 224.664862][T11566] device wg2 entered promiscuous mode [ 224.713188][T11581] FAULT_INJECTION: forcing a failure. [ 224.713188][T11581] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 224.762091][T11581] CPU: 1 PID: 11581 Comm: syz.4.3117 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 224.773293][T11581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 224.783174][T11581] Call Trace: [ 224.786310][T11581] dump_stack_lvl+0x1e2/0x24b [ 224.790814][T11581] ? bfq_pos_tree_add_move+0x43b/0x43b [ 224.796115][T11581] dump_stack+0x15/0x17 [ 224.800102][T11581] should_fail+0x3c6/0x510 [ 224.804356][T11581] should_fail_alloc_page+0x52/0x60 [ 224.809391][T11581] __alloc_pages_nodemask+0x1b3/0xaf0 [ 224.814601][T11581] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 224.819987][T11581] ? __kasan_kmalloc+0x9/0x10 [ 224.824491][T11581] ? __kmalloc+0x1aa/0x330 [ 224.828747][T11581] ? __vmalloc_node_range+0x2a9/0x7c0 [ 224.833955][T11581] __vmalloc_node_range+0x36c/0x7c0 [ 224.838999][T11581] bpf_map_area_alloc+0xd9/0xf0 [ 224.843761][T11581] ? array_map_alloc+0x319/0x7c0 [ 224.848535][T11581] array_map_alloc+0x319/0x7c0 [ 224.853137][T11581] ? bpf_percpu_array_update+0x6d0/0x6d0 [ 224.858604][T11581] ? fput+0x1a/0x20 [ 224.862253][T11581] ? bpf_map_meta_alloc+0x16b/0x760 [ 224.867282][T11581] array_of_map_alloc+0x55/0xc0 [ 224.872056][T11581] __se_sys_bpf+0x620f/0x11cb0 [ 224.876666][T11581] ? stack_trace_save+0x113/0x1c0 [ 224.881518][T11581] ? terminate_walk+0x407/0x4f0 [ 224.886205][T11581] ? stack_trace_snprint+0xf0/0xf0 [ 224.891156][T11581] ? kmem_cache_free+0xa9/0x1e0 [ 224.895839][T11581] ? kmem_cache_free+0xa9/0x1e0 [ 224.900522][T11581] ? kasan_set_track+0x5d/0x70 [ 224.905125][T11581] ? __x64_sys_bpf+0x90/0x90 [ 224.909549][T11581] ? __kasan_slab_free+0x11/0x20 [ 224.914321][T11581] ? slab_free_freelist_hook+0xc0/0x190 [ 224.919705][T11581] ? kmem_cache_free+0xa9/0x1e0 [ 224.924399][T11581] ? putname+0xe7/0x140 [ 224.928384][T11581] ? do_sys_openat2+0x1fc/0x710 [ 224.933079][T11581] ? __x64_sys_openat+0x243/0x290 [ 224.937932][T11581] ? do_syscall_64+0x34/0x70 [ 224.942362][T11581] ? _kstrtoull+0x3a0/0x4a0 [ 224.946787][T11581] ? kstrtouint_from_user+0x20a/0x2a0 [ 224.951997][T11581] ? kstrtol_from_user+0x310/0x310 [ 224.956951][T11581] ? memset+0x35/0x40 [ 224.960765][T11581] ? __fsnotify_parent+0x4b9/0x6c0 [ 224.965712][T11581] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 224.972305][T11581] ? proc_fail_nth_write+0x20b/0x290 [ 224.977427][T11581] ? proc_fail_nth_read+0x210/0x210 [ 224.982458][T11581] ? security_file_permission+0x86/0xb0 [ 224.987928][T11581] ? rw_verify_area+0x1c3/0x360 [ 224.992613][T11581] ? preempt_count_add+0x92/0x1a0 [ 224.997472][T11581] ? vfs_write+0x852/0xe70 [ 225.001757][T11581] ? kmem_cache_free+0xa9/0x1e0 [ 225.006417][T11581] ? kernel_write+0x3d0/0x3d0 [ 225.010931][T11581] ? __kasan_check_write+0x14/0x20 [ 225.015873][T11581] ? mutex_lock+0xa5/0x110 [ 225.020128][T11581] ? mutex_trylock+0xa0/0xa0 [ 225.024558][T11581] ? __kasan_check_write+0x14/0x20 [ 225.029504][T11581] ? fput_many+0x160/0x1b0 [ 225.033762][T11581] ? debug_smp_processor_id+0x17/0x20 [ 225.038964][T11581] __x64_sys_bpf+0x7b/0x90 [ 225.043215][T11581] do_syscall_64+0x34/0x70 [ 225.047468][T11581] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 225.053194][T11581] RIP: 0033:0x7f6c180a5299 [ 225.057450][T11581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.076887][T11581] RSP: 002b:00007f6c16d25048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 225.085133][T11581] RAX: ffffffffffffffda RBX: 00007f6c18233f80 RCX: 00007f6c180a5299 [ 225.092943][T11581] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 225.100754][T11581] RBP: 00007f6c16d250a0 R08: 0000000000000000 R09: 0000000000000000 [ 225.108566][T11581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 225.116379][T11581] R13: 000000000000000b R14: 00007f6c18233f80 R15: 00007fff75ac0d68 [ 226.099407][T11653] device pim6reg1 entered promiscuous mode [ 226.989238][T11700] device sit0 left promiscuous mode [ 227.731229][T11743] device syzkaller0 entered promiscuous mode [ 230.058088][T11848] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 230.248203][T11863] device sit0 entered promiscuous mode [ 230.485797][T11874] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.493010][T11874] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.505709][T11874] device bridge0 left promiscuous mode [ 230.593614][T11878] device syzkaller0 entered promiscuous mode [ 232.103216][T11953] device syzkaller0 entered promiscuous mode [ 232.376273][T11956] device veth0_vlan left promiscuous mode [ 