last executing test programs: 22.327113869s ago: executing program 0 (id=729): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd8b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r3, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1d, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xea, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff53, 0x0, 0x8, 0x0, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000002d40)=ANY=[@ANYBLOB="0b00000007000000010001e44800000001000000", @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r8], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x8, 0x11, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x0, 0xa, 0xa, 0x0, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx={0x18, 0x9602935ead850b65, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xe1, &(0x7f0000000340)=""/225, 0x40f00, 0x42, '\x00', r6, @fallback=0x2f, r3, 0x8, &(0x7f0000000880)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x0, 0x4, 0xf}, 0x10, r9, r3, 0x6, &(0x7f0000000900)=[r1, r3, r1, r3, r11, r1, r3, r3], &(0x7f0000000940)=[{0x5, 0x3, 0x7, 0x3}, {0x5, 0x3, 0xf, 0xb}, {0x1, 0x2, 0x10, 0x9}, {0x3, 0x4, 0x6, 0x9}, {0x3, 0x2, 0x9, 0x4}, {0x3, 0x2, 0xc, 0xc}], 0x10, 0xa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x7, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000006000000000000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018250000303a9254df3f0c328adef9b6cee7c9b02a7b27558d3c79d8bc2e29e860f9f8d42b024ad2e4a6f8fb7c4127e1365636e4020000008b18dbec90dd8deac25c7b22024aa164d664eb677e", @ANYRES32=r10, @ANYBLOB="00000000030000001849000004000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000850000009f0000009500000000000000"], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000c40)=""/129, 0x41000, 0x7a, '\x00', r8, @fallback=0x1b, r3, 0x8, &(0x7f0000000d00)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x1, 0x3, 0x81, 0x6}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000d80)=[r1, r11, r3, 0x1, r5, r12, r11, r3, r10], &(0x7f0000000dc0)=[{0x4, 0x1, 0xc, 0xc}, {0x4, 0x3, 0x1, 0xa}, {0x4, 0x4, 0xf, 0x8}], 0x10, 0x7, @void, @value}, 0x94) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000000000000000001050000001000000000000000010000850000000000000000010000000000000800003ce7696ab0724d7a88b28348080f77b02070f05ae564e7584534052d995e11c4cea11d12be0a9f7b42582754bbeb82a70596f920d0633009b706725c13e86b56baa9cdd0d84f219ffe81b73feebb9cdb19a808de36"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 17.887735291s ago: executing program 0 (id=729): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd8b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r3, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1d, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xea, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff53, 0x0, 0x8, 0x0, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000002d40)=ANY=[@ANYBLOB="0b00000007000000010001e44800000001000000", @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r8], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x8, 0x11, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x0, 0xa, 0xa, 0x0, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx={0x18, 0x9602935ead850b65, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xe1, &(0x7f0000000340)=""/225, 0x40f00, 0x42, '\x00', r6, @fallback=0x2f, r3, 0x8, &(0x7f0000000880)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x0, 0x4, 0xf}, 0x10, r9, r3, 0x6, &(0x7f0000000900)=[r1, r3, r1, r3, r11, r1, r3, r3], &(0x7f0000000940)=[{0x5, 0x3, 0x7, 0x3}, {0x5, 0x3, 0xf, 0xb}, {0x1, 0x2, 0x10, 0x9}, {0x3, 0x4, 0x6, 0x9}, {0x3, 0x2, 0x9, 0x4}, {0x3, 0x2, 0xc, 0xc}], 0x10, 0xa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x7, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000006000000000000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018250000303a9254df3f0c328adef9b6cee7c9b02a7b27558d3c79d8bc2e29e860f9f8d42b024ad2e4a6f8fb7c4127e1365636e4020000008b18dbec90dd8deac25c7b22024aa164d664eb677e", @ANYRES32=r10, @ANYBLOB="00000000030000001849000004000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000850000009f0000009500000000000000"], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000c40)=""/129, 0x41000, 0x7a, '\x00', r8, @fallback=0x1b, r3, 0x8, &(0x7f0000000d00)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x1, 0x3, 0x81, 0x6}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000d80)=[r1, r11, r3, 0x1, r5, r12, r11, r3, r10], &(0x7f0000000dc0)=[{0x4, 0x1, 0xc, 0xc}, {0x4, 0x3, 0x1, 0xa}, {0x4, 0x4, 0xf, 0x8}], 0x10, 0x7, @void, @value}, 0x94) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000000000000000001050000001000000000000000010000850000000000000000010000000000000800003ce7696ab0724d7a88b28348080f77b02070f05ae564e7584534052d995e11c4cea11d12be0a9f7b42582754bbeb82a70596f920d0633009b706725c13e86b56baa9cdd0d84f219ffe81b73feebb9cdb19a808de36"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 10.156192901s ago: executing program 0 (id=729): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd8b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r3, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1d, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xea, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff53, 0x0, 0x8, 0x0, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000002d40)=ANY=[@ANYBLOB="0b00000007000000010001e44800000001000000", @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r8], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x8, 0x11, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x0, 0xa, 0xa, 0x0, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx={0x18, 0x9602935ead850b65, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xe1, &(0x7f0000000340)=""/225, 0x40f00, 0x42, '\x00', r6, @fallback=0x2f, r3, 0x8, &(0x7f0000000880)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x0, 0x4, 0xf}, 0x10, r9, r3, 0x6, &(0x7f0000000900)=[r1, r3, r1, r3, r11, r1, r3, r3], &(0x7f0000000940)=[{0x5, 0x3, 0x7, 0x3}, {0x5, 0x3, 0xf, 0xb}, {0x1, 0x2, 0x10, 0x9}, {0x3, 0x4, 0x6, 0x9}, {0x3, 0x2, 0x9, 0x4}, {0x3, 0x2, 0xc, 0xc}], 0x10, 0xa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x7, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000006000000000000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018250000303a9254df3f0c328adef9b6cee7c9b02a7b27558d3c79d8bc2e29e860f9f8d42b024ad2e4a6f8fb7c4127e1365636e4020000008b18dbec90dd8deac25c7b22024aa164d664eb677e", @ANYRES32=r10, @ANYBLOB="00000000030000001849000004000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000850000009f0000009500000000000000"], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000c40)=""/129, 0x41000, 0x7a, '\x00', r8, @fallback=0x1b, r3, 0x8, &(0x7f0000000d00)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x1, 0x3, 0x81, 0x6}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000d80)=[r1, r11, r3, 0x1, r5, r12, r11, r3, r10], &(0x7f0000000dc0)=[{0x4, 0x1, 0xc, 0xc}, {0x4, 0x3, 0x1, 0xa}, {0x4, 0x4, 0xf, 0x8}], 0x10, 0x7, @void, @value}, 0x94) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000000000000000001050000001000000000000000010000850000000000000000010000000000000800003ce7696ab0724d7a88b28348080f77b02070f05ae564e7584534052d995e11c4cea11d12be0a9f7b42582754bbeb82a70596f920d0633009b706725c13e86b56baa9cdd0d84f219ffe81b73feebb9cdb19a808de36"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 6.755053367s ago: executing program 0 (id=729): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd8b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r3, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1d, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xea, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff53, 0x0, 0x8, 0x0, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000002d40)=ANY=[@ANYBLOB="0b00000007000000010001e44800000001000000", @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r8], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x8, 0x11, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x0, 0xa, 0xa, 0x0, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx={0x18, 0x9602935ead850b65, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xe1, &(0x7f0000000340)=""/225, 0x40f00, 0x42, '\x00', r6, @fallback=0x2f, r3, 0x8, &(0x7f0000000880)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x0, 0x4, 0xf}, 0x10, r9, r3, 0x6, &(0x7f0000000900)=[r1, r3, r1, r3, r11, r1, r3, r3], &(0x7f0000000940)=[{0x5, 0x3, 0x7, 0x3}, {0x5, 0x3, 0xf, 0xb}, {0x1, 0x2, 0x10, 0x9}, {0x3, 0x4, 0x6, 0x9}, {0x3, 0x2, 0x9, 0x4}, {0x3, 0x2, 0xc, 0xc}], 0x10, 0xa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x7, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000006000000000000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018250000303a9254df3f0c328adef9b6cee7c9b02a7b27558d3c79d8bc2e29e860f9f8d42b024ad2e4a6f8fb7c4127e1365636e4020000008b18dbec90dd8deac25c7b22024aa164d664eb677e", @ANYRES32=r10, @ANYBLOB="00000000030000001849000004000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000850000009f0000009500000000000000"], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000c40)=""/129, 0x41000, 0x7a, '\x00', r8, @fallback=0x1b, r3, 0x8, &(0x7f0000000d00)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x1, 0x3, 0x81, 0x6}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000d80)=[r1, r11, r3, 0x1, r5, r12, r11, r3, r10], &(0x7f0000000dc0)=[{0x4, 0x1, 0xc, 0xc}, {0x4, 0x3, 0x1, 0xa}, {0x4, 0x4, 0xf, 0x8}], 0x10, 0x7, @void, @value}, 0x94) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000000000000000001050000001000000000000000010000850000000000000000010000000000000800003ce7696ab0724d7a88b28348080f77b02070f05ae564e7584534052d995e11c4cea11d12be0a9f7b42582754bbeb82a70596f920d0633009b706725c13e86b56baa9cdd0d84f219ffe81b73feebb9cdb19a808de36"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 4.415631748s ago: executing program 0 (id=729): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd8b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r3, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1d, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xea, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff53, 0x0, 0x8, 0x0, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000002d40)=ANY=[@ANYBLOB="0b00000007000000010001e44800000001000000", @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r8], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x8, 0x11, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x0, 0xa, 0xa, 0x0, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx={0x18, 0x9602935ead850b65, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xe1, &(0x7f0000000340)=""/225, 0x40f00, 0x42, '\x00', r6, @fallback=0x2f, r3, 0x8, &(0x7f0000000880)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x0, 0x4, 0xf}, 0x10, r9, r3, 0x6, &(0x7f0000000900)=[r1, r3, r1, r3, r11, r1, r3, r3], &(0x7f0000000940)=[{0x5, 0x3, 0x7, 0x3}, {0x5, 0x3, 0xf, 0xb}, {0x1, 0x2, 0x10, 0x9}, {0x3, 0x4, 0x6, 0x9}, {0x3, 0x2, 0x9, 0x4}, {0x3, 0x2, 0xc, 0xc}], 0x10, 0xa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x7, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000006000000000000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018250000303a9254df3f0c328adef9b6cee7c9b02a7b27558d3c79d8bc2e29e860f9f8d42b024ad2e4a6f8fb7c4127e1365636e4020000008b18dbec90dd8deac25c7b22024aa164d664eb677e", @ANYRES32=r10, @ANYBLOB="00000000030000001849000004000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000850000009f0000009500000000000000"], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000c40)=""/129, 0x41000, 0x7a, '\x00', r8, @fallback=0x1b, r3, 0x8, &(0x7f0000000d00)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x1, 0x3, 0x81, 0x6}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000d80)=[r1, r11, r3, 0x1, r5, r12, r11, r3, r10], &(0x7f0000000dc0)=[{0x4, 0x1, 0xc, 0xc}, {0x4, 0x3, 0x1, 0xa}, {0x4, 0x4, 0xf, 0x8}], 0x10, 0x7, @void, @value}, 0x94) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000000000000000001050000001000000000000000010000850000000000000000010000000000000800003ce7696ab0724d7a88b28348080f77b02070f05ae564e7584534052d995e11c4cea11d12be0a9f7b42582754bbeb82a70596f920d0633009b706725c13e86b56baa9cdd0d84f219ffe81b73feebb9cdb19a808de36"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 3.161583983s ago: executing program 4 (id=1117): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000002c0)="76389e147583ddd0569ba56a65d968", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0, 0x200000}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r5, &(0x7f00000003c0)=0x1000, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg2\x00', 0x800}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) mkdirat$cgroup(r4, &(0x7f0000000600)='syz1\x00', 0x1ff) 3.070710853s ago: executing program 4 (id=1119): syz_clone(0x85080, &(0x7f00000006c0)="1bc6e563ffc902f0aaa5aaa2232c316bb11ea506db49b4fcc554d2c3ccd971c4483425ee6e40895bd02a07dc5818a41437ca31bcdc64f248b4cb7a9d2e2714ec2c97bbc66152012c40d2a4dc8fb7837efa5ddf746907b8d48576998b8674fae6ade36a40c5dabf1d585125ee0c852d17d6126a42ead21f2241cc60b15a9bc6af8cb4a92eecd225c7cf04678265f1e090500e043b81812905e7afd79b38df62ee5385efe699cc75a722e06f0a19935308f344792e649b27adb1164d1a0f7d918b704ba1ab8c7cdd2b1ec696bf73da0edd1f23d2e40ee4b89b5ed26ea3821aa345de1509bc66e189b954d2c7f8", 0xec, &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000380)="7d7a88bb3a91058bed8d503df22e85200cdbd862d0e0ccfe940dc44c6270df52a66425fe4fa073e254ab88209bab4ddf4fde6ab416ce2ae8b727519c79d8636e") bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xfd9b, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x749c, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000080), 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x3, 0xfff, 0xd7, 0x5820, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5, 0xa, @void, @value, @void, @value}, 0x50) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef0100"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000000000000104000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\t\x00\x00\x00B\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000ed7633e660091f3c374d44f000000000010"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r5, 0x0, 0xd88d02a0}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) 2.675213031s ago: executing program 1 (id=1126): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0xfffffffffffffea9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r4, 0x40047451, 0x2000000c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) syz_clone(0x10011280, 0x0, 0x0, 0x0, &(0x7f0000000780), &(0x7f00000007c0)) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000dbdcf6ea10ead6f7e3a1200000000000000004aea95000000050000384226"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.117198379s ago: executing program 4 (id=1128): perf_event_open(&(0x7f0000000280)={0x6, 0x80, 0x2, 0x9, 0x2, 0x1, 0x0, 0xffffffffffff445d, 0x88000, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x7}, 0x800, 0x8, 0x5, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x8, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000322bc13c7089569000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_kthread_work_queue_work\x00', r2}, 0x10) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20000010) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r7, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r7, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x11) setsockopt$sock_attach_bpf(r6, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r7) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 2.084928339s ago: executing program 1 (id=1129): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xb, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b000000"], 0xcfa4) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='?<@?