232.468595][T11956] device veth0_vlan entered promiscuous mode [ 233.128087][T11983] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 233.372659][T11996] device syzkaller0 entered promiscuous mode [ 233.407239][T12000] device sit0 left promiscuous mode [ 233.507374][T12000] device sit0 entered promiscuous mode [ 234.850909][T12075] bridge0: port 3(vlan1) entered blocking state [ 234.885714][T12075] bridge0: port 3(vlan1) entered disabled state [ 234.922847][T12075] device vlan1 entered promiscuous mode [ 235.445071][T12105] bridge0: port 3(veth0_to_batadv) entered blocking state [ 235.476919][T12105] bridge0: port 3(veth0_to_batadv) entered disabled state [ 235.555908][T12105] device veth0_to_batadv entered promiscuous mode [ 235.598885][T12105] bridge0: port 3(veth0_to_batadv) entered blocking state [ 235.606143][T12105] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 235.694514][T12110] device syzkaller0 entered promiscuous mode [ 235.928899][ T9] device bridge_slave_1 left promiscuous mode [ 235.948051][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.051817][ T9] device bridge_slave_0 left promiscuous mode [ 236.155539][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.173085][ T9] device veth1_macvtap left promiscuous mode [ 236.491789][T12172] device pim6reg1 entered promiscuous mode [ 236.977758][T12240] syz.2.3291[12240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.977816][T12240] syz.2.3291[12240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.283192][T12248] device wg2 left promiscuous mode [ 238.123508][T12305] device syzkaller0 entered promiscuous mode [ 238.601394][T12339] device sit0 entered promiscuous mode [ 238.981629][T12350] device sit0 entered promiscuous mode [ 239.005055][T12350] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.011958][T12350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.019064][T12350] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.025810][T12350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.102007][T12350] device bridge0 entered promiscuous mode [ 239.343719][T12375] device pim6reg1 entered promiscuous mode [ 239.506975][ T24] audit: type=1400 audit(1722320318.530:166): avc: denied { create } for pid=12402 comm="syz.4.3337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 239.517542][ T2478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.927709][T12427] device pim6reg1 entered promiscuous mode [ 240.270128][T12447] device veth1_macvtap left promiscuous mode [ 240.276018][T12447] device macsec0 entered promiscuous mode [ 240.351493][T12455] syz.2.3353[12455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.351552][T12455] syz.2.3353[12455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.553701][T12509] device syzkaller0 entered promiscuous mode [ 241.768988][T12522] device sit0 entered promiscuous mode [ 241.964661][T12536] syz.0.3377[12536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.964720][T12536] syz.0.3377[12536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.239004][T12654] syz.2.3410[12654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.289247][T12654] syz.2.3410[12654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.890735][T12696] bridge0: port 3(veth0_to_batadv) entered disabled state [ 244.908993][T12696] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.915884][T12696] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.979805][T12709] device veth0_to_batadv left promiscuous mode [ 244.986017][T12709] bridge0: port 3(veth0_to_batadv) entered disabled state [ 244.994024][T12709] device bridge_slave_1 left promiscuous mode [ 245.000229][T12709] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.014270][T12709] device bridge_slave_0 left promiscuous mode [ 245.024472][T12709] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.244835][T12720] device syzkaller0 entered promiscuous mode [ 246.005725][T12793] device syzkaller0 entered promiscuous mode [ 246.356979][T12806] device pim6reg1 entered promiscuous mode [ 246.527578][T12815] device veth0_to_team entered promiscuous mode [ 247.080574][T12883] device sit0 left promiscuous mode [ 247.266943][T12891] device syzkaller0 entered promiscuous mode [ 247.296072][T12904] device pim6reg1 entered promiscuous mode [ 247.344355][T12909] device sit0 left promiscuous mode [ 247.419363][T12909] device sit0 entered promiscuous mode [ 248.136449][T12968] device pim6reg1 entered promiscuous mode [ 248.685046][T13019] syz.0.3504[13019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.685103][T13019] syz.0.3504[13019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.306750][T13035] device pim6reg1 entered promiscuous mode [ 249.635497][T13061] device syzkaller0 entered promiscuous mode [ 249.812591][T13077] device veth0_vlan left promiscuous mode [ 249.819228][T13077] device veth0_vlan entered promiscuous mode [ 249.832290][ T24] audit: type=1400 audit(1722320328.860:167): avc: denied { create } for pid=13076 comm="syz.1.3524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 249.899445][T13084] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 249.923082][T13084] device syzkaller0 entered promiscuous mode [ 250.048248][T13127] device veth0_vlan left promiscuous mode [ 250.054540][T13127] device veth0_vlan entered promiscuous mode [ 250.088352][T13128] device pim6reg1 entered promiscuous mode [ 250.433725][T13169] device veth0_vlan left promiscuous mode [ 250.442065][T13169] device veth0_vlan entered promiscuous mode [ 251.059269][T13213] device veth0_vlan left promiscuous mode [ 251.065318][T13213] device veth0_vlan entered promiscuous mode [ 251.072927][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.087191][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 251.108665][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.316301][T13254] device veth0_vlan left promiscuous mode [ 251.346469][T13254] device veth0_vlan entered promiscuous mode [ 251.371607][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.386571][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 251.400585][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.512926][T13277] device pim6reg1 entered promiscuous mode [ 251.864377][T13327] veth0_vlan: mtu less than device minimum [ 252.899367][T13387] device wg2 entered promiscuous mode [ 252.954529][T13390] device pim6reg1 entered promiscuous mode [ 253.044748][T13399] syz.1.3613[13399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.044805][T13399] syz.1.3613[13399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 253.065580][T13395] device pim6reg1 entered promiscuous mode [ 254.846894][T13492] device syzkaller0 entered promiscuous mode [ 255.595987][T13545] device sit0 left promiscuous mode [ 255.889655][T13550] device syzkaller0 entered promiscuous mode [ 256.433157][T13567] device veth0_vlan left promiscuous mode [ 256.455418][T13570] syz.2.3661[13570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.455474][T13570] syz.2.3661[13570] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.469864][T13567] device veth0_vlan entered promiscuous mode [ 256.546187][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.560082][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.569782][T13571] syz.2.3661[13571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.569838][T13571] syz.2.3661[13571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.601061][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.688934][T13571] syz.2.3661[13571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.688994][T13571] syz.2.3661[13571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.910744][T13592] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.928988][T13592] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.936401][T13592] device bridge_slave_0 entered promiscuous mode [ 256.943651][T13592] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.950951][T13592] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.958367][T13592] device bridge_slave_1 entered promiscuous mode [ 256.968706][T13609] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.975730][T13609] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.238469][T13615] ªªªªªª: renamed from vlan0 [ 257.526800][T13629] Â: renamed from pim6reg1 [ 257.801395][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.825520][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.942216][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.959597][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.968302][ T9502] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.975158][ T9502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.982623][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.990785][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.998912][ T9502] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.005739][ T9502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.013171][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.021334][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.029210][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.037061][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.056408][T13664] device syzkaller0 entered promiscuous mode [ 258.242850][T13667] device syzkaller0 entered promiscuous mode [ 