\b\x00\x00\x00\b\x00\n\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="03000000050000000500"/25], 0x50) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0xb3}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.662898247s ago: executing program 1 (id=1133): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000008000edff00005f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) write$cgroup_freezer_state(r6, &(0x7f0000000100)='THAWED\x00', 0x7) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r9, r3, 0x0, 0x4, &(0x7f0000000180)='*\xe4-\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a0, &(0x7f0000000080)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000100), 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e00000000000000fdff07000500000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fdffffff0000000000000000000000000000008c8300000000000000"], 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r12}, 0x10) sendmsg$tipc(r10, &(0x7f00000002c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x48840}, 0x4000851) 1.224144275s ago: executing program 2 (id=1135): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 1.221709266s ago: executing program 3 (id=1136): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 1.170845115s ago: executing program 1 (id=1137): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100000007ffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000580)='fib6_table_lookup\x00', r1}, 0x18) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext, 0x1200, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, r0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 1.122718735s ago: executing program 2 (id=1138): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66, 0x0, 0x0, 0x0, 0x4000}, @initr0, @exit, @alu={0x6, 0x0, 0xa, 0xa}, @printk={@x={0x18, 0x0}, {0x3, 0x3, 0x3, 0xa, 0x0}, {}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffe00}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x25) 1.113303535s ago: executing program 4 (id=1139): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x5, 0x1574}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640), 0x10, 0x40, @void, @value}, 0x94) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000181100000000", @ANYBLOB="f921d87197f161ee5d047f34e01d5ab0aed803c4fde6cc15d812126ef554c290162753a5bce4414aac8ca3ee66b0cda895553dceca7c2b040a76789c7030a09c2f136033b9915408f818389f0084f204a415feffac5f0bead8dd66c7e8917626fcc4fdba2259c8a7dfd39d5a784113788811ce8922d93f036417734e5e1ded7fb7de40b72a15da779f", @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d000000000300000001000000000000000300000004000000030000000000000000000005000000000000005f"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x10}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 1.087472945s ago: executing program 1 (id=1140): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r3}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000001280), 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000001000000"], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000", @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYBLOB='\x00'/14], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000840)=@framed={{}, [@ringbuf_query, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x401}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r5, 0x8010743f, 0x2000000c) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d0", 0x1}], 0x1}, 0x20000801) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='x', 0x1}], 0x1}, 0x4) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 1.039649474s ago: executing program 3 (id=1141): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xffffffff93e08647}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x16, 0xf, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b80a000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b80a000500000000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x3, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r10, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) sendmsg$inet(r7, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4040086) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') (async) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') 862.785934ms ago: executing program 3 (id=1142): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b0031c012dc845bd7f70000de7f00000000000066bfae51e37ae83c03a71009472fc121289ab292b2c620d109f18367a7d62b97ae123204e708311623299454a0b2c3cb6964e2e3dbbfce18cc6edb82390d4d9611ecca175df5a0dd01561f34bbcb90a5f7626255f7cc42169e89c7afbc4e99c3c125b650f1ea74e6f3579b0c0c2a9a0a11ac6aaf163766c8019699e6f9b2e48d768bde6d0115102649ba03fed8ca7fa91dc35a80e562b1f8318ce35afb56f7a5e7ebc9d7f91dd01bd8842ef205ca749f04294a351f294103fd90f6b1e603925dd26a7b74c9ff01fd2e11090bcf4204f2fec2a35e0071b8e852e73f0f95077cb32b4c7d98cdd5ed0af7d4b60d35a38ccca36721eb948ad9a62f1cca50ced8ae2614f1127a2e8e37c2801c0760c3d49f39442782ee5eac26de42571c61c4802a207b2955c2bd628469bc4166308603db823afaa69b776d773617b64d43adac9e735d7e184e1be3a5bf9fa41b2e7bd119d32a172443219964273c9fde4cdefd693e543f038f65c8344ae9f738f66dc2a2c4a1399ab14319bfe2357d819cf2983ed2d0962273bdbedc7fba13fffd96d34a16d27beb0cdc2672d225435e70a1d948ab2f10c449df5c7900"/454, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x26, 0x0, 0x0, 0x7602, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r5}, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000001c0)=0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486"], 0xfdef) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/454, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x26, 0x0, 0x0, 0x7602, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) (async) close(r4) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r5}, &(0x7f0000000380), &(0x7f0000000400)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f00000001c0)=0x1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) (async) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) (async) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486"], 0xfdef) (async) 832.506544ms ago: executing program 2 (id=1143): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x50a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000300"], 0xfdef) 628.582333ms ago: executing program 4 (id=1144): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001410) ioctl$TUNSETOFFLOAD(r1, 0x40047459, 0xf0ff1f00000000) 502.713513ms ago: executing program 1 (id=1145): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r0}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400)={r0, r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x9, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='wbt_stat\x00', 0xffffffffffffffff, 0x0, 0x40000000000002}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000031487b040000000000000000000000000000000000000000000c6bb960aee42e6aa6bedd43b2ef1b59b6310ab7180e8e62df306722b8d75f9bbdeb8dd3d18bcd2249ed15a8af8d5ca0c4ddcbc49877cd0701a792c16ff1f738fa0bbd314d46461d6553d3292bc34dcfa44cbcd8fff40e87efa6bc603bf779914fd1a4fdbee4bba63f4cf4cf1601fd5cbfd5ac79ab6f8408a3dc2423d855544bcd9ba6ea828af99050ec5b4de1df64f40663e818e9096014b3aa0af107a91b637e4a283cba18daae2ae35d90de3f5b8d7b84f29dcd77d1113123856697c32c4fa76cfc6f86488be0d7ac6a0a2abc9a2de82e0a78032b2a5d1661694dffae3700000000000000"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000540)="a82fa3793640db9dec3758427f5e03715b52b26487f4f69a56516a066923b4a2cbc8199b1d2bdbdfa063d63eee2169df5d367843ec6d4b41551035647b59044966dd868df626aa0159f6113f02b65836c1dfbecd25d3b06131c4207c88901dcdfb2b45de6a7ae04d6f5b86e1d7ed015d72560eee2a564a2b8dba3f02c41d4d76ed61c82337faaa26700c4f34b8944c0e30a86a89c7022e02df9fcbb812f1d637d6a9c25350", &(0x7f0000000800)=""/214, 0x4}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 453.174032ms ago: executing program 2 (id=1146): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) ioctl$SIOCSIFHWADDR(r2, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000004e6c87972033da653a95fb9f5d00", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000040000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000900000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r5}, &(0x7f0000000680), &(0x7f00000006c0)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='tlb_flush\x00', r7}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) recvmsg$unix(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000180)=""/81, 0x51}, {&(0x7f0000000280)=""/191, 0xbf}, {&(0x7f0000000080)=""/50, 0x32}, {&(0x7f0000000200)}, {&(0x7f0000000340)=""/231, 0xe7}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000540)=""/163, 0xa3}, {&(0x7f0000000600)=""/191, 0xbf}, {&(0x7f00000006c0)=""/249, 0xf9}, {&(0x7f00000008c0)=""/39, 0x27}], 0xa, &(0x7f0000000b00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0xc8}, 0x10000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 394.748302ms ago: executing program 4 (id=1147): perf_event_open(&(0x7f0000000900)={0x2, 0x80, 0x0, 0x4, 0x2, 0xcf, 0x0, 0x0, 0x18000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000110000000000000000000000cc01007aba75e674122e02830658b63dc800dc6f0f1d330a5f624679238a8038bff3d87c76bd42f3e106317fb058a85811e69e5d1fa8fb9d0cc5f1ee5fae5313598331e525b7ee00a174720390bea905e3c24069595f0555edee29950d26b408a2af4481af6ff54f9de5f9254f37e97e93a61fb8", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES8=r0], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000980)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="feffffffffffffff00000000000000000000000000000000000000ea2408812b96f7bfd7b44cab84e9d1a093fbeab242bbef05198119745b973659f3c6d5001437b5b39ce880876970e951285010bdeadd6e02f25e89273b5dafa11c4f629dff3780443c46c92f6b0db26e90f4756a2bc141729d51a68e8ecc0ac4fc868ae2fc6dc952594d6a674104829c28eb1cd1075176ae0cd71910689d00"], 0x50) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r3}, 0xc) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) (async) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0xffffbfffffffff81}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000000000fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0200000004000000040000000700000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000f28112a8a443aee49600", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000000100"/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) (async) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 358.490152ms ago: executing program 3 (id=1148): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 295.387182ms ago: executing program 3 (id=1149): perf_event_open(&(0x7f0000000280)={0x6, 0x80, 0x2, 0x9, 0x2, 0x1, 0x0, 0xffffffffffff445d, 0x88000, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x7}, 0x800, 0x8, 0x5, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x8, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000322bc13c7089569000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_kthread_work_queue_work\x00', r2}, 0x10) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20000010) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x4, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r7, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r7, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x11) setsockopt$sock_attach_bpf(r6, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r7) recvmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 87.431461ms ago: executing program 2 (id=1150): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100000007ffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000580)='fib6_table_lookup\x00', r1}, 0x18) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext, 0x1200, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, r0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 75.316081ms ago: executing program 3 (id=1160): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="181cfd001200000000edffffff00000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000001a40)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x3) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8937, 0x0) (async) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)=r4}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0x1, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1f, 0xa, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x177b, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @ldst={0x1, 0x1, 0x3, 0x0, 0x5, 0xfffffffffffffff8, 0x10}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0x3f, &(0x7f00000001c0)=""/63, 0x41100, 0x64, '\x00', r6, @fallback=0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x0, 0xc, 0x3c5, 0x8001}, 0x10, 0xffffffffffffffff, r4, 0x3, &(0x7f0000000940)=[r7], &(0x7f0000000840)=[{0x1, 0x2, 0x10, 0x6}, {0x5, 0x3, 0xd, 0x2}, {0x2, 0x1, 0x2, 0x2}], 0x10, 0x1, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB="180800001bc81a000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x14, 0x800, 0x2, 0x401, 0x8000, 0xffffffffffffffff, 0x101, '\x00', r6, 0xffffffffffffffff, 0x2, 0x1, 0x4, 0x0, @value=r8, @void, @void, @value}, 0x50) 522.97µs ago: executing program 2 (id=1151): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 0s ago: executing program 0 (id=729): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd8b, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r3, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1d, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xea, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff53, 0x0, 0x8, 0x0, 0x0}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000002d40)=ANY=[@ANYBLOB="0b00000007000000010001e44800000001000000", @ANYBLOB="7a299fa8f97f222eee152c0ba8f561f492109914ee19525cc921484ec6613e0d3451c128b61da0007cc82bae36de4eb0658c9147d9d1379d323ef04822646391fe5a183bda707ca5bd0c25fbd3d6e90789b2e830b6aa88519d1192c368edcab1bad1b9b7a0f24701647fdf277b615b4e5052b10f03c118f15193e0e9d01407f034571adcc66af25b175472d702e7e6edfd7da5c45e5192c79b97ad15798a9776f4aed9c093adfdda28f6570f7ee912c98dd0f782d29293494a2ff1db74de7c2c184b4cd6196d00919554f0a0edcf94cf5f54a56341143ef70c5b88966642b8cbfe82aeb5a67bc44659296a31d7bde935802f155a25820c669fbe60830e3146b87d9fb62666224e4da0e649ffb350c125a6a623d0d41e34998e0b77e2d19335b157b81d878e97a2c68c11bd14419ce1219e03935957724277f7ad5b87171d284089ad5cf79e156fda716dde745c302cba0080ae018d8f6af77de87812f8c8e9e57190101f05afedb033a43ce2cdb62464265360bd26aa5d9917098c4d8fa1effcfe3b0b5d422982b199f13b46586031887727124dbf96fed653c25d3b6405f488197a5f703a3a23f417bbb969d7e9566e5722b42417604bf8a954d6468d7fb018890ecbaa759dc9790af58fa6b8b0f0149686c96bb3c34873b8724bf03ddd5efa7ba44c30463e59825f49955bf98832f7ca29298fa8cec9b7ce043f19494a6945b2aa48a704fdb4d57e0b1b4a4c6c3f034ff881a96ba4e4341f8d1b11b62792a58819a5c7ce610cb15c3a9a5671a0ad5ada31aa72e0f7f863eacd2d326b0605cb5e47eb576d77389ceb6a9fc58a134f347460126644f82b2bdaf36d41e5a2a6a6e3a029a780afbe580caaf320085abc7cf50ba4ff39580bb6d27bf302440cc459b5e77c17dac6abd96242b8c22bde5255898f83e52f79c7b4ef893a5dabbbf12fe38f63ecbd3b3cbbe278bd30114d0d7d3b01aa151bc28bc005a97f2256a29a114010d955165e62af78897b51a7e8ce006b3b1ecf6c8d8e1a0cebdf60bbc0a0246bb1638fd5a51e5fc82b494ed724cb5c782069ab82d805f51a0c5f0ee591ff27a5a3e9bc3ca5a9f2ae2613bd035b13f716a92d1b3a9847ff0570e79028c999584f9cce9a176c3679890f2d08e14bf6f1fa2e7de7dc0d58180ce4d00199296babdd88e750eda43e528d54ff04f0543b86fa73a210da7aded75b4bedaef6d0cbccd42b8679889245cb1223f22091a6c84c4c0670fdc6b5494c64848cc4b43d0c133513923397db1e98c88f90349f252d635c4940d38a1d3ea287becacfe0531fdb03e58721fa9e533921cdfe978ed776f2af9190f07c2733baa45a8ab6f9fb327e0e4c21b0c40873bf65428c4dd97b06c064a1ceff0073f879b805d60bf397e5cc3c779961f9ee3e270c483237c0ed48184c7efe2226d47c71212566ad54cbade4d6d791a3e5a5cd1cb0d47637f73bff57495ac8011d879d5246846ca13db3749d06e254a2b8031152f49417a04019dd30df1807825d5fdfeeecd5006be63f467296465ec3253590b862a13fca8acb2135d507188f1fb75c0c56cc6e484e5a9aee30431aa70d8e4f5de376963a1b35d41bc455d4f21d6cc764582d34a948244c5066f2cd3e5fd366a586ffdafe656198e745df85722a8f3f0965f5c2fb3ba5f08bab47a1ad4bc2ba2a0c278354e22f88943b154bcb1a25ca2e2d8f0fe33a357d5992d839119f3b804065977b9311b5772889b34c5a08d0bf453b5945d0599dd4bca7e1b8a9c6ab4d5abc70c701e945ec6f5bbf5cc8dbc1a22eb147a6ddf3b11c2ba7af6bbb5e638f5feadf5678fb6149e8e681edad667165d3c62ff6cdd9924d406822afdf5f7f3615dcc1d6148a0bb4e0d924b1c030461e1e3dd4f4d260e13d48e142a8dd277cbea8193524d890b19cbf92fff2e09c2a2baac5c1b0255b89f2c6d9bfc35434c8a90a326a8971a46251b1975e5e543f548d54cdca07bf03b48e23b793f0eb5e53e65074863516f53f15467fe3d9a94cb7eb738956007428d00d75702d30731768e2cc5e65fab24f762bebff4d577b272a991576f9d57925aefc5cbfc28fd45d5ff0dc5120b0a0890282ca6002d6ffc6e887e4c4f25c30d01dc9ad3c1ce6e336276887d5cb8ee5f686003006e7b543c7054dd518873fa8550821ef54e2e156672ffac4fcafde34b46aa4ccbc389fe8e3911d33ba75964f742de058350731b2b6d930cb15537dd048df52b2e13621af5257f9ef1ab2cdcaab70d7f0577286aaae6f6e2a666f0cb5c0a8f98ac7df65cfb1a4eee0ce80e378a43d96729624a3d7856947db7e3bf8a8605be13c20a2c0e1dcd21bef8f9f0bc72518005793eb01175851a782e9e46a47d8e0e46d3cbe154e4b3d42d22675f21c553bb1ac8ddea6fedfdc704e15c9218a3f4906e27c88bc4f2b73753899ccad490cea645b2f1af4650a76877c8c0c33f0aff9c9c1b294b4ac4124c4490986caf8c4d553e8bc2d4135d22d8e0de49ff0c19269040f8cc28f11737530ce7d98c6c98ae712ab78a7950005812f5afc9cdb22d8dd9d5d05a0aefb7b315d28540b92186a31c336a5f54a3f2364d282cb3608a705ec566a0b81623a82751f6b245b24d66d1d9cfa939adfe85aa0b1b65fe2b3b61098df33b0b33a616b519d1f710d4c0066dcd4a139329bc4324103d9c025f8dedaed267df484d10949eb3c0e0b7508d23aad9b495ed0811f6012e8f7b166b395d2d9f9d97c44ab315d766fe456ddb7ca291629c6b0e59c3dca0ae65c084a4d82cef2fa44ab7fbf43280a873510c5ee7d143210e0a140ddf118d47ea7a2233e52ac5e9bfcba8d6f34ba97cb554793cc37a53d1c8055a27f1200277539cf3f9cbf37da1cd2cb96d78dedbea01764e4131892a0df743cbd35a67a55428e33784a163fb5d212f9cf23bc2b9f96a553d21501d0d53a5c2094740b5b6c0dae4804ab1c1aecfc23397bf51128aa4896752766d9c5ce999387f2659961ebfdf537b2401a5d6e4ea2e248dda6eda875ca3d9f8b09bf318833169109a19066159acf5041016a0ba991dad91a7e565075be4e57746d0cbb465b84263687e37ab75261884551b28c5f7d7f8080d3775a0203a97e305f06aaca504c02ef59a0cba1d6546292777323a0f0a515b44de2b9ebb4dcecc3f1bf646591684f5745ac70e60670096d4fd8f56e31826121b9c433c40d46aeea636bacb52ee8bba4c7856119b43ab1dba5178aaa593f6bf0cb5043fa9baec15bf2fbe886a9b17294b76a5d0cb5e1866e526298825cfdf80d601aef8edb5be1c15700a411012cee352d33b31c23b287c3c5fa9996ecf1d441b5301fb5163412fd70f26dd4b9517ab1c83eb6b82d3565e9f942cade26551603d90f92b97b8dfd7bca01701ac64a7749e2281c02716619c264e65d8f8ed3c48d85d3ed8f6aa56168ac332e424e8724183de228d340f457ff7a59632551dde760b9fd03e6dbad855fb36e4e87f3175f69da74291061e65d3540f8e5de7a0387645bab3eeb12e4a062f95448c4da2341d9e78ee592abd9d5cb9ddfe6e159163a59a031e97ef27b79dba7fd743ecd01038182ccac2a7673fa44bd3d6485327393ed023ef5457092f17c05bb41505a3edba8bbd5379f03e5fc4329e4f62d322870b5bdc2f1931d7ad00383857278249cdaea2535989730fe99336db69ba1cb8f9c22efc4fe0863b67ebf6802171aeb8f70e742dda5598555d1d2344a0e40a04f29089e86dece1d11487e7b99223e1ae38bbc7e2e5121edf3d814bb7fd48214966d337482bec256437c1a933920b9af2348d0e8f1e09cd76e517e83982f527bca7c3541e72bbe48685a30c449f2f6ac434281c2a4fbf91d8eeea0bc22bcf1693bf4065683e9f34e017166f5728018f40c0d29f4c2c0d8ba6326a2cd05fed99eb33dbf2f3804a4e1024e42d7582541667f4cc23d1ae83cdf7bc1ca8d345df2be4e81d7f8ddceb0d4f5a35a4a6707b5d23562ed8ecedfcc9ad32569f0285c32f670f2298a74c0ec7befa8ee038e498796817fb5622ea8f70426e81fdc78f4a3fa86be93ae58f9a5dedfe9fd9f196cca89873463a851deb342149223d6f2ad705956803b3885d8410846b1c3cd1dd1b7f113e4e072fc9394afa3809be0131c7e3b13f0ebd66ebc2d7cceb530156090d6af02cb9a66279ee274de0641142ccf0daa8365fd0008a7f6d1ea6bc270f16de9a3f67b4473f7a058f4ae5154738e27184bc3471b90545e76871b0ab8a22c3d833be084d72e73855a5a67c4d64d52010fecb99992fce2512b7e1cccd2d5fb474d60c3cc7ba2580b44983802c99b3b7e771e4ee005c04000c4e965da7539dcbb50091db85c4b22ee3096322ae4522f4681b95999be98cdb9f2b03a361fbe38ed3755374adab870076bc651bb46cde96fa39dd0da20e64bac9b737d01901d50b6c2a4fd0841605b836f18d923a63a039f9e3d1c7536a19d974f46349197df184308af35ff3b117025db26048adaa8c34a03e061c8a2a2648fb00f7fa60321538b401b15fd15216f05ed2c160222e6b0015c664b24bb5f652f0198f29d6f442c47bb9d1b6ba7dba5612d4ca2bca00c7f320e38ccfe1aca52c5bd6a3d2ccced95cd41fcd680c54ae2754b6a5f2fc53876af5119a813f959ec35dc9ed781570f6d0cb03234898184dc7e2999cf9a4f6a044dc218dcf80d63ce1654acf368c6128e322bba61cfa2a9bb3a1e52d8059697f6cd248cfe230edf34163c3208982057d3483b8ec6828d8059a67455d6dc0324bc118ceb93f77a12bc15e86e1593939ff32bd622ea93183bce878c1634488fc47a43741126d5011e2e0c5764bc336d0e41b972d3a00a0304816a31226b9e81bf3c4a3978a25e8ab0d15ca1cbcff38e68f14be1855f172ad04b5c93d6f79f827c16f686c7daa9ac6e1a14e4cc1513a13c537b8ae39aafcd0c3e1972162b167462f19da0121d57a42db3e66a73fd668abede3623211dac71165ee77561ebd90ddf09140954edc25634070ff21a1f904426c94d5f54e5437a20f7cea9baa5199584df7bb73497328a892cd3501305910b41d8edf1b993216c0503270b02fd47db5539a77dee027d5ff70831c1395c91a7c3d579080511d65182658f70a3f6dfe57358e235f427597e70d184249021a9b2ff6c0a714fb80e9ad21d00ad2071de2fce1e6a4a2403f053583c9271f1f0a9816b80cb4d92c98220230d5ea3898fa1859d55c372cb6c5ea3d1be731b6c588b5db9ad739f70c37c16fbb83d22f28716c078d894e9b16080fd767de6cf11d887bcd332d89b84cf1b0908f18a2dbdf0bc4ea5dcf1b8a758d0516ba48d5fa7a7c3f58ca5f94cd611596914538f0d6ffed80e4d09e11785e9c04fd6a60ef6f508eefa606b4a2f1e5202e3c63af43c091c4277f52725b3aa79a1a2e050f9679c57145dc2cb9a18d3a03f0e30eb591ff2d0a69e8a74e626bdb8aeecbfcac192482fc93471237ba3546ec8c7416c539c216822c91e722693b1190a303eb7412e48244dee537f09156a7ea8de5aeefb1ef42b7113b64c2f224e48c67268e972ada08938f0bd004a24abf3a59a0e925ae549f786417838a5574bb5d76255394990ab22aff858e69051384dfadefc7732c8f1495bb01aca395f33683d8ed210a0ac37861ab5b3a3aeb7d34578bbccfe09fc0459674c3716a7e9c159d13a381449efeaf05ecb8f5e4ec559b25cd5d2d5d5afca46298332d6df72ee349c0a3a70f45bdd628d410098ea67779d14909a3239e5ed948a6a1056f11109c8ff71feda1ec1521cbe7fca70b2094d", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r8], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000080"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x8, 