258.260919][T13668] device syzkaller0 entered promiscuous mode [ 258.267893][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.547368][T13592] device veth0_vlan entered promiscuous mode [ 258.581596][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.613436][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.635630][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.715417][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.956747][T13592] device veth1_macvtap entered promiscuous mode [ 258.966993][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.991348][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.000096][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.153287][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.176872][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.267619][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.275844][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.623252][T13718] device syzkaller0 entered promiscuous mode [ 262.103960][T13809] device syzkaller0 entered promiscuous mode [ 262.136300][T13814] device veth0_vlan left promiscuous mode [ 262.156723][T13814] device veth0_vlan entered promiscuous mode [ 262.212442][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.228651][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 262.263409][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.312555][ T24] audit: type=1400 audit(1722320341.340:168): avc: denied { create } for pid=13820 comm="syz.4.3722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 263.084602][T13846] device syzkaller0 entered promiscuous mode [ 263.491166][T13869] device veth0_vlan left promiscuous mode [ 263.516673][T13869] device veth0_vlan entered promiscuous mode [ 263.622425][T13891] device syzkaller0 entered promiscuous mode [ 263.726621][T13897] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.733680][T13897] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.645668][T14053] device syzkaller0 entered promiscuous mode [ 266.360608][T14098] device pim6reg1 entered promiscuous mode [ 266.460523][T14113] device syzkaller0 entered promiscuous mode [ 266.498358][T14115] bridge0: port 4(veth0_to_batadv) entered blocking state [ 266.505464][T14115] bridge0: port 4(veth0_to_batadv) entered disabled state [ 266.513296][T14115] device veth0_to_batadv entered promiscuous mode [ 266.680254][T14133] device syzkaller0 entered promiscuous mode [ 266.821905][T14136] device veth0_vlan left promiscuous mode [ 266.829652][T14136] device veth0_vlan entered promiscuous mode [ 268.864246][T14295] device syzkaller0 entered promiscuous mode [ 269.308355][T14352] device syzkaller0 entered promiscuous mode [ 269.491581][T14373] device syzkaller0 entered promiscuous mode [ 270.361460][T14419] device veth0_vlan left promiscuous mode [ 270.369533][T14419] device veth0_vlan entered promiscuous mode [ 270.688342][T14434] tun0: tun_chr_ioctl cmd 1074025676 [ 270.731839][T14434] tun0: owner set to 0 [ 270.804549][T14440] device veth1_macvtap left promiscuous mode [ 271.041332][T14450] device pim6reg1 entered promiscuous mode [ 271.101147][ T24] audit: type=1400 audit(1722320350.130:169): avc: denied { create } for pid=14448 comm="syz.3.3890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 271.236663][T14462] device syzkaller0 entered promiscuous mode [ 271.608445][T14491] device syzkaller0 entered promiscuous mode [ 271.711817][T14498] device syzkaller0 entered promiscuous mode [ 272.251646][T14517] device syzkaller0 entered promiscuous mode [ 272.804323][T14535] device pim6reg1 entered promiscuous mode [ 274.201346][T14623] device syzkaller0 entered promiscuous mode [ 274.383382][T14660] syz.4.3941[14660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.383450][T14660] syz.4.3941[14660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.501806][T14692] device pim6reg1 entered promiscuous mode [ 275.407884][T14727] syz.4.3957[14727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.407946][T14727] syz.4.3957[14727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.651201][T14736] rose0: tun_chr_ioctl cmd 1074812118 [ 275.905485][T14742] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 275.950010][T14742] device syzkaller0 entered promiscuous mode [ 276.232926][T14762] device syzkaller0 entered promiscuous mode [ 276.435530][T14780] syz.4.3971[14780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.435613][T14780] syz.4.3971[14780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.085059][T14825] syz.2.3984[14825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.177783][T14825] syz.2.3984[14825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.426490][T14810] device syzkaller0 entered promiscuous mode [ 277.631186][T14815] device veth0_to_batadv left promiscuous mode [ 277.656478][T14815] bridge0: port 4(veth0_to_batadv) entered disabled state [ 277.719191][T14829] device veth0_vlan left promiscuous mode [ 277.726427][T14829] device veth0_vlan entered promiscuous mode [ 277.750394][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.799446][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 277.836008][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.745286][T14913] syz.0.4005[14913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.745335][T14913] syz.0.4005[14913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.795100][T14911] syz.0.4005[14911] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.141469][T15036] Â: renamed from pim6reg1 [ 282.657755][T15058] device veth0_vlan left promiscuous mode [ 282.704068][T15058] device veth0_vlan entered promiscuous mode [ 282.790764][T15058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.837185][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.866582][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.874065][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 283.010766][T15073] device syzkaller0 entered promiscuous mode [ 283.058809][T15086] device sit0 left promiscuous mode [ 283.182676][T15086] device sit0 entered promiscuous mode [ 283.399987][T15105] device lo entered promiscuous mode [ 283.613024][T15148] device sit0 entered promiscuous mode [ 283.628733][T15148] device veth1_macvtap left promiscuous mode [ 283.637473][T15148] device macsec0 entered promiscuous mode [ 284.320921][T15190] device team_slave_1 entered promiscuous mode [ 284.327257][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.335339][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.416660][T15195] device syzkaller0 entered promiscuous mode [ 284.577020][T15208] device veth0_vlan left promiscuous mode [ 284.601177][T15208] device veth0_vlan entered promiscuous mode [ 284.649815][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.675084][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.735576][ T9494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.319277][T15258] syz.4.4104[15258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.319329][T15258] syz.4.4104[15258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.378684][T15258] syz.4.4104[15258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.401813][T15258] syz.4.4104[15258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.414527][T15258] syz.4.4104[15258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.438867][T15258] syz.4.4104[15258] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.504904][T15263] device syzkaller0 entered promiscuous mode [ 285.952102][T15294] cgroup: fork rejected by pids controller in /syz3 [ 286.277702][T15317] device syzkaller0 entered promiscuous mode [ 286.358912][T15340] device pim6reg1 entered promiscuous mode [ 286.418262][T15350] syz.2.4128[15350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.418309][T15350] syz.2.4128[15350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.082978][T15381] device syzkaller0 entered promiscuous mode [ 287.795567][T15420] device sit0 left promiscuous mode [ 288.007932][T15451] device syzkaller0 entered promiscuous mode [ 288.363128][T15478] device veth0_vlan left promiscuous mode [ 288.375048][T15478] device veth0_vlan entered promiscuous mode [ 289.578646][T15540] device veth0_vlan left promiscuous mode [ 289.614956][T15540] device veth0_vlan entered promiscuous mode [ 289.670047][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.680061][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 289.691004][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.095971][T15551] device syzkaller0 entered promiscuous mode [ 290.294338][T15567] device syzkaller0 entered promiscuous mode [ 291.350627][T15648] tun0: tun_chr_ioctl cmd 1074025676 [ 291.357291][T15648] tun0: owner set to 0 [ 291.453148][T15668] device pim6reg1 entered promiscuous mode [ 291.515265][T15661] Â: renamed from pim6reg1 [ 291.816418][T15715] device sit0 left promiscuous mode [ 291.895799][T15718] device sit0 entered promiscuous mode [ 292.381621][T15732] syz.0.4230[15732] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.381682][T15732] syz.0.4230[15732] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.445797][T15765] device wg2 entered promiscuous mode [ 293.536633][T15771] device syzkaller0 entered promiscuous mode [ 293.814086][T15798] device macsec0 entered promiscuous mode [ 293.827147][T15804] device