0x11, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, [@printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @alu={0x4, 0x0, 0xa, 0xa, 0x0, 0xffffffffffffffff, 0xfffffffffffffff0}, @map_idx={0x18, 0x9602935ead850b65, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xe1, &(0x7f0000000340)=""/225, 0x40f00, 0x42, '\x00', r6, @fallback=0x2f, r3, 0x8, &(0x7f0000000880)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x4, 0x0, 0x4, 0xf}, 0x10, r9, r3, 0x6, &(0x7f0000000900)=[r1, r3, r1, r3, r11, r1, r3, r3], &(0x7f0000000940)=[{0x5, 0x3, 0x7, 0x3}, {0x5, 0x3, 0xf, 0xb}, {0x1, 0x2, 0x10, 0x9}, {0x3, 0x4, 0x6, 0x9}, {0x3, 0x2, 0x9, 0x4}, {0x3, 0x2, 0xc, 0xc}], 0x10, 0xa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x7, 0x1a, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000006000000000000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018250000303a9254df3f0c328adef9b6cee7c9b02a7b27558d3c79d8bc2e29e860f9f8d42b024ad2e4a6f8fb7c4127e1365636e4020000008b18dbec90dd8deac25c7b22024aa164d664eb677e", @ANYRES32=r10, @ANYBLOB="00000000030000001849000004000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000850000009f0000009500000000000000"], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x81, &(0x7f0000000c40)=""/129, 0x41000, 0x7a, '\x00', r8, @fallback=0x1b, r3, 0x8, &(0x7f0000000d00)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x1, 0x3, 0x81, 0x6}, 0x10, r7, 0xffffffffffffffff, 0x3, &(0x7f0000000d80)=[r1, r11, r3, 0x1, r5, r12, r11, r3, r10], &(0x7f0000000dc0)=[{0x4, 0x1, 0xc, 0xc}, {0x4, 0x3, 0x1, 0xa}, {0x4, 0x4, 0xf, 0x8}], 0x10, 0x7, @void, @value}, 0x94) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'rose0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000000000000000001050000001000000000000000010000850000000000000000010000000000000800003ce7696ab0724d7a88b28348080f77b02070f05ae564e7584534052d995e11c4cea11d12be0a9f7b42582754bbeb82a70596f920d0633009b706725c13e86b56baa9cdd0d84f219ffe81b73feebb9cdb19a808de36"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) kernel console output (not intermixed with test programs): oc+0x213/0x260 [ 95.789473][ T2611] ? free_pgtables+0x280/0x280 [ 95.794074][ T2611] ? do_handle_mm_fault+0x2400/0x2400 [ 95.799284][ T2611] ? __stack_depot_save+0x34/0x470 [ 95.804228][ T2611] ? anon_vma_clone+0x9a/0x500 [ 95.808843][ T2611] copy_page_range+0x2743/0x2e20 [ 95.813604][ T2611] ? __kasan_slab_alloc+0xb1/0xe0 [ 95.818467][ T2611] ? x64_sys_call+0x1b0/0x9a0 [ 95.822978][ T2611] ? do_syscall_64+0x3b/0xb0 [ 95.827431][ T2611] ? pfn_valid+0x1e0/0x1e0 [ 95.831658][ T2611] ? rwsem_write_trylock+0x153/0x340 [ 95.836778][ T2611] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 95.843028][ T2611] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 95.848580][ T2611] ? __rb_insert_augmented+0x5de/0x610 [ 95.853888][ T2611] copy_mm+0xc7e/0x13e0 [ 95.857875][ T2611] ? copy_signal+0x610/0x610 [ 95.862294][ T2611] ? __init_rwsem+0xfe/0x1d0 [ 95.866719][ T2611] ? copy_signal+0x4e3/0x610 [ 95.871148][ T2611] copy_process+0x1149/0x3290 [ 95.875663][ T2611] ? __kasan_check_write+0x14/0x20 [ 95.880615][ T2611] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 95.885576][ T2611] ? vfs_write+0x94d/0x1110 [ 95.889898][ T2611] kernel_clone+0x21e/0x9e0 [ 95.894251][ T2611] ? __kasan_check_write+0x14/0x20 [ 95.899269][ T2611] ? create_io_thread+0x1e0/0x1e0 [ 95.904134][ T2611] __x64_sys_clone+0x23f/0x290 [ 95.908728][ T2611] ? __do_sys_vfork+0x130/0x130 [ 95.913420][ T2611] ? __bpf_trace_sys_enter+0x62/0x70 [ 95.918539][ T2611] x64_sys_call+0x1b0/0x9a0 [ 95.922877][ T2611] do_syscall_64+0x3b/0xb0 [ 95.927131][ T2611] ? clear_bhb_loop+0x35/0x90 [ 95.931642][ T2611] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.937370][ T2611] RIP: 0033:0x7f081931cd29 [ 95.941627][ T2611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.961065][ T2611] RSP: 002b:00007f081798dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 95.969319][ T2611] RAX: ffffffffffffffda RBX: 00007f081950cfa0 RCX: 00007f081931cd29 [ 95.977122][ T2611] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 95.984932][ T2611] RBP: 00007f081798e090 R08: 0000000000000000 R09: 0000000000000000 [ 95.992743][ T2611] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 96.000643][ T2611] R13: 0000000000000000 R14: 00007f081950cfa0 R15: 00007ffe980fe178 [ 96.008463][ T2611] [ 96.067321][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.075032][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.108586][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.117309][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.130903][ T1563] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.137821][ T1563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.145797][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.155211][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.163445][ T1563] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.170329][ T1563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.177719][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.186058][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.194955][ T347] device veth1_macvtap left promiscuous mode [ 96.299250][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.308726][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.320050][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.395888][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.424196][ T2549] device veth0_vlan entered promiscuous mode [ 96.430634][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.439128][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.452179][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.478029][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.496193][ T2549] device veth1_macvtap entered promiscuous mode [ 96.519357][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.532506][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.562033][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.571075][ T2654] FAULT_INJECTION: forcing a failure. [ 96.571075][ T2654] name failslab, interval 1, probability 0, space 0, times 0 [ 96.584977][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.594820][ T2654] CPU: 0 PID: 2654 Comm: syz.2.763 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 96.604451][ T2654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 96.614343][ T2654] Call Trace: [ 96.617468][ T2654] [ 96.620245][ T2654] dump_stack_lvl+0x151/0x1c0 [ 96.624762][ T2654] ? io_uring_drop_tctx_refs+0x190/0x190 [ 96.630228][ T2654] dump_stack+0x15/0x20 [ 96.634219][ T2654] should_fail+0x3c6/0x510 [ 96.638484][ T2654] __should_failslab+0xa4/0xe0 [ 96.643083][ T2654] ? vm_area_dup+0x26/0x230 [ 96.647415][ T2654] should_failslab+0x9/0x20 [ 96.651752][ T2654] slab_pre_alloc_hook+0x37/0xd0 [ 96.656529][ T2654] ? vm_area_dup+0x26/0x230 [ 96.660867][ T2654] kmem_cache_alloc+0x44/0x250 [ 96.665480][ T2654] vm_area_dup+0x26/0x230 [ 96.669635][ T2654] copy_mm+0x9a1/0x13e0 [ 96.673631][ T2654] ? copy_signal+0x610/0x610 [ 96.678054][ T2654] ? __init_rwsem+0xfe/0x1d0 [ 96.682477][ T2654] ? copy_signal+0x4e3/0x610 [ 96.686915][ T2654] copy_process+0x1149/0x3290 [ 96.691420][ T2654] ? __kasan_check_write+0x14/0x20 [ 96.696392][ T2654] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 96.701398][ T2654] ? vfs_write+0x94d/0x1110 [ 96.705743][ T2654] kernel_clone+0x21e/0x9e0 [ 96.710081][ T2654] ? __kasan_check_write+0x14/0x20 [ 96.715026][ T2654] ? create_io_thread+0x1e0/0x1e0 [ 96.719888][ T2654] __x64_sys_clone+0x23f/0x290 [ 96.724486][ T2654] ? __do_sys_vfork+0x130/0x130 [ 96.729173][ T2654] ? __bpf_trace_sys_enter+0x62/0x70 [ 96.734293][ T2654] x64_sys_call+0x1b0/0x9a0 [ 96.738636][ T2654] do_syscall_64+0x3b/0xb0 [ 96.742894][ T2654] ? clear_bhb_loop+0x35/0x90 [ 96.747396][ T2654] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 96.753129][ T2654] RIP: 0033:0x7f6abee65d29 [ 96.757383][ T2654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.776821][ T2654] RSP: 002b:00007f6abd4d6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 96.785068][ T2654] RAX: ffffffffffffffda RBX: 00007f6abf055fa0 RCX: 00007f6abee65d29 [ 96.793134][ T2654] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 96.800946][ T2654] RBP: 00007f6abd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 96.808759][ T2654] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 96.816570][ T2654] R13: 0000000000000000 R14: 00007f6abf055fa0 R15: 00007ffd280c30c8 [ 96.824406][ T2654] [ 96.897954][ T30] audit: type=1400 audit(1734664061.157:150): avc: denied { mounton } for pid=2549 comm="syz-executor" path="/root/syzkaller.psdDgk/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 96.962458][ T30] audit: type=1400 audit(1734664061.157:151): avc: denied { mount } for pid=2549 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 96.986110][ T30] audit: type=1400 audit(1734664061.187:152): avc: denied { mounton } for pid=2549 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 97.015225][ T2658] device pim6reg1 entered promiscuous mode [ 97.326805][ T2687] FAULT_INJECTION: forcing a failure. [ 97.326805][ T2687] name failslab, interval 1, probability 0, space 0, times 0 [ 97.433966][ T2687] CPU: 0 PID: 2687 Comm: syz.4.774 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 97.443617][ T2687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 97.453607][ T2687] Call Trace: [ 97.456718][ T2687] [ 97.459499][ T2687] dump_stack_lvl+0x151/0x1c0 [ 97.464011][ T2687] ? io_uring_drop_tctx_refs+0x190/0x190 [ 97.469485][ T2687] dump_stack+0x15/0x20 [ 97.473477][ T2687] should_fail+0x3c6/0x510 [ 97.477729][ T2687] __should_failslab+0xa4/0xe0 [ 97.482421][ T2687] ? vm_area_dup+0x26/0x230 [ 97.486757][ T2687] should_failslab+0x9/0x20 [ 97.491098][ T2687] slab_pre_alloc_hook+0x37/0xd0 [ 97.495874][ T2687] ? vm_area_dup+0x26/0x230 [ 97.500212][ T2687] kmem_cache_alloc+0x44/0x250 [ 97.504819][ T2687] vm_area_dup+0x26/0x230 [ 97.508984][ T2687] copy_mm+0x9a1/0x13e0 [ 97.512982][ T2687] ? copy_signal+0x610/0x610 [ 97.517401][ T2687] ? __init_rwsem+0xfe/0x1d0 [ 97.521827][ T2687] ? copy_signal+0x4e3/0x610 [ 97.526276][ T2687] copy_process+0x1149/0x3290 [ 97.530767][ T2687] ? __kasan_check_write+0x14/0x20 [ 97.535715][ T2687] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 97.540655][ T2687] ? vfs_write+0x94d/0x1110 [ 97.545003][ T2687] kernel_clone+0x21e/0x9e0 [ 97.549342][ T2687] ? __kasan_check_write+0x14/0x20 [ 97.554286][ T2687] ? create_io_thread+0x1e0/0x1e0 [ 97.559157][ T2687] __x64_sys_clone+0x23f/0x290 [ 97.563745][ T2687] ? __do_sys_vfork+0x130/0x130 [ 97.568441][ T2687] ? __bpf_trace_sys_enter+0x62/0x70 [ 97.573558][ T2687] x64_sys_call+0x1b0/0x9a0 [ 97.577891][ T2687] do_syscall_64+0x3b/0xb0 [ 97.582154][ T2687] ? clear_bhb_loop+0x35/0x90 [ 97.586657][ T2687] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 97.592385][ T2687] RIP: 0033:0x7fd8db49cd29 [ 97.596644][ T2687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.616086][ T2687] RSP: 002b:00007fd8d9b0dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 97.624325][ T2687] RAX: ffffffffffffffda RBX: 00007fd8db68cfa0 RCX: 00007fd8db49cd29 [ 97.632140][ T2687] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 97.639949][ T2687] RBP: 00007fd8d9b0e090 R08: 0000000000000000 R09: 0000000000000000 [ 97.647761][ T2687] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 97.655658][ T2687] R13: 0000000000000000 R14: 00007fd8db68cfa0 R15: 00007ffc0aceb6a8 [ 97.663596][ T2687] [ 97.789605][ T2682] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.802638][ T2682] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.810135][ T2682] device bridge_slave_0 entered promiscuous mode [ 97.952774][ T2702] device syzkaller0 entered promiscuous mode [ 97.975761][ T2682] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.982814][ T2682] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.990143][ T2682] device bridge_slave_1 entered promiscuous mode [ 98.001257][ T2705] device pim6reg1 entered promiscuous mode [ 98.110052][ T2713] device pim6reg1 entered promiscuous mode [ 98.182696][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.195433][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.203209][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.211426][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.219652][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.226640][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.233929][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.265931][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.274891][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.284283][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.291182][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.333260][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.352163][ T2723] device bridge0 entered promiscuous mode [ 98.362495][ T2730] device pim6reg1 entered promiscuous mode [ 98.370159][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.396272][ T2736] FAULT_INJECTION: forcing a failure. [ 98.396272][ T2736] name failslab, interval 1, probability 0, space 0, times 0 [ 98.409065][ T2736] CPU: 1 PID: 2736 Comm: syz.4.788 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 98.418691][ T2736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 98.428583][ T2736] Call Trace: [ 98.431719][ T2736] [ 98.434489][ T2736] dump_stack_lvl+0x151/0x1c0 [ 98.438999][ T2736] ? io_uring_drop_tctx_refs+0x190/0x190 [ 98.444466][ T2736] ? selinux_kernfs_init_security+0x14a/0x720 [ 98.450369][ T2736] dump_stack+0x15/0x20 [ 98.454362][ T2736] should_fail+0x3c6/0x510 [ 98.458615][ T2736] __should_failslab+0xa4/0xe0 [ 98.463215][ T2736] ? __kernfs_new_node+0xdb/0x700 [ 98.468094][ T2736] should_failslab+0x9/0x20 [ 98.472419][ T2736] slab_pre_alloc_hook+0x37/0xd0 [ 98.477189][ T2736] ? __kernfs_new_node+0xdb/0x700 [ 98.482048][ T2736] kmem_cache_alloc+0x44/0x250 [ 98.486650][ T2736] __kernfs_new_node+0xdb/0x700 [ 98.491335][ T2736] ? rwsem_write_trylock+0x153/0x340 [ 98.496804][ T2736] ? rwsem_mark_wake+0x770/0x770 [ 98.501580][ T2736] ? kernfs_new_node+0x230/0x230 [ 98.506359][ T2736] ? rwsem_write_trylock+0x153/0x340 [ 98.511473][ T2736] ? up_write+0x7d/0x290 [ 98.515553][ T2736] ? kernfs_activate+0x359/0x370 [ 98.520324][ T2736] kernfs_new_node+0x130/0x230 [ 98.524926][ T2736] __kernfs_create_file+0x4a/0x270 [ 98.529986][ T2736] sysfs_add_file_mode_ns+0x273/0x320 [ 98.535169][ T2736] internal_create_group+0x573/0xf00 [ 98.540286][ T2736] ? up_write+0x7d/0x290 [ 98.544369][ T2736] ? sysfs_create_group+0x30/0x30 [ 98.549229][ T2736] ? __kasan_check_write+0x14/0x20 [ 98.554176][ T2736] ? kernfs_put+0x4e5/0x520 [ 98.558515][ T2736] sysfs_create_groups+0x5b/0x130 [ 98.563375][ T2736] device_add_attrs+0x8b/0x490 [ 98.567974][ T2736] device_add+0x5f7/0xf10 [ 98.572144][ T2736] netdev_register_kobject+0x177/0x320 [ 98.577434][ T2736] ? raw_notifier_call_chain+0xdf/0xf0 [ 98.582730][ T2736] register_netdevice+0xde9/0x1390 [ 98.587682][ T2736] ? netif_stacked_transfer_operstate+0x240/0x240 [ 98.593925][ T2736] ? __mutex_lock_slowpath+0x10/0x10 [ 98.599044][ T2736] ? radix_tree_lookup+0x284/0x290 [ 98.603993][ T2736] ppp_dev_configure+0x825/0xaf0 [ 98.608770][ T2736] ppp_ioctl+0x601/0x19a0 [ 98.612941][ T2736] ? __mutex_lock_slowpath+0x10/0x10 [ 98.618053][ T2736] ? ppp_poll+0x250/0x250 [ 98.622221][ T2736] ? __fget_files+0x31e/0x380 [ 98.626747][ T2736] ? security_file_ioctl+0x84/0xb0 [ 98.631788][ T2736] ? ppp_poll+0x250/0x250 [ 98.635951][ T2736] __se_sys_ioctl+0x114/0x190 [ 98.640465][ T2736] __x64_sys_ioctl+0x7b/0x90 [ 98.644890][ T2736] x64_sys_call+0x98/0x9a0 [ 98.649144][ T2736] do_syscall_64+0x3b/0xb0 [ 98.653394][ T2736] ? clear_bhb_loop+0x35/0x90 [ 98.657910][ T2736] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.663722][ T2736] RIP: 0033:0x7fd8db49cd29 [ 98.667981][ T2736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.687425][ T2736] RSP: 002b:00007fd8d9b0e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 98.695666][ T2736] RAX: ffffffffffffffda RBX: 00007fd8db68cfa0 RCX: 00007fd8db49cd29 [ 98.703477][ T2736] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 98.711286][ T2736] RBP: 00007fd8d9b0e090 R08: 0000000000000000 R09: 0000000000000000 [ 98.719105][ T2736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 98.726910][ T2736] R13: 0000000000000000 R14: 00007fd8db68cfa0 R15: 00007ffc0aceb6a8 [ 98.734825][ T2736] [ 98.742305][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.758125][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.766271][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.773928][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.783063][ T2682] device veth0_vlan entered promiscuous mode [ 98.800752][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.827767][ T2682] device veth1_macvtap entered promiscuous mode [ 98.839016][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.865824][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.150431][ T2753] device syzkaller0 entered promiscuous mode [ 99.484492][ T2764] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.491590][ T2764] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.498947][ T2764] device bridge_slave_0 entered promiscuous mode [ 99.510100][ T2764] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.517081][ T2764] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.524408][ T2764] device bridge_slave_1 entered promiscuous mode [ 99.590808][ T2776] device syzkaller0 entered promiscuous mode [ 99.607712][ T2785] device veth1_macvtap left promiscuous mode [ 99.614231][ T2785] device macsec0 entered promiscuous mode [ 99.784771][ T347] device bridge_slave_1 left promiscuous mode [ 99.790762][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.803706][ T2804] syz.2.811[2804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.803790][ T2804] syz.2.811[2804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.816499][ T347] device bridge_slave_0 left promiscuous mode [ 99.833717][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.848168][ T347] device veth1_macvtap left promiscuous mode [ 99.867542][ T347] device veth0_vlan left promiscuous mode [ 99.918295][ T2812] syz.2.811[2812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.918372][ T2812] syz.2.811[2812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.105565][ T2764] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.123562][ T2764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.130659][ T2764] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.137547][ T2764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.176650][ T2820] FAULT_INJECTION: forcing a failure. [ 100.176650][ T2820] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 100.214465][ T2820] CPU: 0 PID: 2820 Comm: syz.3.815 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 100.224121][ T2820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 100.234019][ T2820] Call Trace: [ 100.237136][ T2820] [ 100.239916][ T2820] dump_stack_lvl+0x151/0x1c0 [ 100.244432][ T2820] ? io_uring_drop_tctx_refs+0x190/0x190 [ 100.249906][ T2820] dump_stack+0x15/0x20 [ 100.253889][ T2820] should_fail+0x3c6/0x510 [ 100.258148][ T2820] should_fail_alloc_page+0x5a/0x80 [ 100.263173][ T2820] prepare_alloc_pages+0x15c/0x700 [ 100.265187][ T2811] device syzkaller0 entered promiscuous mode [ 100.268117][ T2820] ? __alloc_pages+0x8f0/0x8f0 [ 100.268146][ T2820] ? __alloc_pages_bulk+0xe40/0xe40 [ 100.268173][ T2820] __alloc_pages+0x18c/0x8f0 [ 100.268196][ T2820] ? prep_new_page+0x110/0x110 [ 100.292604][ T2820] ? __mod_node_page_state+0xac/0xf0 [ 100.297720][ T2820] pte_alloc_one+0x73/0x1b0 [ 100.302057][ T2820] ? pfn_modify_allowed+0x2f0/0x2f0 [ 100.307099][ T2820] ? arch_stack_walk+0xf3/0x140 [ 100.311780][ T2820] __pte_alloc+0x86/0x350 [ 100.315945][ T2820] ? free_pgtables+0x280/0x280 [ 100.320544][ T2820] ? _raw_spin_lock+0xa4/0x1b0 [ 100.325145][ T2820] ? __kasan_check_write+0x14/0x20 [ 100.330108][ T2820] copy_page_range+0x2743/0x2e20 [ 100.334880][ T2820] ? pfn_valid+0x1e0/0x1e0 [ 100.339210][ T2820] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 100.344761][ T2820] ? __rb_insert_augmented+0x5de/0x610 [ 100.350059][ T2820] copy_mm+0xc7e/0x13e0 [ 100.354049][ T2820] ? copy_signal+0x610/0x610 [ 100.358473][ T2820] ? __init_rwsem+0xfe/0x1d0 [ 100.362900][ T2820] ? copy_signal+0x4e3/0x610 [ 100.367336][ T2820] copy_process+0x1149/0x3290 [ 100.371840][ T2820] ? __kasan_check_write+0x14/0x20 [ 100.376790][ T2820] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 100.381734][ T2820] ? vfs_write+0x94d/0x1110 [ 100.386075][ T2820] kernel_clone+0x21e/0x9e0 [ 100.390410][ T2820] ? __kasan_check_write+0x14/0x20 [ 100.395361][ T2820] ? create_io_thread+0x1e0/0x1e0 [ 100.400223][ T2820] __x64_sys_clone+0x23f/0x290 [ 100.404823][ T2820] ? __do_sys_vfork+0x130/0x130 [ 100.409513][ T2820] ? __bpf_trace_sys_enter+0x62/0x70 [ 100.414639][ T2820] x64_sys_call+0x1b0/0x9a0 [ 100.418982][ T2820] do_syscall_64+0x3b/0xb0 [ 100.423221][ T2820] ? clear_bhb_loop+0x35/0x90 [ 100.427735][ T2820] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 100.433461][ T2820] RIP: 0033:0x7fcfd89fbd29 [ 100.437716][ T2820] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.457159][ T2820] RSP: 002b:00007fcfd706cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 100.465399][ T2820] RAX: ffffffffffffffda RBX: 00007fcfd8bebfa0 RCX: 00007fcfd89fbd29 [ 100.473212][ T2820] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 100.481025][ T2820] RBP: 00007fcfd706d090 R08: 0000000000000000 R09: 0000000000000000 [ 100.488832][ T2820] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 100.496642][ T2820] R13: 0000000000000000 R14: 00007fcfd8bebfa0 R15: 00007ffd699e0188 [ 100.504468][ T2820] [ 100.530527][ T1563] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.542166][ T1563] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.570548][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.583120][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.590521][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.682041][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.760962][ T1563] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.767860][ T1563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.871828][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.880192][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.888496][ T1563] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.895377][ T1563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.017352][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.027533][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.035652][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.044088][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.099995][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.139943][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.251467][ T2764] device veth0_vlan entered promiscuous mode [ 101.311809][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.341132][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.378320][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.385705][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.465702][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.474063][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.551449][ T2764] device veth1_macvtap entered promiscuous mode [ 101.570299][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.737365][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.747104][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.771213][ T2854] device syzkaller0 entered promiscuous mode [ 101.779349][ T2850] device sit0 left promiscuous mode [ 101.953343][ T2860] FAULT_INJECTION: forcing a failure. [ 101.953343][ T2860] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 101.967331][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.967838][ T2860] CPU: 0 PID: 2860 Comm: syz.2.829 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 101.984766][ T2860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 101.994661][ T2860] Call Trace: [ 101.997786][ T2860] [ 102.000561][ T2860] dump_stack_lvl+0x151/0x1c0 [ 102.005082][ T2860] ? io_uring_drop_tctx_refs+0x190/0x190 [ 102.010543][ T2860] dump_stack+0x15/0x20 [ 102.014536][ T2860] should_fail+0x3c6/0x510 [ 102.018788][ T2860] should_fail_alloc_page+0x5a/0x80 [ 102.023824][ T2860] prepare_alloc_pages+0x15c/0x700 [ 102.028771][ T2860] ? __alloc_pages+0x8f0/0x8f0 [ 102.033370][ T2860] ? __alloc_pages_bulk+0xe40/0xe40 [ 102.038492][ T2860] ? sched_clock+0x9/0x10 [ 102.042743][ T2860] ? native_set_ldt+0x360/0x360 [ 102.047434][ T2860] __alloc_pages+0x18c/0x8f0 [ 102.051858][ T2860] ? _raw_spin_unlock+0x4d/0x70 [ 102.056545][ T2860] ? prep_new_page+0x110/0x110 [ 102.061148][ T2860] ? __mod_node_page_state+0xac/0xf0 [ 102.066266][ T2860] pte_alloc_one+0x73/0x1b0 [ 102.070624][ T2860] ? pfn_modify_allowed+0x2f0/0x2f0 [ 102.075646][ T2860] ? preempt_schedule+0xd9/0xe0 [ 102.080325][ T2860] ? preempt_schedule_common+0xbe/0xf0 [ 102.085622][ T2860] __pte_alloc+0x86/0x350 [ 102.089787][ T2860] ? free_pgtables+0x280/0x280 [ 102.094394][ T2860] ? _raw_spin_lock+0xa4/0x1b0 [ 102.098984][ T2860] ? __kasan_check_write+0x14/0x20 [ 102.103939][ T2860] copy_page_range+0x2743/0x2e20 [ 102.108716][ T2860] ? pfn_valid+0x1e0/0x1e0 [ 102.112969][ T2860] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 102.118518][ T2860] ? __rb_insert_augmented+0x5de/0x610 [ 102.123819][ T2860] copy_mm+0xc7e/0x13e0 [ 102.127802][ T2860] ? copy_signal+0x610/0x610 [ 102.132230][ T2860] ? __init_rwsem+0xfe/0x1d0 [ 102.136651][ T2860] ? copy_signal+0x4e3/0x610 [ 102.141083][ T2860] copy_process+0x1149/0x3290 [ 102.145598][ T2860] ? __kasan_check_write+0x14/0x20 [ 102.150545][ T2860] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 102.155487][ T2860] ? vfs_write+0x94d/0x1110 [ 102.159833][ T2860] kernel_clone+0x21e/0x9e0 [ 102.164269][ T2860] ? __kasan_check_write+0x14/0x20 [ 102.169215][ T2860] ? create_io_thread+0x1e0/0x1e0 [ 102.174084][ T2860] __x64_sys_clone+0x23f/0x290 [ 102.178678][ T2860] ? __do_sys_vfork+0x130/0x130 [ 102.183369][ T2860] ? __bpf_trace_sys_enter+0x62/0x70 [ 102.188487][ T2860] x64_sys_call+0x1b0/0x9a0 [ 102.192831][ T2860] do_syscall_64+0x3b/0xb0 [ 102.197080][ T2860] ? clear_bhb_loop+0x35/0x90 [ 102.201595][ T2860] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.207321][ T2860] RIP: 0033:0x7f6abee65d29 [ 102.211588][ T2860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.231016][ T2860] RSP: 002b:00007f6abd4d6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 102.239260][ T2860] RAX: ffffffffffffffda RBX: 00007f6abf055fa0 RCX: 00007f6abee65d29 [ 102.247072][ T2860] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 102.254886][ T2860] RBP: 00007f6abd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 102.262695][ T2860] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 102.270506][ T2860] R13: 0000000000000000 R14: 00007f6abf055fa0 R15: 00007ffd280c30c8 [ 102.278335][ T2860] [ 102.286669][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.435416][ T2764] syz-executor (2764) used greatest stack depth: 20616 bytes left [ 102.752451][ T347] device bridge_slave_1 left promiscuous mode [ 102.768581][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.839462][ T347] device bridge_slave_0 left promiscuous mode [ 102.850978][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.859502][ T347] device veth1_macvtap left promiscuous mode [ 102.865375][ T347] device veth0_vlan left promiscuous mode [ 103.198065][ T2883] FAULT_INJECTION: forcing a failure. [ 103.198065][ T2883] name failslab, interval 1, probability 0, space 0, times 0 [ 103.259078][ T2883] CPU: 0 PID: 2883 Comm: syz.4.836 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 103.268736][ T2883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 103.278615][ T2883] Call Trace: [ 103.281740][ T2883] [ 103.284535][ T2883] dump_stack_lvl+0x151/0x1c0 [ 103.289038][ T2883] ? io_uring_drop_tctx_refs+0x190/0x190 [ 103.294501][ T2883] ? selinux_kernfs_init_security+0x14a/0x720 [ 103.300399][ T2883] dump_stack+0x15/0x20 [ 103.304390][ T2883] should_fail+0x3c6/0x510 [ 103.308681][ T2883] __should_failslab+0xa4/0xe0 [ 103.313242][ T2883] ? __kernfs_new_node+0xdb/0x700 [ 103.318102][ T2883] should_failslab+0x9/0x20 [ 103.322541][ T2883] slab_pre_alloc_hook+0x37/0xd0 [ 103.327299][ T2883] ? __kernfs_new_node+0xdb/0x700 [ 103.332173][ T2883] kmem_cache_alloc+0x44/0x250 [ 103.336765][ T2883] __kernfs_new_node+0xdb/0x700 [ 103.341447][ T2883] ? rwsem_write_trylock+0x153/0x340 [ 103.346571][ T2883] ? rwsem_mark_wake+0x770/0x770 [ 103.351344][ T2883] ? kernfs_new_node+0x230/0x230 [ 103.356115][ T2883] ? rwsem_write_trylock+0x153/0x340 [ 103.361239][ T2883] ? up_write+0x7d/0x290 [ 103.365319][ T2883] ? kernfs_activate+0x359/0x370 [ 103.370090][ T2883] kernfs_new_node+0x130/0x230 [ 103.374694][ T2883] __kernfs_create_file+0x4a/0x270 [ 103.379725][ T2883] sysfs_add_file_mode_ns+0x273/0x320 [ 103.384936][ T2883] internal_create_group+0x573/0xf00 [ 103.390056][ T2883] ? up_write+0x7d/0x290 [ 103.394161][ T2883] ? sysfs_create_group+0x30/0x30 [ 103.398993][ T2883] ? __kasan_check_write+0x14/0x20 [ 103.403942][ T2883] ? kernfs_put+0x4e5/0x520 [ 103.408287][ T2883] sysfs_create_groups+0x5b/0x130 [ 103.413148][ T2883] device_add_attrs+0x8b/0x490 [ 103.417741][ T2883] device_add+0x5f7/0xf10 [ 103.421911][ T2883] netdev_register_kobject+0x177/0x320 [ 103.427200][ T2883] ? raw_notifier_call_chain+0xdf/0xf0 [ 103.432500][ T2883] register_netdevice+0xde9/0x1390 [ 103.437444][ T2883] ? netif_stacked_transfer_operstate+0x240/0x240 [ 103.443787][ T2883] ? __mutex_lock_slowpath+0x10/0x10 [ 103.448908][ T2883] ? radix_tree_lookup+0x284/0x290 [ 103.453866][ T2883] ppp_dev_configure+0x825/0xaf0 [ 103.458638][ T2883] ppp_ioctl+0x601/0x19a0 [ 103.462794][ T2883] ? __mutex_lock_slowpath+0x10/0x10 [ 103.467915][ T2883] ? ppp_poll+0x250/0x250 [ 103.472084][ T2883] ? __fget_files+0x31e/0x380 [ 103.476598][ T2883] ? security_file_ioctl+0x84/0xb0 [ 103.481540][ T2883] ? ppp_poll+0x250/0x250 [ 103.485711][ T2883] __se_sys_ioctl+0x114/0x190 [ 103.490226][ T2883] __x64_sys_ioctl+0x7b/0x90 [ 103.494648][ T2883] x64_sys_call+0x98/0x9a0 [ 103.498899][ T2883] do_syscall_64+0x3b/0xb0 [ 103.503156][ T2883] ? clear_bhb_loop+0x35/0x90 [ 103.507673][ T2883] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 103.513396][ T2883] RIP: 0033:0x7fd8db49cd29 [ 103.517650][ T2883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.537089][ T2883] RSP: 002b:00007fd8d9b0e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 103.545344][ T2883] RAX: ffffffffffffffda RBX: 00007fd8db68cfa0 RCX: 00007fd8db49cd29 [ 103.553147][ T2883] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 103.560963][ T2883] RBP: 00007fd8d9b0e090 R08: 0000000000000000 R09: 0000000000000000 [ 103.568769][ T2883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 103.576580][ T2883] R13: 0000000000000000 R14: 00007fd8db68cfa0 R15: 00007ffc0aceb6a8 [ 103.584400][ T2883] [ 103.616198][ T30] audit: type=1400 audit(1734664067.877:153): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 103.941459][ T2897] device syzkaller0 entered promiscuous mode [ 104.010733][ T2885] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.017799][ T2885] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.025928][ T2885] device bridge_slave_0 entered promiscuous mode [ 104.045448][ T2885] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.053075][ T2885] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.060425][ T2885] device bridge_slave_1 entered promiscuous mode [ 104.380022][ T2932] FAULT_INJECTION: forcing a failure. [ 104.380022][ T2932] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 104.471189][ T2932] CPU: 0 PID: 2932 Comm: syz.2.852 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 104.480837][ T2932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 104.490729][ T2932] Call Trace: [ 104.493862][ T2932] [ 104.496717][ T2932] dump_stack_lvl+0x151/0x1c0 [ 104.501235][ T2932] ? io_uring_drop_tctx_refs+0x190/0x190 [ 104.506698][ T2932] dump_stack+0x15/0x20 [ 104.510697][ T2932] should_fail+0x3c6/0x510 [ 104.514947][ T2932] should_fail_alloc_page+0x5a/0x80 [ 104.519982][ T2932] prepare_alloc_pages+0x15c/0x700 [ 104.524929][ T2932] ? __alloc_pages+0x8f0/0x8f0 [ 104.529531][ T2932] ? __alloc_pages_bulk+0xe40/0xe40 [ 104.534570][ T2932] __alloc_pages+0x18c/0x8f0 [ 104.538988][ T2932] ? prep_new_page+0x110/0x110 [ 104.543591][ T2932] ? 0xffffffffa002abf4 [ 104.547579][ T2932] ? is_bpf_text_address+0x172/0x190 [ 104.552724][ T2932] pte_alloc_one+0x73/0x1b0 [ 104.557038][ T2932] ? pfn_modify_allowed+0x2f0/0x2f0 [ 104.562074][ T2932] ? arch_stack_walk+0xf3/0x140 [ 104.566761][ T2932] __pte_alloc+0x86/0x350 [ 104.570928][ T2932] ? free_pgtables+0x280/0x280 [ 104.575530][ T2932] ? _raw_spin_lock+0xa4/0x1b0 [ 104.580217][ T2932] ? __kasan_check_write+0x14/0x20 [ 104.585170][ T2932] copy_page_range+0x2743/0x2e20 [ 104.589950][ T2932] ? pfn_valid+0x1e0/0x1e0 [ 104.594186][ T2932] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 104.599749][ T2932] ? __rb_insert_augmented+0x5de/0x610 [ 104.605042][ T2932] copy_mm+0xc7e/0x13e0 [ 104.609034][ T2932] ? copy_signal+0x610/0x610 [ 104.613453][ T2932] ? __init_rwsem+0xfe/0x1d0 [ 104.617882][ T2932] ? copy_signal+0x4e3/0x610 [ 104.622316][ T2932] copy_process+0x1149/0x3290 [ 104.626824][ T2932] ? __kasan_check_write+0x14/0x20 [ 104.631775][ T2932] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 104.636732][ T2932] ? vfs_write+0x94d/0x1110 [ 104.641056][ T2932] kernel_clone+0x21e/0x9e0 [ 104.645402][ T2932] ? __kasan_check_write+0x14/0x20 [ 104.650351][ T2932] ? create_io_thread+0x1e0/0x1e0 [ 104.655206][ T2932] __x64_sys_clone+0x23f/0x290 [ 104.659805][ T2932] ? __do_sys_vfork+0x130/0x130 [ 104.664509][ T2932] ? __bpf_trace_sys_enter+0x62/0x70 [ 104.669612][ T2932] x64_sys_call+0x1b0/0x9a0 [ 104.673953][ T2932] do_syscall_64+0x3b/0xb0 [ 104.678200][ T2932] ? clear_bhb_loop+0x35/0x90 [ 104.682719][ T2932] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 104.688444][ T2932] RIP: 0033:0x7f6abee65d29 [ 104.692701][ T2932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.712230][ T2932] RSP: 002b:00007f6abd4d6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 104.720473][ T2932] RAX: ffffffffffffffda RBX: 00007f6abf055fa0 RCX: 00007f6abee65d29 [ 104.728281][ T2932] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 104.736092][ T2932] RBP: 00007f6abd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 104.743907][ T2932] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 104.751717][ T2932] R13: 0000000000000000 R14: 00007f6abf055fa0 R15: 00007ffd280c30c8 [ 104.759535][ T2932] [ 104.802323][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.809924][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.854986][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.865532][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.873626][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.880480][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.888018][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.897598][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.905708][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.912563][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.919861][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.949828][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.962287][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.970172][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.980210][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.997282][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.008008][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.021652][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.029542][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.038378][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.046570][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.054542][ T2885] device veth0_vlan entered promiscuous mode [ 105.229326][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.238135][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.259647][ T2885] device veth1_macvtap entered promiscuous mode [ 105.275468][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.290457][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.299244][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.352256][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.363922][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.380218][ T347] device