veth1_macvtap entered promiscuous mode [ 293.840726][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.980526][T15830] device pim6reg1 entered promiscuous mode [ 294.151372][T15837] device wg2 left promiscuous mode [ 294.446380][T15860] device syzkaller0 entered promiscuous mode [ 294.671494][T15876] device syzkaller0 entered promiscuous mode [ 294.679176][T15890] syz.3.4277[15890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.679228][T15890] syz.3.4277[15890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.181844][T15938] device syzkaller0 entered promiscuous mode [ 295.437755][T15967] syz.2.4300[15967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.437817][T15967] syz.2.4300[15967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.438025][T15968] syz.2.4300[15968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.780779][T16011] device bond_slave_0 entered promiscuous mode [ 295.824572][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 295.861520][ T2493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.959067][T16017] device sit0 left promiscuous mode [ 295.983596][T16019] device sit0 entered promiscuous mode [ 296.033917][T16022] syz.1.4315[16022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.033974][T16022] syz.1.4315[16022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.045768][T16017] syz.1.4315[16017] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.387097][T16051] device veth1_macvtap entered promiscuous mode [ 296.481657][T16051] device macsec0 entered promiscuous mode [ 296.517053][ T2485] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.751739][T16079] device pim6reg1 entered promiscuous mode [ 296.780713][T16099] device pim6reg1 entered promiscuous mode [ 296.878796][T16122] device pim6reg1 entered promiscuous mode [ 297.214867][T16150] device pim6reg1 entered promiscuous mode [ 297.774283][T16197] device macsec0 left promiscuous mode [ 298.095088][T16220] device syzkaller0 entered promiscuous mode [ 298.234256][T16228] device pim6reg1 entered promiscuous mode [ 298.906083][T16283] device pim6reg1 entered promiscuous mode [ 299.595926][T16311] device macsec0 entered promiscuous mode [ 299.638377][T16312] device veth1_macvtap entered promiscuous mode [ 299.646749][ T2500] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.987790][T16331] device syzkaller0 entered promiscuous mode [ 300.384789][T16359] geneve1: tun_chr_ioctl cmd 1074025672 [ 300.391241][T16359] geneve1: ignored: set checksum enabled [ 301.263259][T16431] ------------[ cut here ]------------ [ 301.271407][T16402] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.283826][T16431] kernel BUG at kernel/bpf/arraymap.c:990! [ 301.292795][T16402] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.317098][T16431] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 301.323002][T16431] CPU: 1 PID: 16431 Comm: syz.3.4432 Tainted: G W 5.10.222-syzkaller-01494-gfd58936f3c1f #0 [ 301.334194][T16431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 301.344100][T16431] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 301.350162][T16431] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 301.369607][T16431] RSP: 0018:ffffc9000183f790 EFLAGS: 00010293 [ 301.375501][T16431] RAX: ffffffff81821626 RBX: ffff888105de9d90 RCX: ffff888114ae13c0 [ 301.383311][T16431] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 301.391127][T16431] RBP: ffffc9000183f828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 301.398936][T16431] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888110fd6480 [ 301.406748][T16431] R13: dffffc0000000000 R14: ffff88810e91a800 R15: 00000000fffffff0 [ 301.414560][T16431] FS: 00007f2c67b886c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 301.423332][T16431] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 301.429748][T16431] CR2: 0000000000000000 CR3: 000000013da80000 CR4: 00000000003506a0 [ 301.437560][T16431] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 301.445467][T16431] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 301.453278][T16431] Call Trace: [ 301.456426][T16431] ? __die_body+0x62/0xb0 [ 301.460576][T16431] ? die+0x88/0xb0 [ 301.464137][T16431] ? do_trap+0x1a4/0x310 [ 301.468225][T16431] ? prog_array_map_poke_run+0x696/0x6b0 [ 301.473685][T16431] ? handle_invalid_op+0x95/0xc0 [ 301.478455][T16431] ? prog_array_map_poke_run+0x696/0x6b0 [ 301.484063][T16431] ? exc_invalid_op+0x32/0x50 [ 301.488551][T16431] ? asm_exc_invalid_op+0x12/0x20 [ 301.490276][T16402] device bridge_slave_0 entered promiscuous mode [ 301.493421][T16431] ? prog_array_map_poke_run+0x421/0x6b0 [ 