bridge_slave_1 left promiscuous mode [ 105.386214][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.410589][ T347] device bridge_slave_0 left promiscuous mode [ 105.444775][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.482146][ T347] device veth1_macvtap left promiscuous mode [ 105.491498][ T347] device veth0_vlan left promiscuous mode [ 105.677248][ T2952] device pim6reg1 entered promiscuous mode [ 105.805756][ T2966] FAULT_INJECTION: forcing a failure. [ 105.805756][ T2966] name failslab, interval 1, probability 0, space 0, times 0 [ 105.822149][ T2966] CPU: 1 PID: 2966 Comm: syz.3.863 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 105.831786][ T2966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 105.841685][ T2966] Call Trace: [ 105.844808][ T2966] [ 105.847581][ T2966] dump_stack_lvl+0x151/0x1c0 [ 105.852097][ T2966] ? io_uring_drop_tctx_refs+0x190/0x190 [ 105.857560][ T2966] ? selinux_kernfs_init_security+0x14a/0x720 [ 105.863467][ T2966] dump_stack+0x15/0x20 [ 105.867457][ T2966] should_fail+0x3c6/0x510 [ 105.871710][ T2966] __should_failslab+0xa4/0xe0 [ 105.876307][ T2966] ? __kernfs_new_node+0xdb/0x700 [ 105.881171][ T2966] should_failslab+0x9/0x20 [ 105.885515][ T2966] slab_pre_alloc_hook+0x37/0xd0 [ 105.890281][ T2966] ? __kernfs_new_node+0xdb/0x700 [ 105.895142][ T2966] kmem_cache_alloc+0x44/0x250 [ 105.899745][ T2966] __kernfs_new_node+0xdb/0x700 [ 105.904430][ T2966] ? rwsem_write_trylock+0x153/0x340 [ 105.909555][ T2966] ? rwsem_mark_wake+0x770/0x770 [ 105.914325][ T2966] ? kernfs_new_node+0x230/0x230 [ 105.919096][ T2966] ? rwsem_write_trylock+0x153/0x340 [ 105.924226][ T2966] ? up_write+0x7d/0x290 [ 105.928297][ T2966] ? kernfs_activate+0x359/0x370 [ 105.933073][ T2966] kernfs_new_node+0x130/0x230 [ 105.937672][ T2966] __kernfs_create_file+0x4a/0x270 [ 105.942619][ T2966] sysfs_add_file_mode_ns+0x273/0x320 [ 105.947827][ T2966] internal_create_group+0x573/0xf00 [ 105.952946][ T2966] ? up_write+0x7d/0x290 [ 105.957032][ T2966] ? sysfs_create_group+0x30/0x30 [ 105.961887][ T2966] ? __kasan_check_write+0x14/0x20 [ 105.966833][ T2966] ? kernfs_put+0x4e5/0x520 [ 105.971176][ T2966] sysfs_create_groups+0x5b/0x130 [ 105.976037][ T2966] device_add_attrs+0x8b/0x490 [ 105.980636][ T2966] device_add+0x5f7/0xf10 [ 105.984814][ T2966] netdev_register_kobject+0x177/0x320 [ 105.990096][ T2966] ? raw_notifier_call_chain+0xdf/0xf0 [ 105.995394][ T2966] register_netdevice+0xde9/0x1390 [ 106.000346][ T2966] ? netif_stacked_transfer_operstate+0x240/0x240 [ 106.006595][ T2966] ? __mutex_lock_slowpath+0x10/0x10 [ 106.011708][ T2966] ? radix_tree_lookup+0x284/0x290 [ 106.016658][ T2966] ppp_dev_configure+0x825/0xaf0 [ 106.021454][ T2966] ppp_ioctl+0x601/0x19a0 [ 106.025594][ T2966] ? __mutex_lock_slowpath+0x10/0x10 [ 106.030714][ T2966] ? ppp_poll+0x250/0x250 [ 106.034881][ T2966] ? __fget_files+0x31e/0x380 [ 106.039397][ T2966] ? security_file_ioctl+0x84/0xb0 [ 106.044354][ T2966] ? ppp_poll+0x250/0x250 [ 106.048507][ T2966] __se_sys_ioctl+0x114/0x190 [ 106.053032][ T2966] __x64_sys_ioctl+0x7b/0x90 [ 106.057452][ T2966] x64_sys_call+0x98/0x9a0 [ 106.061815][ T2966] do_syscall_64+0x3b/0xb0 [ 106.066066][ T2966] ? clear_bhb_loop+0x35/0x90 [ 106.070586][ T2966] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 106.076310][ T2966] RIP: 0033:0x7fcfd89fbd29 [ 106.080571][ T2966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.100005][ T2966] RSP: 002b:00007fcfd706d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 106.108252][ T2966] RAX: ffffffffffffffda RBX: 00007fcfd8bebfa0 RCX: 00007fcfd89fbd29 [ 106.116067][ T2966] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 106.123874][ T2966] RBP: 00007fcfd706d090 R08: 0000000000000000 R09: 0000000000000000 [ 106.131686][ T2966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 106.139496][ T2966] R13: 0000000000000000 R14: 00007fcfd8bebfa0 R15: 00007ffd699e0188 [ 106.147314][ T2966] [ 106.228236][ T2972] FAULT_INJECTION: forcing a failure. [ 106.228236][ T2972] name failslab, interval 1, probability 0, space 0, times 0 [ 106.241736][ T2972] CPU: 1 PID: 2972 Comm: syz.3.865 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 106.251369][ T2972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 106.261266][ T2972] Call Trace: [ 106.264388][ T2972] [ 106.267164][ T2972] dump_stack_lvl+0x151/0x1c0 [ 106.271679][ T2972] ? io_uring_drop_tctx_refs+0x190/0x190 [ 106.277148][ T2972] dump_stack+0x15/0x20 [ 106.281139][ T2972] should_fail+0x3c6/0x510 [ 106.285394][ T2972] __should_failslab+0xa4/0xe0 [ 106.289992][ T2972] ? vm_area_dup+0x26/0x230 [ 106.293428][ T30] audit: type=1400 audit(1734664070.507:154): avc: denied { append } for pid=2968 comm="syz.2.864" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 106.294330][ T2972] should_failslab+0x9/0x20 [ 106.294355][ T2972] slab_pre_alloc_hook+0x37/0xd0 [ 106.326011][ T2972] ? vm_area_dup+0x26/0x230 [ 106.330348][ T2972] kmem_cache_alloc+0x44/0x250 [ 106.334947][ T2972] vm_area_dup+0x26/0x230 [ 106.339121][ T2972] copy_mm+0x9a1/0x13e0 [ 106.343112][ T2972] ? copy_signal+0x610/0x610 [ 106.347531][ T2972] ? __init_rwsem+0xfe/0x1d0 [ 106.351959][ T2972] ? copy_signal+0x4e3/0x610 [ 106.356384][ T2972] copy_process+0x1149/0x3290 [ 106.360901][ T2972] ? __kasan_check_write+0x14/0x20 [ 106.365859][ T2972] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 106.370791][ T2972] ? vfs_write+0x94d/0x1110 [ 106.375312][ T2972] kernel_clone+0x21e/0x9e0 [ 106.379649][ T2972] ? __kasan_check_write+0x14/0x20 [ 106.384594][ T2972] ? create_io_thread+0x1e0/0x1e0 [ 106.389456][ T2972] __x64_sys_clone+0x23f/0x290 [ 106.394055][ T2972] ? __do_sys_vfork+0x130/0x130 [ 106.399190][ T2972] ? __bpf_trace_sys_enter+0x62/0x70 [ 106.404312][ T2972] x64_sys_call+0x1b0/0x9a0 [ 106.408633][ T2972] do_syscall_64+0x3b/0xb0 [ 106.412889][ T2972] ? clear_bhb_loop+0x35/0x90 [ 106.417426][ T2972] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 106.423152][ T2972] RIP: 0033:0x7fcfd89fbd29 [ 106.427385][ T2972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.446946][ T2972] RSP: 002b:00007fcfd706cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 106.455195][ T2972] RAX: ffffffffffffffda RBX: 00007fcfd8bebfa0 RCX: 00007fcfd89fbd29 [ 106.463096][ T2972] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 106.470902][ T2972] RBP: 00007fcfd706d090 R08: 0000000000000000 R09: 0000000000000000 [ 106.478716][ T2972] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 106.486526][ T2972] R13: 0000000000000000 R14: 00007fcfd8bebfa0 R15: 00007ffd699e0188 [ 106.494351][ T2972] [ 107.618427][ T2986] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.671803][ T2986] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.719715][ T2986] device bridge_slave_0 entered promiscuous mode [ 107.768240][ T2986] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.799475][ T2986] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.806874][ T2986] device bridge_slave_1 entered promiscuous mode [ 107.864535][ T347] device bridge_slave_1 left promiscuous mode [ 107.870533][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.937277][ T347] device bridge_slave_0 left promiscuous mode [ 107.963694][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.052307][ T347] device veth1_macvtap left promiscuous mode [ 108.063893][ T347] device veth0_vlan left promiscuous mode [ 108.375773][ T3011] device syzkaller0 entered promiscuous mode [ 108.443557][ T3019] FAULT_INJECTION: forcing a failure. [ 108.443557][ T3019] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.456453][ T3019] CPU: 1 PID: 3019 Comm: syz.3.879 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 108.466051][ T3019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 108.475951][ T3019] Call Trace: [ 108.479067][ T3019] [ 108.481840][ T3019] dump_stack_lvl+0x151/0x1c0 [ 108.486353][ T3019] ? io_uring_drop_tctx_refs+0x190/0x190 [ 108.491837][ T3019] ? __alloc_pages_bulk+0xe40/0xe40 [ 108.496862][ T3019] dump_stack+0x15/0x20 [ 108.500847][ T3019] should_fail+0x3c6/0x510 [ 108.505113][ T3019] should_fail_usercopy+0x1a/0x20 [ 108.509962][ T3019] strncpy_from_user+0x24/0x2d0 [ 108.514647][ T3019] ? prep_new_page+0x110/0x110 [ 108.519251][ T3019] strncpy_from_user_nofault+0x73/0x150 [ 108.524634][ T3019] bpf_probe_read_compat_str+0xec/0x180 [ 108.530013][ T3019] bpf_prog_e42f6260c1b72fb3+0x35/0xe8 [ 108.535304][ T3019] bpf_trace_run3+0x11e/0x250 [ 108.539822][ T3019] ? bpf_trace_run2+0x210/0x210 [ 108.544510][ T3019] ? arch_stack_walk+0xf3/0x140 [ 108.549199][ T3019] ? irqentry_exit+0x30/0x40 [ 108.553620][ T3019] __bpf_trace_rss_stat+0x95/0xc0 [ 108.558498][ T3019] add_mm_rss_vec+0x1ce/0x240 [ 108.563001][ T3019] copy_page_range+0x2650/0x2e20 [ 108.567783][ T3019] ? pfn_valid+0x1e0/0x1e0 [ 108.572023][ T3019] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 108.577577][ T3019] ? __rb_insert_augmented+0x5de/0x610 [ 108.582877][ T3019] copy_mm+0xc7e/0x13e0 [ 108.586866][ T3019] ? copy_signal+0x610/0x610 [ 108.591284][ T3019] ? __init_rwsem+0xfe/0x1d0 [ 108.595711][ T3019] ? copy_signal+0x4e3/0x610 [ 108.600138][ T3019] copy_process+0x1149/0x3290 [ 108.604658][ T3019] ? __kasan_check_write+0x14/0x20 [ 108.609605][ T3019] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 108.614544][ T3019] ? vfs_write+0x94d/0x1110 [ 108.618890][ T3019] kernel_clone+0x21e/0x9e0 [ 108.623226][ T3019] ? __kasan_check_write+0x14/0x20 [ 108.628173][ T3019] ? create_io_thread+0x1e0/0x1e0 [ 108.633041][ T3019] __x64_sys_clone+0x23f/0x290 [ 108.637637][ T3019] ? __do_sys_vfork+0x130/0x130 [ 108.642323][ T3019] ? __bpf_trace_sys_enter+0x62/0x70 [ 108.647444][ T3019] x64_sys_call+0x1b0/0x9a0 [ 108.651783][ T3019] do_syscall_64+0x3b/0xb0 [ 108.656034][ T3019] ? clear_bhb_loop+0x35/0x90 [ 108.660549][ T3019] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 108.666275][ T3019] RIP: 0033:0x7fcfd89fbd29 [ 108.670538][ T3019] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.689971][ T3019] RSP: 002b:00007fcfd706cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 108.698222][ T3019] RAX: ffffffffffffffda RBX: 00007fcfd8bebfa0 RCX: 00007fcfd89fbd29 [ 108.706028][ T3019] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 108.713845][ T3019] RBP: 00007fcfd706d090 R08: 0000000000000000 R09: 0000000000000000 [ 108.721647][ T3019] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 108.729460][ T3019] R13: 0000000000000000 R14: 00007fcfd8bebfa0 R15: 00007ffd699e0188 [ 108.737281][ T3019] [ 109.105330][ T3037] device pim6reg1 entered promiscuous mode [ 109.145367][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.155250][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.176466][ T3043] FAULT_INJECTION: forcing a failure. [ 109.176466][ T3043] name failslab, interval 1, probability 0, space 0, times 0 [ 109.211841][ T3043] CPU: 1 PID: 3043 Comm: syz.2.887 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 109.221491][ T3043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 109.231384][ T3043] Call Trace: [ 109.234507][ T3043] [ 109.237287][ T3043] dump_stack_lvl+0x151/0x1c0 [ 109.241800][ T3043] ? io_uring_drop_tctx_refs+0x190/0x190 [ 109.247267][ T3043] ? selinux_kernfs_init_security+0x14a/0x720 [ 109.253204][ T3043] dump_stack+0x15/0x20 [ 109.257470][ T3043] should_fail+0x3c6/0x510 [ 109.261709][ T3043] __should_failslab+0xa4/0xe0 [ 109.266315][ T3043] ? __kernfs_new_node+0xdb/0x700 [ 109.271168][ T3043] should_failslab+0x9/0x20 [ 109.275504][ T3043] slab_pre_alloc_hook+0x37/0xd0 [ 109.280286][ T3043] ? __kernfs_new_node+0xdb/0x700 [ 109.285141][ T3043] kmem_cache_alloc+0x44/0x250 [ 109.289746][ T3043] __kernfs_new_node+0xdb/0x700 [ 109.294425][ T3043] ? rwsem_write_trylock+0x153/0x340 [ 109.299545][ T3043] ? rwsem_mark_wake+0x770/0x770 [ 109.304325][ T3043] ? kernfs_new_node+0x230/0x230 [ 109.309094][ T3043] ? rwsem_write_trylock+0x153/0x340 [ 109.314213][ T3043] ? up_write+0x7d/0x290 [ 109.318296][ T3043] ? kernfs_activate+0x359/0x370 [ 109.323069][ T3043] kernfs_new_node+0x130/0x230 [ 109.327670][ T3043] __kernfs_create_file+0x4a/0x270 [ 109.332622][ T3043] sysfs_add_file_mode_ns+0x273/0x320 [ 109.337826][ T3043] internal_create_group+0x573/0xf00 [ 109.342939][ T3043] ? up_write+0x7d/0x290 [ 109.347021][ T3043] ? sysfs_create_group+0x30/0x30 [ 109.351883][ T3043] ? __kasan_check_write+0x14/0x20 [ 109.356825][ T3043] ? kernfs_put+0x4e5/0x520 [ 109.361169][ T3043] sysfs_create_groups+0x5b/0x130 [ 109.366029][ T3043] device_add_attrs+0x8b/0x490 [ 109.370628][ T3043] device_add+0x5f7/0xf10 [ 109.374809][ T3043] netdev_register_kobject+0x177/0x320 [ 109.380087][ T3043] ? raw_notifier_call_chain+0xdf/0xf0 [ 109.385386][ T3043] register_netdevice+0xde9/0x1390 [ 109.390333][ T3043] ? netif_stacked_transfer_operstate+0x240/0x240 [ 109.396580][ T3043] ? __mutex_lock_slowpath+0x10/0x10 [ 109.401698][ T3043] ? radix_tree_lookup+0x284/0x290 [ 109.406647][ T3043] ppp_dev_configure+0x825/0xaf0 [ 109.411423][ T3043] ppp_ioctl+0x601/0x19a0 [ 109.415584][ T3043] ? __mutex_lock_slowpath+0x10/0x10 [ 109.420706][ T3043] ? ppp_poll+0x250/0x250 [ 109.424873][ T3043] ? __fget_files+0x31e/0x380 [ 109.429389][ T3043] ? security_file_ioctl+0x84/0xb0 [ 109.434332][ T3043] ? ppp_poll+0x250/0x250 [ 109.438499][ T3043] __se_sys_ioctl+0x114/0x190 [ 109.443015][ T3043] __x64_sys_ioctl+0x7b/0x90 [ 109.447437][ T3043] x64_sys_call+0x98/0x9a0 [ 109.451692][ T3043] do_syscall_64+0x3b/0xb0 [ 109.455946][ T3043] ? clear_bhb_loop+0x35/0x90 [ 109.460457][ T3043] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 109.466189][ T3043] RIP: 0033:0x7f6abee65d29 [ 109.470461][ T3043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.489881][ T3043] RSP: 002b:00007f6abd4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 109.498131][ T3043] RAX: ffffffffffffffda RBX: 00007f6abf055fa0 RCX: 00007f6abee65d29 [ 109.505948][ T3043] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 109.513750][ T3043] RBP: 00007f6abd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 109.521580][ T3043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 109.529374][ T3043] R13: 0000000000000000 R14: 00007f6abf055fa0 R15: 00007ffd280c30c8 [ 109.537194][ T3043] [ 109.554135][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.562571][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.570852][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.577730][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.612533][ T3053] FAULT_INJECTION: forcing a failure. [ 109.612533][ T3053] name failslab, interval 1, probability 0, space 0, times 0 [ 109.631450][ T3053] CPU: 0 PID: 3053 Comm: syz.1.891 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 109.641358][ T3053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 109.651255][ T3053] Call Trace: [ 109.654375][ T3053] [ 109.657161][ T3053] dump_stack_lvl+0x151/0x1c0 [ 109.661667][ T3053] ? io_uring_drop_tctx_refs+0x190/0x190 [ 109.667136][ T3053] dump_stack+0x15/0x20 [ 109.671132][ T3053] should_fail+0x3c6/0x510 [ 109.675387][ T3053] __should_failslab+0xa4/0xe0 [ 109.679987][ T3053] ? anon_vma_clone+0x9a/0x500 [ 109.684582][ T3053] should_failslab+0x9/0x20 [ 109.688934][ T3053] slab_pre_alloc_hook+0x37/0xd0 [ 109.693699][ T3053] ? anon_vma_clone+0x9a/0x500 [ 109.698296][ T3053] kmem_cache_alloc+0x44/0x250 [ 109.702900][ T3053] anon_vma_clone+0x9a/0x500 [ 109.707328][ T3053] anon_vma_fork+0x91/0x4e0 [ 109.711759][ T3053] ? anon_vma_name+0x43/0x70 [ 109.716186][ T3053] ? vm_area_dup+0x17a/0x230 [ 109.720612][ T3053] copy_mm+0xa3a/0x13e0 [ 109.724615][ T3053] ? copy_signal+0x610/0x610 [ 109.729032][ T3053] ? __init_rwsem+0xfe/0x1d0 [ 109.733458][ T3053] ? copy_signal+0x4e3/0x610 [ 109.737880][ T3053] copy_process+0x1149/0x3290 [ 109.742403][ T3053] ? __kasan_check_write+0x14/0x20 [ 109.747354][ T3053] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 109.752289][ T3053] ? vfs_write+0x94d/0x1110 [ 109.756631][ T3053] kernel_clone+0x21e/0x9e0 [ 109.761059][ T3053] ? __kasan_check_write+0x14/0x20 [ 109.766002][ T3053] ? create_io_thread+0x1e0/0x1e0 [ 109.770865][ T3053] __x64_sys_clone+0x23f/0x290 [ 109.771225][ T2986] device veth0_vlan entered promiscuous mode [ 109.775463][ T3053] ? __do_sys_vfork+0x130/0x130 [ 109.775492][ T3053] ? __bpf_trace_sys_enter+0x62/0x70 [ 109.791098][ T3053] x64_sys_call+0x1b0/0x9a0 [ 109.795428][ T3053] do_syscall_64+0x3b/0xb0 [ 109.799677][ T3053] ? clear_bhb_loop+0x35/0x90 [ 109.804193][ T3053] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 109.809920][ T3053] RIP: 0033:0x7f081931cd29 [ 109.814188][ T3053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.833617][ T3053] RSP: 002b:00007f081798dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 109.841856][ T3053] RAX: ffffffffffffffda RBX: 00007f081950cfa0 RCX: 00007f081931cd29 [ 109.849670][ T3053] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 109.857481][ T3053] RBP: 00007f081798e090 R08: 0000000000000000 R09: 0000000000000000 [ 109.865292][ T3053] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 109.873103][ T3053] R13: 0000000000000000 R14: 00007f081950cfa0 R15: 00007ffe980fe178 [ 109.881026][ T3053] [ 109.895153][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.902918][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.911088][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.921630][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.928506][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.937600][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.946988][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.954982][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.963279][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.971220][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.979622][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.987942][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.995711][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.003859][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.011212][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.087087][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.095422][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.106121][ T2986] device veth1_macvtap entered promiscuous mode [ 110.188029][ T30] audit: type=1400 audit(1734664074.447:155): avc: denied { create } for pid=3074 comm="syz.3.