301.500554][T16402] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.505058][T16431] ? prog_array_map_poke_run+0x696/0x6b0 [ 301.511927][T16402] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.517370][T16431] ? prog_array_map_poke_run+0x696/0x6b0 [ 301.524738][T16402] device bridge_slave_1 entered promiscuous mode [ 301.529689][T16431] ? bpf_prog_bf0f031b30feb8f6+0xb/0x694 [ 301.529713][T16431] fd_array_map_delete_elem+0x154/0x250 [ 301.546813][T16431] __se_sys_bpf+0x6ef6/0x11cb0 [ 301.551416][T16431] ? futex_wait+0x6a0/0x7c0 [ 301.555751][T16431] ? __x64_sys_bpf+0x90/0x90 [ 301.560177][T16431] ? do_futex+0x17b0/0x17b0 [ 301.564521][T16431] ? tracing_record_taskinfo_sched_switch+0x54/0x390 [ 301.571021][T16431] ? bpf_trace_printk+0xc69/0xd50 [ 301.575885][T16431] ? do_futex+0x139a/0x17b0 [ 301.580224][T16431] ? update_load_avg+0x541/0x1690 [ 301.585083][T16431] ? __kasan_check_write+0x14/0x20 [ 301.587543][T16402] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.590036][T16431] ? __switch_to+0x5f6/0x1240 [ 301.596881][T16402] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.601393][T16431] ? futex_exit_release+0x1e0/0x1e0 [ 301.601405][T16431] ? __perf_event_task_sched_in+0x219/0x2a0 [ 301.601425][T16431] ? perf_pmu_sched_task+0x190/0x190 [ 301.608526][T16402] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.613461][T16431] ? __this_cpu_preempt_check+0x13/0x20 [ 301.619197][T16402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.624314][T16431] ? perf_sched_cb_inc+0x260/0x260 [ 301.648529][T16431] ? _raw_spin_unlock_irq+0x4e/0x70 [ 301.653553][T16431] ? finish_task_switch+0x130/0x5a0 [ 301.658675][T16431] ? __se_sys_futex+0x355/0x470 [ 301.663363][T16431] ? fpu__clear_all+0x20/0x20 [ 301.667873][T16431] ? __kasan_check_read+0x11/0x20 [ 301.672734][T16431] __x64_sys_bpf+0x7b/0x90 [ 301.676986][T16431] do_syscall_64+0x34/0x70 [ 301.681241][T16431] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 301.686964][T16431] RIP: 0033:0x7f2c68f29299 [ 301.691223][T16431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 301.711004][T16431] RSP: 002b:00007f2c67b88048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 301.719276][T16431] RAX: ffffffffffffffda RBX: 00007f2c690b8058 RCX: 00007f2c68f29299 [ 301.727064][T16431] RDX: 0000000000000020 RSI: 00000000200007c0 RDI: 0000000000000003 [ 301.734883][T16431] RBP: 00007f2c68f968e6 R08: 0000000000000000 R09: 0000000000000000 [ 301.742808][T16431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 301.750610][T16431] R13: 000000000000000b R14: 00007f2c690b8058 R15: 00007ffc1dcb12d8 [ 301.758430][T16431] Modules linked in: [ 301.799006][ T9506] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.825029][ T9506] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.865673][T16431] ---[ end trace 5b093e065e9fdec2 ]--- [ 301.871305][T16431] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 301.877661][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.882858][T16431] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ed 92 e8 ff 0f 0b e9 de f9 ff ff e8 e1 92 e8 ff 0f 0b e8 da 92 e8 ff <0f> 0b e8 d3 92 e8 ff 0f 0b e8 cc 92 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 301.897913][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.904240][T16431] RSP: 0018:ffffc9000183f790 EFLAGS: 00010293 [ 301.918122][T16431] RAX: ffffffff81821626 RBX: ffff888105de9d90 RCX: ffff888114ae13c0 [ 301.926029][T16431] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 301.927814][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.934348][T16431] RBP: ffffc9000183f828 R08: ffffffff818213b1 R09: fffffbfff0cdd669 [ 301.950484][T16431] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888110fd6480 [ 301.957970][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.958568][T16431] R13: dffffc0000000000 R14: ffff88810e91a800 R15: 00000000fffffff0 [ 301.966333][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.974401][T16431] FS: 00007f2c67b886c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 301.980780][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.989876][T16431] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 302.003215][T16431] CR2: 0000000000000000 CR3: 000000013da80000 CR4: 00000000003506a0 [ 302.057678][T16431] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 302.065491][T16431] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 302.073592][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.083244][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.091200][T16431] Kernel panic - not syncing: Fatal exception [ 302.097252][T16431] Kernel Offset: disabled [ 302.101384][T16431] Rebooting in 86400 seconds..