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 110.260411][ T3063] device syzkaller0 entered promiscuous mode [ 110.274434][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.282243][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.290760][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.300975][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.309282][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.332912][ T3079] device pim6reg1 entered promiscuous mode [ 110.519841][ T3084] device syzkaller0 entered promiscuous mode [ 110.548068][ T3092] FAULT_INJECTION: forcing a failure. [ 110.548068][ T3092] name failslab, interval 1, probability 0, space 0, times 0 [ 110.586957][ T3092] CPU: 1 PID: 3092 Comm: syz.1.903 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 110.596607][ T3092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 110.606499][ T3092] Call Trace: [ 110.609617][ T3092] [ 110.612398][ T3092] dump_stack_lvl+0x151/0x1c0 [ 110.616912][ T3092] ? io_uring_drop_tctx_refs+0x190/0x190 [ 110.622387][ T3092] dump_stack+0x15/0x20 [ 110.626368][ T3092] should_fail+0x3c6/0x510 [ 110.630624][ T3092] __should_failslab+0xa4/0xe0 [ 110.635223][ T3092] ? anon_vma_clone+0x9a/0x500 [ 110.639822][ T3092] should_failslab+0x9/0x20 [ 110.644163][ T3092] slab_pre_alloc_hook+0x37/0xd0 [ 110.649030][ T3092] ? anon_vma_clone+0x9a/0x500 [ 110.653745][ T3092] kmem_cache_alloc+0x44/0x250 [ 110.654897][ T3089] device syzkaller0 entered promiscuous mode [ 110.658338][ T3092] anon_vma_clone+0x9a/0x500 [ 110.658364][ T3092] anon_vma_fork+0x91/0x4e0 [ 110.658383][ T3092] ? anon_vma_name+0x43/0x70 [ 110.658403][ T3092] ? vm_area_dup+0x17a/0x230 [ 110.658427][ T3092] copy_mm+0xa3a/0x13e0 [ 110.658450][ T3092] ? copy_signal+0x610/0x610 [ 110.658467][ T3092] ? __init_rwsem+0xfe/0x1d0 [ 110.658489][ T3092] ? copy_signal+0x4e3/0x610 [ 110.658508][ T3092] copy_process+0x1149/0x3290 [ 110.658531][ T3092] ? __kasan_check_write+0x14/0x20 [ 110.658558][ T3092] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 110.658581][ T3092] ? vfs_write+0x94d/0x1110 [ 110.658604][ T3092] kernel_clone+0x21e/0x9e0 [ 110.658626][ T3092] ? __kasan_check_write+0x14/0x20 [ 110.658648][ T3092] ? create_io_thread+0x1e0/0x1e0 [ 110.658674][ T3092] __x64_sys_clone+0x23f/0x290 [ 110.658698][ T3092] ? __do_sys_vfork+0x130/0x130 [ 110.658724][ T3092] ? __bpf_trace_sys_enter+0x62/0x70 [ 110.658748][ T3092] x64_sys_call+0x1b0/0x9a0 [ 110.658767][ T3092] do_syscall_64+0x3b/0xb0 [ 110.658786][ T3092] ? clear_bhb_loop+0x35/0x90 [ 110.658807][ T3092] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 110.658827][ T3092] RIP: 0033:0x7f081931cd29 [ 110.658845][ T3092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.658862][ T3092] RSP: 002b:00007f081798dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 110.658884][ T3092] RAX: ffffffffffffffda RBX: 00007f081950cfa0 RCX: 00007f081931cd29 [ 110.805531][ T3092] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 110.813342][ T3092] RBP: 00007f081798e090 R08: 0000000000000000 R09: 0000000000000000 [ 110.821153][ T3092] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 110.828986][ T3092] R13: 0000000000000000 R14: 00007f081950cfa0 R15: 00007ffe980fe178 [ 110.836780][ T3092] [ 111.475362][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.482879][ T3114] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.490271][ T3114] device bridge_slave_0 entered promiscuous mode [ 111.554925][ T3134] FAULT_INJECTION: forcing a failure. [ 111.554925][ T3134] name failslab, interval 1, probability 0, space 0, times 0 [ 111.555515][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.574667][ T3114] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.582485][ T3114] device bridge_slave_1 entered promiscuous mode [ 111.592501][ T3134] CPU: 0 PID: 3134 Comm: syz.2.915 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 111.602125][ T3134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 111.612023][ T3134] Call Trace: [ 111.615251][ T3134] [ 111.618124][ T3134] dump_stack_lvl+0x151/0x1c0 [ 111.622639][ T3134] ? io_uring_drop_tctx_refs+0x190/0x190 [ 111.628191][ T3134] dump_stack+0x15/0x20 [ 111.632178][ T3134] should_fail+0x3c6/0x510 [ 111.636437][ T3134] __should_failslab+0xa4/0xe0 [ 111.641035][ T3134] ? anon_vma_clone+0x9a/0x500 [ 111.645633][ T3134] should_failslab+0x9/0x20 [ 111.649971][ T3134] slab_pre_alloc_hook+0x37/0xd0 [ 111.654757][ T3134] ? anon_vma_clone+0x9a/0x500 [ 111.659343][ T3134] kmem_cache_alloc+0x44/0x250 [ 111.663944][ T3134] anon_vma_clone+0x9a/0x500 [ 111.668373][ T3134] anon_vma_fork+0x91/0x4e0 [ 111.672710][ T3134] ? anon_vma_name+0x43/0x70 [ 111.677155][ T3134] ? vm_area_dup+0x17a/0x230 [ 111.681662][ T3134] copy_mm+0xa3a/0x13e0 [ 111.685757][ T3134] ? copy_signal+0x610/0x610 [ 111.690168][ T3134] ? __init_rwsem+0xfe/0x1d0 [ 111.694680][ T3134] ? copy_signal+0x4e3/0x610 [ 111.699107][ T3134] copy_process+0x1149/0x3290 [ 111.703622][ T3134] ? __kasan_check_write+0x14/0x20 [ 111.708570][ T3134] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 111.713513][ T3134] ? vfs_write+0x94d/0x1110 [ 111.717855][ T3134] kernel_clone+0x21e/0x9e0 [ 111.722192][ T3134] ? __kasan_check_write+0x14/0x20 [ 111.727140][ T3134] ? create_io_thread+0x1e0/0x1e0 [ 111.732005][ T3134] __x64_sys_clone+0x23f/0x290 [ 111.736603][ T3134] ? __do_sys_vfork+0x130/0x130 [ 111.741288][ T3134] ? __bpf_trace_sys_enter+0x62/0x70 [ 111.746407][ T3134] x64_sys_call+0x1b0/0x9a0 [ 111.750747][ T3134] do_syscall_64+0x3b/0xb0 [ 111.755000][ T3134] ? clear_bhb_loop+0x35/0x90 [ 111.759513][ T3134] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.765240][ T3134] RIP: 0033:0x7f6abee65d29 [ 111.769494][ T3134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.788936][ T3134] RSP: 002b:00007f6abd4d6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 111.797182][ T3134] RAX: ffffffffffffffda RBX: 00007f6abf055fa0 RCX: 00007f6abee65d29 [ 111.804995][ T3134] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 111.812811][ T3134] RBP: 00007f6abd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 111.820614][ T3134] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 111.828427][ T3134] R13: 0000000000000000 R14: 00007f6abf055fa0 R15: 00007ffd280c30c8 [ 111.836245][ T3134] [ 111.880926][ T3137] device pim6reg1 entered promiscuous mode [ 112.048148][ T3139] device syzkaller0 entered promiscuous mode [ 112.268096][ T3147] device syzkaller0 entered promiscuous mode [ 112.299012][ T3145] device veth0_vlan left promiscuous mode [ 112.320862][ T3145] device veth0_vlan entered promiscuous mode [ 112.381154][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.390069][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 112.398135][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.483517][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.496500][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.547193][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.595402][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.648804][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.655731][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.679529][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.692793][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.701108][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.708191][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.749419][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.758463][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.768016][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.776395][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.784960][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.801064][ T3114] device veth0_vlan entered promiscuous mode [ 112.808645][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.817228][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.818894][ T3171] FAULT_INJECTION: forcing a failure. [ 112.818894][ T3171] name failslab, interval 1, probability 0, space 0, times 0 [ 112.826220][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.845876][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.854265][ T3171] CPU: 0 PID: 3171 Comm: syz.1.927 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 112.863894][ T3171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 112.873788][ T3171] Call Trace: [ 112.876913][ T3171] [ 112.879694][ T3171] dump_stack_lvl+0x151/0x1c0 [ 112.884382][ T3171] ? io_uring_drop_tctx_refs+0x190/0x190 [ 112.889849][ T3171] dump_stack+0x15/0x20 [ 112.893838][ T3171] should_fail+0x3c6/0x510 [ 112.898196][ T3171] __should_failslab+0xa4/0xe0 [ 112.902789][ T3171] ? vm_area_dup+0x26/0x230 [ 112.907125][ T3171] should_failslab+0x9/0x20 [ 112.911464][ T3171] slab_pre_alloc_hook+0x37/0xd0 [ 112.916239][ T3171] ? vm_area_dup+0x26/0x230 [ 112.920579][ T3171] kmem_cache_alloc+0x44/0x250 [ 112.925181][ T3171] vm_area_dup+0x26/0x230 [ 112.929349][ T3171] copy_mm+0x9a1/0x13e0 [ 112.933342][ T3171] ? copy_signal+0x610/0x610 [ 112.937765][ T3171] ? __init_rwsem+0xfe/0x1d0 [ 112.942190][ T3171] ? copy_signal+0x4e3/0x610 [ 112.946620][ T3171] copy_process+0x1149/0x3290 [ 112.951135][ T3171] ? __kasan_check_write+0x14/0x20 [ 112.956084][ T3171] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 112.961025][ T3171] ? vfs_write+0x94d/0x1110 [ 112.965368][ T3171] kernel_clone+0x21e/0x9e0 [ 112.969720][ T3171] ? __kasan_check_write+0x14/0x20 [ 112.974651][ T3171] ? create_io_thread+0x1e0/0x1e0 [ 112.979519][ T3171] __x64_sys_clone+0x23f/0x290 [ 112.984113][ T3171] ? __do_sys_vfork+0x130/0x130 [ 112.988802][ T3171] ? __bpf_trace_sys_enter+0x62/0x70 [ 112.994012][ T3171] x64_sys_call+0x1b0/0x9a0 [ 112.998344][ T3171] do_syscall_64+0x3b/0xb0 [ 113.002689][ T3171] ? clear_bhb_loop+0x35/0x90 [ 113.007203][ T3171] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 113.012927][ T3171] RIP: 0033:0x7f081931cd29 [ 113.017183][ T3171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.036621][ T3171] RSP: 002b:00007f081798dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 113.044867][ T3171] RAX: ffffffffffffffda RBX: 00007f081950cfa0 RCX: 00007f081931cd29 [ 113.052682][ T3171] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 113.060491][ T3171] RBP: 00007f081798e090 R08: 0000000000000000 R09: 0000000000000000 [ 113.068301][ T3171] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 113.076112][ T3171] R13: 0000000000000000 R14: 00007f081950cfa0 R15: 00007ffe980fe178 [ 113.083929][ T3171] [ 113.109959][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.128842][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.136860][ T3178] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.143990][ T3178] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.164018][ T3114] device veth1_macvtap entered promiscuous mode [ 113.170843][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.179134][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.191595][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.204592][ T3186] device pim6reg1 entered promiscuous mode [ 113.218043][ T347] device bridge_slave_1 left promiscuous mode [ 113.226131][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.234444][ T347] device bridge_slave_0 left promiscuous mode [ 113.249305][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.263293][ T347] device veth1_macvtap left promiscuous mode [ 113.269866][ T347] device veth0_vlan left promiscuous mode [ 113.600019][ T3199] device syzkaller0 entered promiscuous mode [ 113.629198][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.647658][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.698374][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.742157][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.867880][ T3209] FAULT_INJECTION: forcing a failure. [ 113.867880][ T3209] name failslab, interval 1, probability 0, space 0, times 0 [ 113.947057][ T3209] CPU: 0 PID: 3209 Comm: syz.2.939 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 113.956707][ T3209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 113.966596][ T3209] Call Trace: [ 113.969718][ T3209] [ 113.972501][ T3209] dump_stack_lvl+0x151/0x1c0 [ 113.977016][ T3209] ? io_uring_drop_tctx_refs+0x190/0x190 [ 113.982484][ T3209] dump_stack+0x15/0x20 [ 113.986468][ T3209] should_fail+0x3c6/0x510 [ 113.990723][ T3209] __should_failslab+0xa4/0xe0 [ 113.995326][ T3209] ? vm_area_dup+0x26/0x230 [ 113.999668][ T3209] should_failslab+0x9/0x20 [ 114.004008][ T3209] slab_pre_alloc_hook+0x37/0xd0 [ 114.008783][ T3209] ? vm_area_dup+0x26/0x230 [ 114.013120][ T3209] kmem_cache_alloc+0x44/0x250 [ 114.017724][ T3209] vm_area_dup+0x26/0x230 [ 114.021887][ T3209] copy_mm+0x9a1/0x13e0 [ 114.025884][ T3209] ? copy_signal+0x610/0x610 [ 114.030400][ T3209] ? __init_rwsem+0xfe/0x1d0 [ 114.034906][ T3209] ? copy_signal+0x4e3/0x610 [ 114.039334][ T3209] copy_process+0x1149/0x3290 [ 114.043844][ T3209] ? __kasan_check_write+0x14/0x20 [ 114.048793][ T3209] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 114.053759][ T3209] ? vfs_write+0x94d/0x1110 [ 114.058093][ T3209] kernel_clone+0x21e/0x9e0 [ 114.062417][ T3209] ? __kasan_check_write+0x14/0x20 [ 114.067367][ T3209] ? create_io_thread+0x1e0/0x1e0 [ 114.072227][ T3209] __x64_sys_clone+0x23f/0x290 [ 114.076825][ T3209] ? __do_sys_vfork+0x130/0x130 [ 114.081516][ T3209] ? __bpf_trace_sys_enter+0x62/0x70 [ 114.086642][ T3209] x64_sys_call+0x1b0/0x9a0 [ 114.091064][ T3209] do_syscall_64+0x3b/0xb0 [ 114.095315][ T3209] ? clear_bhb_loop+0x35/0x90 [ 114.099959][ T3209] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 114.105679][ T3209] RIP: 0033:0x7f6abee65d29 [ 114.109939][ T3209] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.129376][ T3209] RSP: 002b:00007f6abd4d6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 114.137706][ T3209] RAX: ffffffffffffffda RBX: 00007f6abf055fa0 RCX: 00007f6abee65d29 [ 114.145523][ T3209] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 114.153331][ T3209] RBP: 00007f6abd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 114.161142][ T3209] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 114.168951][ T3209] R13: 0000000000000000 R14: 00007f6abf055fa0 R15: 00007ffd280c30c8 [ 114.176769][ T3209] [ 114.194849][ T3211] device macsec0 left promiscuous mode [ 115.113556][ T347] device bridge_slave_1 left promiscuous mode [ 115.119764][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.140931][ T347] device bridge_slave_0 left promiscuous mode [ 115.147197][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.158924][ T347] device veth1_macvtap left promiscuous mode [ 115.165758][ T347] device veth0_vlan left promiscuous mode [ 115.287335][ T3236] bond_slave_1: mtu less than device minimum [ 115.301357][ T3308] device veth1_macvtap left promiscuous mode [ 115.405190][ T3308] device veth1_macvtap entered promiscuous mode [ 115.412324][ T3308] device macsec0 entered promiscuous mode [ 115.427080][ T3317] FAULT_INJECTION: forcing a failure. [ 115.427080][ T3317] name failslab, interval 1, probability 0, space 0, times 0 [ 115.439728][ T3317] CPU: 1 PID: 3317 Comm: syz.1.954 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 115.449364][ T3317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 115.459342][ T3317] Call Trace: [ 115.462466][ T3317] [ 115.465243][ T3317] dump_stack_lvl+0x151/0x1c0 [ 115.469759][ T3317] ? io_uring_drop_tctx_refs+0x190/0x190 [ 115.475225][ T3317] dump_stack+0x15/0x20 [ 115.479215][ T3317] should_fail+0x3c6/0x510 [ 115.483472][ T3317] __should_failslab+0xa4/0xe0 [ 115.488067][ T3317] ? anon_vma_fork+0xf7/0x4e0 [ 115.492582][ T3317] should_failslab+0x9/0x20 [ 115.496922][ T3317] slab_pre_alloc_hook+0x37/0xd0 [ 115.501695][ T3317] ? anon_vma_fork+0xf7/0x4e0 [ 115.506206][ T3317] kmem_cache_alloc+0x44/0x250 [ 115.510810][ T3317] anon_vma_fork+0xf7/0x4e0 [ 115.515149][ T3317] ? anon_vma_name+0x43/0x70 [ 115.519575][ T3317] ? vm_area_dup+0x17a/0x230 [ 115.524001][ T3317] copy_mm+0xa3a/0x13e0 [ 115.528035][ T3317] ? copy_signal+0x610/0x610 [ 115.532421][ T3317] ? __init_rwsem+0xfe/0x1d0 [ 115.536846][ T3317] ? copy_signal+0x4e3/0x610 [ 115.541282][ T3317] copy_process+0x1149/0x3290 [ 115.545789][ T3317] ? __kasan_check_write+0x14/0x20 [ 115.550739][ T3317] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 115.555682][ T3317] ? vfs_write+0x94d/0x1110 [ 115.560022][ T3317] kernel_clone+0x21e/0x9e0 [ 115.564361][ T3317] ? __kasan_check_write+0x14/0x20 [ 115.569309][ T3317] ? create_io_thread+0x1e0/0x1e0 [ 115.574173][ T3317] __x64_sys_clone+0x23f/0x290 [ 115.578768][ T3317] ? __do_sys_vfork+0x130/0x130 [ 115.583457][ T3317] ? __bpf_trace_sys_enter+0x62/0x70 [ 115.588584][ T3317] x64_sys_call+0x1b0/0x9a0 [ 115.592916][ T3317] do_syscall_64+0x3b/0xb0 [ 115.597166][ T3317] ? clear_bhb_loop+0x35/0x90 [ 115.601681][ T3317] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 115.607411][ T3317] RIP: 0033:0x7f081931cd29 [ 115.611670][ T3317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.631108][ T3317] RSP: 002b:00007f081798dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 115.639352][ T3317] RAX: ffffffffffffffda RBX: 00007f081950cfa0 RCX: 00007f081931cd29 [ 115.647279][ T3317] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008020000 [ 115.655076][ T3317] RBP: 00007f081798e090 R08: 0000000000000000 R09: 0000000000000000 [ 115.662890][ T3317] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 115.670706][ T3317] R13: 0000000000000000 R14: 00007f081950cfa0 R15: 00007ffe980fe178 [ 115.678518][ T3317] [ 115.717754][ T3315] device sit0 left promiscuous mode [ 115.831137][ T3323] FAULT_INJECTION: forcing a failure. [ 115.831137][ T3323] name failslab, interval 1, probability 0, space 0, times 0 [ 115.843616][ T3323] CPU: 0 PID: 3323 Comm: syz.1.958 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 115.853183][ T3323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 115.863073][ T3323] Call Trace: [ 115.866192][ T3323] [ 115.868973][ T3323] dump_stack_lvl+0x151/0x1c0 [ 115.873492][ T3323] ? io_uring_drop_tctx_refs+0x190/0x190 [ 115.878974][ T3323] ? selinux_kernfs_init_security+0x14a/0x720 [ 115.884854][ T3323] dump_stack+0x15/0x20 [ 115.888846][ T3323] should_fail+0x3c6/0x510 [ 115.893099][ T3323] __should_failslab+0xa4/0xe0 [ 115.897700][ T3323] ? __kernfs_new_node+0xdb/0x700 [ 115.902570][ T3323] should_failslab+0x9/0x20 [ 115.906989][ T3323] slab_pre_alloc_hook+0x37/0xd0 [ 115.911762][ T3323] ? __kernfs_new_node+0xdb/0x700 [ 115.916722][ T3323] kmem_cache_alloc+0x44/0x250 [ 115.921322][ T3323] __kernfs_new_node+0xdb/0x700 [ 115.925999][ T3323] ? rwsem_write_trylock+0x153/0x340 [ 115.931118][ T3323] ? rwsem_mark_wake+0x770/0x770 [ 115.935890][ T3323] ? kernfs_new_node+0x230/0x230 [ 115.940749][ T3323] ? rwsem_write_trylock+0x153/0x340 [ 115.945886][ T3323] ? up_write+0x7d/0x290 [ 115.949952][ T3323] ? kernfs_activate+0x359/0x370 [ 115.954729][ T3323] kernfs_new_node+0x130/0x230 [ 115.959503][ T3323] __kernfs_create_file+0x4a/0x270 [ 115.964474][ T3323] sysfs_add_file_mode_ns+0x273/0x320 [ 115.969667][ T3323] internal_create_group+0x573/0xf00 [ 115.974776][ T3323] ? up_write+0x7d/0x290 [ 115.978866][ T3323] ? sysfs_create_group+0x30/0x30 [ 115.983746][ T3323] ? __kasan_check_write+0x14/0x20 [ 115.988657][ T3323] ? kernfs_put+0x4e5/0x520 [ 115.993010][ T3323] sysfs_create_groups+0x5b/0x130 [ 115.997955][ T3323] device_add_attrs+0x8b/0x490 [ 116.002654][ T3323] device_add+0x5f7/0xf10 [ 116.006991][ T3323] netdev_register_kobject+0x177/0x320 [ 116.012275][ T3323] ? raw_notifier_call_chain+0xdf/0xf0 [ 116.017572][ T3323] register_netdevice+0xde9/0x1390 [ 116.022525][ T3323] ? netif_stacked_transfer_operstate+0x240/0x240 [ 116.028774][ T3323] ? __mutex_lock_slowpath+0x10/0x10 [ 116.033890][ T3323] ? radix_tree_lookup+0x284/0x290 [ 116.038844][ T3323] ppp_dev_configure+0x825/0xaf0 [ 116.043615][ T3323] ppp_ioctl+0x601/0x19a0 [ 116.047784][ T3323] ? __mutex_lock_slowpath+0x10/0x10 [ 116.052898][ T3323] ? ppp_poll+0x250/0x250 [ 116.057061][ T3323] ? __fget_files+0x31e/0x380 [ 116.061575][ T3323] ? security_file_ioctl+0x84/0xb0 [ 116.066520][ T3323] ? ppp_poll+0x250/0x250 [ 116.070687][ T3323] __se_sys_ioctl+0x114/0x190 [ 116.075202][ T3323] __x64_sys_ioctl+0x7b/0x90 [ 116.079628][ T3323] x64_sys_call+0x98/0x9a0 [ 116.083878][ T3323] do_syscall_64+0x3b/0xb0 [ 116.088133][ T3323] ? clear_bhb_loop+0x35/0x90 [ 116.092647][ T3323] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 116.098414][ T3323] RIP: 0033:0x7f081931cd29 [ 116.102628][ T3323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.122069][ T3323] RSP: 002b:00007f081798e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 116.130315][ T3323] RAX: ffffffffffffffda RBX: 00007f081950cfa0 RCX: 00007f081931cd29 [ 116.138124][ T3323] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 116.145935][ T3323] RBP: 00007f081798e090 R08: 0000000000000000 R09: 0000000000000000 [ 116.153754][ T3323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 116.161565][ T3323] R13: 0000000000000000 R14: 00007f081950cfa0 R15: 00007ffe980fe178 [ 116.169378][ T3323] [ 116.290258][ T30] audit: type=1400 audit(1734664080.547:156): avc: denied { create } for pid=3336 comm="syz.2.961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 116.344301][ T3237] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.351177][ T3237] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.474013][ T3237] device bridge_slave_0 entered promiscuous mode [ 116.483538][ T3237] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.490409][ T3237] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.497859][ T3237] device bridge_slave_1 entered promiscuous mode [ 116.529290][ T3344] bond_slave_1: mtu less than device minimum [ 116.712637][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.727432][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.750644][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.797922][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.829682][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.843618][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.858284][ T1563] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.865183][ T1563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.883287][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.897019][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.952080][ T1563] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.958991][ T1563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.002201][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.009851][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.018459][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.026613][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.034433][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.062017][ T3363] device veth1_macvtap entered promiscuous mode [ 117.081762][ T3363] device macsec0 entered promiscuous mode [ 117.087884][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.122970][ T3237] device veth0_vlan entered promiscuous mode [ 117.680334][ T3365] device sit0 left promiscuous mode [ 117.864346][ T3369] FAULT_INJECTION: forcing a failure. [ 117.864346][ T3369] name failslab, interval 1, probability 0, space 0, times 0 [ 117.881801][ T3369] CPU: 1 PID: 3369 Comm: syz.4.970 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 117.891447][ T3369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 117.901347][ T3369] Call Trace: [ 117.904468][ T3369] [ 117.907241][ T3369] dump_stack_lvl+0x151/0x1c0 [ 117.911763][ T3369] ? io_uring_drop_tctx_refs+0x190/0x190 [ 117.917228][ T3369] ? selinux_kernfs_init_security+0x14a/0x720 [ 117.923128][ T3369] dump_stack+0x15/0x20 [ 117.927123][ T3369] should_fail+0x3c6/0x510 [ 117.931373][ T3369] __should_failslab+0xa4/0xe0 [ 117.935973][ T3369] ? __kernfs_new_node+0xdb/0x700 [ 117.940836][ T3369] should_failslab+0x9/0x20 [ 117.945174][ T3369] slab_pre_alloc_hook+0x37/0xd0 [ 117.949948][ T3369] ? __kernfs_new_node+0xdb/0x700 [ 117.954806][ T3369] kmem_cache_alloc+0x44/0x250 [ 117.959408][ T3369] __kernfs_new_node+0xdb/0x700 [ 117.964099][ T3369] ? rwsem_write_trylock+0x153/0x340 [ 117.969228][ T3369] ? rwsem_mark_wake+0x770/0x770 [ 117.973989][ T3369] ? kernfs_new_node+0x230/0x230 [ 117.978762][ T3369] ? rwsem_write_trylock+0x153/0x340 [ 117.983969][ T3369] ? up_write+0x7d/0x290 [ 117.988048][ T3369] ? kernfs_activate+0x359/0x370 [ 117.992907][ T3369] kernfs_new_node+0x130/0x230 [ 117.997510][ T3369] __kernfs_create_file+0x4a/0x270 [ 118.002459][ T3369] sysfs_add_file_mode_ns+0x273/0x320 [ 118.007668][ T3369] internal_create_group+0x573/0xf00 [ 118.012876][ T3369] ? up_write+0x7d/0x290 [ 118.016949][ T3369] ? sysfs_create_group+0x30/0x30 [ 118.021813][ T3369] ? __kasan_check_write+0x14/0x20 [ 118.026759][ T3369] ? kernfs_put+0x4e5/0x520 [ 118.031100][ T3369] sysfs_create_groups+0x5b/0x130 [ 118.036043][ T3369] device_add_attrs+0x8b/0x490 [ 118.040642][ T3369] device_add+0x5f7/0xf10 [ 118.044811][ T3369] netdev_register_kobject+0x177/0x320 [ 118.050103][ T3369] ? raw_notifier_call_chain+0xdf/0xf0 [ 118.055400][ T3369] register_netdevice+0xde9/0x1390 [ 118.060351][ T3369] ? netif_stacked_transfer_operstate+0x240/0x240 [ 118.066594][ T3369] ? __mutex_lock_slowpath+0x10/0x10 [ 118.071714][ T3369] ? radix_tree_lookup+0x284/0x290 [ 118.076666][ T3369] ppp_dev_configure+0x825/0xaf0 [ 118.081437][ T3369] ppp_ioctl+0x601/0x19a0 [ 118.085608][ T3369] ? __mutex_lock_slowpath+0x10/0x10 [ 118.090742][ T3369] ? ppp_poll+0x250/0x250 [ 118.094889][ T3369] ? __fget_files+0x31e/0x380 [ 118.099406][ T3369] ? security_file_ioctl+0x84/0xb0 [ 118.104349][ T3369] ? ppp_poll+0x250/0x250 [ 118.108514][ T3369] __se_sys_ioctl+0x114/0x190 [ 118.113033][ T3369] __x64_sys_ioctl+0x7b/0x90 [ 118.117455][ T3369] x64_sys_call+0x98/0x9a0 [ 118.121711][ T3369] do_syscall_64+0x3b/0xb0 [ 118.125962][ T3369] ? clear_bhb_loop+0x35/0x90 [ 118.130473][ T3369] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 118.136205][ T3369] RIP: 0033:0x7fd8db49cd29 [ 118.140456][ T3369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.159899][ T3369] RSP: 002b:00007fd8d9b0e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 118.168151][ T3369] RAX: ffffffffffffffda RBX: 00007fd8db68cfa0 RCX: 00007fd8db49cd29 [ 118.175955][ T3369] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 118.183785][ T3369] RBP: 00007fd8d9b0e090 R08: 0000000000000000 R09: 0000000000000000 [ 118.191574][ T3369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 118.199414][ T3369] R13: 0000000000000000 R14: 00007fd8db68cfa0 R15: 00007ffc0aceb6a8 [ 118.207207][ T3369] [ 118.231954][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.246298][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.268395][ T3237] device veth1_macvtap entered promiscuous mode [ 118.291533][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.299838][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.308408][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.327019][ T3388] bond_slave_1: mtu less than device minimum [ 118.343897][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.359573][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.282731][ T10] device bridge_slave_1 left promiscuous mode [ 119.288773][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.296227][ T10] device bridge_slave_0 left promiscuous mode [ 119.302185][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.309844][ T10] device veth1_macvtap left promiscuous mode [ 119.315709][ T10] device veth0_vlan left promiscuous mode [ 119.478144][ T3414] device veth1_macvtap left promiscuous mode [ 119.572945][ T3415] device veth1_macvtap entered promiscuous mode [ 119.651275][ T3415] device macsec0 entered promiscuous mode [ 119.754541][ T3425] bond_slave_1: mtu less than device minimum [ 119.995902][ T3428] device syzkaller0 entered promiscuous mode [ 120.019763][ T3432] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.029723][ T3432] device bridge0 left promiscuous mode [ 120.166002][ T3426] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.256951][ T3426] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.314896][ T3426] device bridge_slave_0 entered promiscuous mode [ 120.333912][ T3449] device bridge0 entered promiscuous mode [ 120.402523][ T3426] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.409386][ T3426] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.420402][ T3426] device bridge_slave_1 entered promiscuous mode [ 120.670106][ T3460] FAULT_INJECTION: forcing a failure. [ 120.670106][ T3460] name failslab, interval 1, probability 0, space 0, times 0 [ 120.684354][ T3460] CPU: 1 PID: 3460 Comm: syz.1.1001 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 120.694077][ T3460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 120.703973][ T3460] Call Trace: [ 120.707111][ T3460] [ 120.709872][ T3460] dump_stack_lvl+0x151/0x1c0 [ 120.714387][ T3460] ? io_uring_drop_tctx_refs+0x190/0x190 [ 120.719863][ T3460] ? selinux_kernfs_init_security+0x14a/0x720 [ 120.725756][ T3460] dump_stack+0x15/0x20 [ 120.729746][ T3460] should_fail+0x3c6/0x510 [ 120.734004][ T3460] __should_failslab+0xa4/0xe0 [ 120.738601][ T3460] ? __kernfs_new_node+0xdb/0x700 [ 120.743467][ T3460] should_failslab+0x9/0x20 [ 120.747799][ T3460] slab_pre_alloc_hook+0x37/0xd0 [ 120.752576][ T3460] ? __kernfs_new_node+0xdb/0x700 [ 120.757434][ T3460] kmem_cache_alloc+0x44/0x250 [ 120.762121][ T3460] __kernfs_new_node+0xdb/0x700 [ 120.766816][ T3460] ? rwsem_write_trylock+0x153/0x340 [ 120.772021][ T3460] ? rwsem_mark_wake+0x770/0x770 [ 120.776788][ T3460] ? kernfs_new_node+0x230/0x230 [ 120.781562][ T3460] ? rwsem_write_trylock+0x153/0x340 [ 120.786683][ T3460] ? up_write+0x7d/0x290 [ 120.790765][ T3460] ? kernfs_activate+0x359/0x370 [ 120.795538][ T3460] kernfs_new_node+0x130/0x230 [ 120.800226][ T3460] __kernfs_create_file+0x4a/0x270 [ 120.805172][ T3460] sysfs_add_file_mode_ns+0x273/0x320 [ 120.810377][ T3460] internal_create_group+0x573/0xf00 [ 120.815500][ T3460] ? up_write+0x7d/0x290 [ 120.819584][ T3460] ? sysfs_create_group+0x30/0x30 [ 120.824441][ T3460] ? __kasan_check_write+0x14/0x20 [ 120.829383][ T3460] ? kernfs_put+0x4e5/0x520 [ 120.833729][ T3460] sysfs_create_groups+0x5b/0x130 [ 120.838592][ T3460] device_add_attrs+0x8b/0x490 [ 120.843191][ T3460] device_add+0x5f7/0xf10 [ 120.847363][ T3460] netdev_register_kobject+0x177/0x320 [ 120.852649][ T3460] ? raw_notifier_call_chain+0xdf/0xf0 [ 120.857946][ T3460] register_netdevice+0xde9/0x1390 [ 120.862982][ T3460] ? netif_stacked_transfer_operstate+0x240/0x240 [ 120.869320][ T3460] ? __mutex_lock_slowpath+0x10/0x10 [ 120.874444][ T3460] ? radix_tree_lookup+0x284/0x290 [ 120.879390][ T3460] ppp_dev_configure+0x825/0xaf0 [ 120.884174][ T3460] ppp_ioctl+0x601/0x19a0 [ 120.888336][ T3460] ? __mutex_lock_slowpath+0x10/0x10 [ 120.893576][ T3460] ? ppp_poll+0x250/0x250 [ 120.897731][ T3460] ? __fget_files+0x31e/0x380 [ 120.902246][ T3460] ? security_file_ioctl+0x84/0xb0 [ 120.907277][ T3460] ? ppp_poll+0x250/0x250 [ 120.911440][ T3460] __se_sys_ioctl+0x114/0x190 [ 120.915961][ T3460] __x64_sys_ioctl+0x7b/0x90 [ 120.920394][ T3460] x64_sys_call+0x98/0x9a0 [ 120.924632][ T3460] do_syscall_64+0x3b/0xb0 [ 120.928884][ T3460] ? clear_bhb_loop+0x35/0x90 [ 120.933397][ T3460] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 120.939134][ T3460] RIP: 0033:0x7f081931cd29 [ 120.943386][ T3460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.962830][ T3460] RSP: 002b:00007f081798e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 120.971158][ T3460] RAX: ffffffffffffffda RBX: 00007f081950cfa0 RCX: 00007f081931cd29 [ 120.978963][ T3460] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 120.986877][ T3460] RBP: 00007f081798e090 R08: 0000000000000000 R09: 0000000000000000 [ 120.994688][ T3460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 121.002500][ T3460] R13: 0000000000000000 R14: 00007f081950cfa0 R15: 00007ffe980fe178 [ 121.010318][ T3460] [ 121.120831][ T3465] bond_slave_1: mtu less than device minimum [ 121.331893][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.339668][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.436412][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.475308][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.491984][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.498879][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.548432][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.558001][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.566592][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.573481][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.581422][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.603095][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.611409][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.643307][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.663595][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.710084][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.719076][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.728197][ T3489] FAULT_INJECTION: forcing a failure. [ 121.728197][ T3489] name failslab, interval 1, probability 0, space 0, times 0 [ 121.740733][ T3489] CPU: 0 PID: 3489 Comm: syz.2.1012 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 121.750535][ T3489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 121.760432][ T3489] Call Trace: [ 121.763652][ T3489] [ 121.766425][ T3489] dump_stack_lvl+0x151/0x1c0 [ 121.770935][ T3489] ? io_uring_drop_tctx_refs+0x190/0x190 [ 121.776396][ T3489] ? selinux_kernfs_init_security+0x14a/0x720 [ 121.782300][ T3489] dump_stack+0x15/0x20 [ 121.786289][ T3489] should_fail+0x3c6/0x510 [ 121.790544][ T3489] __should_failslab+0xa4/0xe0 [ 121.795142][ T3489] ? __kernfs_new_node+0xdb/0x700 [ 121.800003][ T3489] should_failslab+0x9/0x20 [ 121.804343][ T3489] slab_pre_alloc_hook+0x37/0xd0 [ 121.809121][ T3489] ? __kernfs_new_node+0xdb/0x700 [ 121.814063][ T3489] kmem_cache_alloc+0x44/0x250 [ 121.818664][ T3489] __kernfs_new_node+0xdb/0x700 [ 121.823351][ T3489] ? rwsem_write_trylock+0x153/0x340 [ 121.828473][ T3489] ? rwsem_mark_wake+0x770/0x770 [ 121.833245][ T3489] ? kernfs_new_node+0x230/0x230 [ 121.838037][ T3489] ? rwsem_write_trylock+0x153/0x340 [ 121.843146][ T3489] ? up_write+0x7d/0x290 [ 121.847219][ T3489] ? kernfs_activate+0x359/0x370 [ 121.851997][ T3489] kernfs_new_node+0x130/0x230 [ 121.856597][ T3489] __kernfs_create_file+0x4a/0x270 [ 121.861540][ T3489] sysfs_add_file_mode_ns+0x273/0x320 [ 121.866748][ T3489] internal_create_group+0x573/0xf00 [ 121.871868][ T3489] ? up_write+0x7d/0x290 [ 121.876040][ T3489] ? sysfs_create_group+0x30/0x30 [ 121.880903][ T3489] ? __kasan_check_write+0x14/0x20 [ 121.885841][ T3489] ? kernfs_put+0x4e5/0x520 [ 121.890184][ T3489] sysfs_create_groups+0x5b/0x130 [ 121.895077][ T3489] device_add_attrs+0x8b/0x490 [ 121.899643][ T3489] device_add+0x5f7/0xf10 [ 121.903822][ T3489] netdev_register_kobject+0x177/0x320 [ 121.909192][ T3489] ? raw_notifier_call_chain+0xdf/0xf0 [ 121.914484][ T3489] register_netdevice+0xde9/0x1390 [ 121.919434][ T3489] ? netif_stacked_transfer_operstate+0x240/0x240 [ 121.925681][ T3489] ? __mutex_lock_slowpath+0x10/0x10 [ 121.930800][ T3489] ? radix_tree_lookup+0x284/0x290 [ 121.935748][ T3489] ppp_dev_configure+0x825/0xaf0 [ 121.940528][ T3489] ppp_ioctl+0x601/0x19a0 [ 121.944690][ T3489] ? __mutex_lock_slowpath+0x10/0x10 [ 121.949811][ T3489] ? ppp_poll+0x250/0x250 [ 121.953975][ T3489] ? __fget_files+0x31e/0x380 [ 121.958499][ T3489] ? security_file_ioctl+0x84/0xb0 [ 121.963525][ T3489] ? ppp_poll+0x250/0x250 [ 121.967691][ T3489] __se_sys_ioctl+0x114/0x190 [ 121.972202][ T3489] __x64_sys_ioctl+0x7b/0x90 [ 121.976628][ T3489] x64_sys_call+0x98/0x9a0 [ 121.980881][ T3489] do_syscall_64+0x3b/0xb0 [ 121.985135][ T3489] ? clear_bhb_loop+0x35/0x90 [ 121.989646][ T3489] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 121.995375][ T3489] RIP: 0033:0x7f6abee65d29 [ 121.999671][ T3489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.019070][ T3489] RSP: 002b:00007f6abd4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 122.027331][ T3489] RAX: ffffffffffffffda RBX: 00007f6abf055fa0 RCX: 00007f6abee65d29 [ 122.035127][ T3489] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 122.043033][ T3489] RBP: 00007f6abd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 122.050922][ T3489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 122.058732][ T3489] R13: 0000000000000000 R14: 00007f6abf055fa0 R15: 00007ffd280c30c8 [ 122.066563][ T3489] [ 122.079321][ T3426] device veth0_vlan entered promiscuous mode [ 122.100669][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.106654][ T30] audit: type=1400 audit(1734664086.357:157): avc: denied { create } for pid=3486 comm="syz.4.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 122.112471][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.161964][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.172046][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.196788][ T3499] bond_slave_1: mtu less than device minimum [ 122.208354][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.224749][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.248400][ T3426] device veth1_macvtap entered promiscuous mode [ 122.588434][ T3508] device syzkaller0 entered promiscuous mode [ 122.620048][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.627973][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.636365][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.708497][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.718032][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.694962][ T347] device bridge_slave_1 left promiscuous mode [ 123.701002][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.708449][ T347] device bridge_slave_0 left promiscuous mode [ 123.714406][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.722314][ T347] device veth1_macvtap left promiscuous mode [ 123.728128][ T347] device veth0_vlan left promiscuous mode [ 123.927387][ T3530] FAULT_INJECTION: forcing a failure. [ 123.927387][ T3530] name failslab, interval 1, probability 0, space 0, times 0 [ 123.939891][ T3530] CPU: 0 PID: 3530 Comm: syz.3.1025 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 123.949689][ T3530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 123.959585][ T3530] Call Trace: [ 123.962707][ T3530] [ 123.965486][ T3530] dump_stack_lvl+0x151/0x1c0 [ 123.969996][ T3530] ? io_uring_drop_tctx_refs+0x190/0x190 [ 123.975469][ T3530] dump_stack+0x15/0x20 [ 123.979457][ T3530] should_fail+0x3c6/0x510 [ 123.983710][ T3530] __should_failslab+0xa4/0xe0 [ 123.988309][ T3530] ? radix_tree_node_alloc+0x198/0x3c0 [ 123.993604][ T3530] should_failslab+0x9/0x20 [ 123.997942][ T3530] slab_pre_alloc_hook+0x37/0xd0 [ 124.002718][ T3530] ? radix_tree_node_alloc+0x198/0x3c0 [ 124.008108][ T3530] kmem_cache_alloc+0x44/0x250 [ 124.012699][ T3530] ? __kernfs_create_file+0x4a/0x270 [ 124.017820][ T3530] radix_tree_node_alloc+0x198/0x3c0 [ 124.022942][ T3530] ? ppp_ioctl+0x601/0x19a0 [ 124.027279][ T3530] ? __se_sys_ioctl+0x114/0x190 [ 124.031968][ T3530] ? __x64_sys_ioctl+0x7b/0x90 [ 124.036571][ T3530] idr_get_free+0x2b6/0xa90 [ 124.040910][ T3530] idr_alloc_cyclic+0x1ec/0x5d0 [ 124.045604][ T3530] ? idr_alloc+0x2f0/0x2f0 [ 124.049844][ T3530] ? __kasan_check_write+0x14/0x20 [ 124.054793][ T3530] ? _raw_spin_lock+0xa4/0x1b0 [ 124.059396][ T3530] ? debug_smp_processor_id+0x17/0x20 [ 124.064605][ T3530] __kernfs_new_node+0x124/0x700 [ 124.069376][ T3530] ? rwsem_mark_wake+0x770/0x770 [ 124.074147][ T3530] ? kernfs_new_node+0x230/0x230 [ 124.078927][ T3530] ? rwsem_write_trylock+0x153/0x340 [ 124.084043][ T3530] ? up_write+0x7d/0x290 [ 124.088135][ T3530] ? kernfs_activate+0x359/0x370 [ 124.092896][ T3530] kernfs_new_node+0x130/0x230 [ 124.097494][ T3530] __kernfs_create_file+0x4a/0x270 [ 124.102442][ T3530] sysfs_add_file_mode_ns+0x273/0x320 [ 124.107653][ T3530] internal_create_group+0x573/0xf00 [ 124.112769][ T3530] ? up_write+0x7d/0x290 [ 124.116851][ T3530] ? sysfs_create_group+0x30/0x30 [ 124.121710][ T3530] ? __kasan_check_write+0x14/0x20 [ 124.126667][ T3530] ? kernfs_put+0x4e5/0x520 [ 124.130999][ T3530] sysfs_create_groups+0x5b/0x130 [ 124.135857][ T3530] device_add_attrs+0x8b/0x490 [ 124.140461][ T3530] device_add+0x5f7/0xf10 [ 124.144627][ T3530] netdev_register_kobject+0x177/0x320 [ 124.149923][ T3530] ? raw_notifier_call_chain+0xdf/0xf0 [ 124.155216][ T3530] register_netdevice+0xde9/0x1390 [ 124.160204][ T3530] ? netif_stacked_transfer_operstate+0x240/0x240 [ 124.166406][ T3530] ? __mutex_lock_slowpath+0x10/0x10 [ 124.171531][ T3530] ? radix_tree_lookup+0x284/0x290 [ 124.176477][ T3530] ppp_dev_configure+0x825/0xaf0 [ 124.181254][ T3530] ppp_ioctl+0x601/0x19a0 [ 124.185441][ T3530] ? __mutex_lock_slowpath+0x10/0x10 [ 124.190656][ T3530] ? ppp_poll+0x250/0x250 [ 124.194818][ T3530] ? __fget_files+0x31e/0x380 [ 124.199346][ T3530] ? security_file_ioctl+0x84/0xb0 [ 124.204277][ T3530] ? ppp_poll+0x250/0x250 [ 124.208447][ T3530] __se_sys_ioctl+0x114/0x190 [ 124.212965][ T3530] __x64_sys_ioctl+0x7b/0x90 [ 124.217466][ T3530] x64_sys_call+0x98/0x9a0 [ 124.221733][ T3530] do_syscall_64+0x3b/0xb0 [ 124.225992][ T3530] ? clear_bhb_loop+0x35/0x90 [ 124.230502][ T3530] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 124.236225][ T3530] RIP: 0033:0x7fcfd89fbd29 [ 124.240483][ T3530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.259924][ T3530] RSP: 002b:00007fcfd706d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 124.268165][ T3530] RAX: ffffffffffffffda RBX: 00007fcfd8bebfa0 RCX: 00007fcfd89fbd29 [ 124.275977][ T3530] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 124.283789][ T3530] RBP: 00007fcfd706d090 R08: 0000000000000000 R09: 0000000000000000 [ 124.291604][ T3530] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 124.299413][ T3530] R13: 0000000000000000 R14: 00007fcfd8bebfa0 R15: 00007ffd699e0188 [ 124.307231][ T3530] [ 126.188740][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.195779][ T3538] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.204157][ T3538] device bridge_slave_0 entered promiscuous mode [ 126.211133][ T3538] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.218058][ T3538] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.225371][ T3538] device bridge_slave_1 entered promiscuous mode [ 126.391635][ T3538] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.398634][ T3538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.405779][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.412652][ T3538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.812685][ T3565] device syzkaller0 entered promiscuous mode [ 126.998320][ T1563] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.013068][ T1563] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.100367][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.132729][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.177537][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.190532][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.230438][ T1563] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.237352][ T1563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.500263][ T3599] device syzkaller0 entered promiscuous mode [ 127.562297][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.604785][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.688581][ T1563] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.695498][ T1563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.778463][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.814732][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.848943][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.865842][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.914280][ T3614] device sit0 entered promiscuous mode [ 128.010869][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.045914][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.100192][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.114729][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.137913][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.153038][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.186992][ T3538] device veth0_vlan entered promiscuous mode [ 129.533453][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.543043][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.871107][ T3640] device syzkaller0 entered promiscuous mode [ 129.884651][ T3538] device veth1_macvtap entered promiscuous mode [ 130.063151][ T3643] device syzkaller0 entered promiscuous mode [ 130.104429][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.112765][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.121040][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.131191][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.585340][ T3656] device syzkaller0 entered promiscuous mode [ 131.612705][ T1563] device bridge_slave_1 left promiscuous mode [ 131.618666][ T1563] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.626089][ T1563] device bridge_slave_0 left promiscuous mode [ 131.632202][ T1563] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.640319][ T1563] device veth1_macvtap left promiscuous mode [ 131.646285][ T1563] device veth0_vlan left promiscuous mode [ 132.004129][ T3684] device syzkaller0 entered promiscuous mode [ 132.016348][ T3685] FAULT_INJECTION: forcing a failure. [ 132.016348][ T3685] name failslab, interval 1, probability 0, space 0, times 0 [ 132.028926][ T3685] CPU: 1 PID: 3685 Comm: syz.3.1067 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 132.038642][ T3685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 132.048540][ T3685] Call Trace: [ 132.051659][ T3685] [ 132.054444][ T3685] dump_stack_lvl+0x151/0x1c0 [ 132.058949][ T3685] ? io_uring_drop_tctx_refs+0x190/0x190 [ 132.064415][ T3685] ? selinux_kernfs_init_security+0x14a/0x720 [ 132.070319][ T3685] dump_stack+0x15/0x20 [ 132.074312][ T3685] should_fail+0x3c6/0x510 [ 132.078662][ T3685] __should_failslab+0xa4/0xe0 [ 132.083253][ T3685] ? __kernfs_new_node+0xdb/0x700 [ 132.088110][ T3685] should_failslab+0x9/0x20 [ 132.092452][ T3685] slab_pre_alloc_hook+0x37/0xd0 [ 132.097227][ T3685] ? __kernfs_new_node+0xdb/0x700 [ 132.102103][ T3685] kmem_cache_alloc+0x44/0x250 [ 132.106687][ T3685] __kernfs_new_node+0xdb/0x700 [ 132.111385][ T3685] ? rwsem_write_trylock+0x153/0x340 [ 132.116494][ T3685] ? rwsem_mark_wake+0x770/0x770 [ 132.121366][ T3685] ? kernfs_new_node+0x230/0x230 [ 132.126137][ T3685] ? rwsem_write_trylock+0x153/0x340 [ 132.131259][ T3685] ? up_write+0x7d/0x290 [ 132.135343][ T3685] ? kernfs_activate+0x359/0x370 [ 132.140114][ T3685] kernfs_new_node+0x130/0x230 [ 132.144887][ T3685] __kernfs_create_file+0x4a/0x270 [ 132.149841][ T3685] sysfs_add_file_mode_ns+0x273/0x320 [ 132.155042][ T3685] internal_create_group+0x573/0xf00 [ 132.160159][ T3685] ? up_write+0x7d/0x290 [ 132.164244][ T3685] ? sysfs_create_group+0x30/0x30 [ 132.169101][ T3685] ? __kasan_check_write+0x14/0x20 [ 132.174047][ T3685] ? kernfs_put+0x4e5/0x520 [ 132.178394][ T3685] sysfs_create_groups+0x5b/0x130 [ 132.183249][ T3685] device_add_attrs+0x8b/0x490 [ 132.187858][ T3685] device_add+0x5f7/0xf10 [ 132.192016][ T3685] netdev_register_kobject+0x177/0x320 [ 132.197307][ T3685] ? raw_notifier_call_chain+0xdf/0xf0 [ 132.202604][ T3685] register_netdevice+0xde9/0x1390 [ 132.207556][ T3685] ? netif_stacked_transfer_operstate+0x240/0x240 [ 132.213798][ T3685] ? __mutex_lock_slowpath+0x10/0x10 [ 132.218930][ T3685] ? radix_tree_lookup+0x284/0x290 [ 132.223871][ T3685] ppp_dev_configure+0x825/0xaf0 [ 132.228644][ T3685] ppp_ioctl+0x601/0x19a0 [ 132.232808][ T3685] ? __mutex_lock_slowpath+0x10/0x10 [ 132.237928][ T3685] ? ppp_poll+0x250/0x250 [ 132.242093][ T3685] ? __fget_files+0x31e/0x380 [ 132.246609][ T3685] ? security_file_ioctl+0x84/0xb0 [ 132.251642][ T3685] ? ppp_poll+0x250/0x250 [ 132.255805][ T3685] __se_sys_ioctl+0x114/0x190 [ 132.260331][ T3685] __x64_sys_ioctl+0x7b/0x90 [ 132.264753][ T3685] x64_sys_call+0x98/0x9a0 [ 132.268998][ T3685] do_syscall_64+0x3b/0xb0 [ 132.273251][ T3685] ? clear_bhb_loop+0x35/0x90 [ 132.277765][ T3685] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 132.283492][ T3685] RIP: 0033:0x7fcfd89fbd29 [ 132.287747][ T3685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.307189][ T3685] RSP: 002b:00007fcfd706d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 132.315437][ T3685] RAX: ffffffffffffffda RBX: 00007fcfd8bebfa0 RCX: 00007fcfd89fbd29 [ 132.323243][ T3685] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 132.331057][ T3685] RBP: 00007fcfd706d090 R08: 0000000000000000 R09: 0000000000000000 [ 132.338965][ T3685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 132.346781][ T3685] R13: 0000000000000000 R14: 00007fcfd8bebfa0 R15: 00007ffd699e0188 [ 132.354596][ T3685] [ 132.587952][ T3703] device syzkaller0 entered promiscuous mode [ 132.603425][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.621715][ T3686] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.629052][ T3686] device bridge_slave_0 entered promiscuous mode [ 132.637324][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.644393][ T3686] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.653618][ T3686] device bridge_slave_1 entered promiscuous mode [ 132.975439][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.992512][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.061754][ T3686] device veth0_vlan entered promiscuous mode [ 133.073866][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.089431][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.107909][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.136237][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.176818][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.190578][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.207474][ T1563] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.214384][ T1563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.260494][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.270067][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.280063][ T1563] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.286936][ T1563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.294322][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.302587][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.310819][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.504894][ T3735] device syzkaller0 entered promiscuous mode [ 133.517417][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.527423][ T3686] device veth1_macvtap entered promiscuous mode [ 133.700117][ T3745] device syzkaller0 entered promiscuous mode [ 133.883458][ T3753] device syzkaller0 entered promiscuous mode [ 133.912032][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.927192][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.960503][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.970056][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.582445][ T10] device bridge_slave_1 left promiscuous mode [ 134.588447][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.595906][ T10] device bridge_slave_0 left promiscuous mode [ 134.602012][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.609817][ T10] device veth1_macvtap left promiscuous mode [ 134.615689][ T10] device veth0_vlan left promiscuous mode [ 135.430178][ T3784] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.437197][ T3784] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.444874][ T3784] device bridge_slave_0 entered promiscuous mode [ 135.453602][ T3784] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.460590][ T3784] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.468229][ T3784] device bridge_slave_1 entered promiscuous mode [ 135.612989][ T3794] device syzkaller0 entered promiscuous mode [ 135.757310][ T3784] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.764729][ T3784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.771833][ T3784] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.778587][ T3784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.806707][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.816068][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.826681][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.835840][ T3816] syz.1.1109[3816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.835986][ T3816] syz.1.1109[3816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.852149][ T347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.876155][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.883037][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.924927][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.934354][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.941217][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.950261][ T3816] ÿÿÿÿÿÿ: renamed from vlan1 [ 136.016143][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.026545][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.040123][ T3784] device veth0_vlan entered promiscuous mode [ 136.047149][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.055610][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.091461][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.110855][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.128335][ T3784] device veth1_macvtap entered promiscuous mode [ 136.143896][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.151621][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.159914][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.210778][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.219012][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.237055][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.245535][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.254388][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.263065][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.652361][ T10] device bridge_slave_1 left promiscuous mode [ 137.661268][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.729908][ T10] device bridge_slave_0 left promiscuous mode [ 137.764227][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.784048][ T10] device veth1_macvtap left promiscuous mode [ 137.789917][ T10] device veth0_vlan left promiscuous mode [ 138.178055][ T3861] device syzkaller0 entered promiscuous mode [ 138.606427][ T3860] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.633769][ T3860] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.641127][ T3860] device bridge_slave_0 entered promiscuous mode [ 138.668177][ T3860] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.675380][ T3860] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.683020][ T3860] device bridge_slave_1 entered promiscuous mode [ 139.184236][ T3894] FAULT_INJECTION: forcing a failure. [ 139.184236][ T3894] name failslab, interval 1, probability 0, space 0, times 0 [ 139.197016][ T3894] CPU: 0 PID: 3894 Comm: syz.2.1131 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 139.206749][ T3894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 139.216657][ T3894] Call Trace: [ 139.219776][ T3894] [ 139.222552][ T3894] dump_stack_lvl+0x151/0x1c0 [ 139.227152][ T3894] ? io_uring_drop_tctx_refs+0x190/0x190 [ 139.232621][ T3894] ? selinux_kernfs_init_security+0x14a/0x720 [ 139.238623][ T3894] dump_stack+0x15/0x20 [ 139.242603][ T3894] should_fail+0x3c6/0x510 [ 139.246854][ T3894] __should_failslab+0xa4/0xe0 [ 139.251448][ T3894] ? __kernfs_new_node+0xdb/0x700 [ 139.256459][ T3894] should_failslab+0x9/0x20 [ 139.260879][ T3894] slab_pre_alloc_hook+0x37/0xd0 [ 139.265774][ T3894] ? __kernfs_new_node+0xdb/0x700 [ 139.270626][ T3894] kmem_cache_alloc+0x44/0x250 [ 139.275230][ T3894] __kernfs_new_node+0xdb/0x700 [ 139.279913][ T3894] ? rwsem_write_trylock+0x153/0x340 [ 139.285031][ T3894] ? rwsem_mark_wake+0x770/0x770 [ 139.289806][ T3894] ? kernfs_new_node+0x230/0x230 [ 139.294578][ T3894] ? rwsem_write_trylock+0x153/0x340 [ 139.299700][ T3894] ? up_write+0x7d/0x290 [ 139.303782][ T3894] ? kernfs_activate+0x359/0x370 [ 139.308554][ T3894] kernfs_new_node+0x130/0x230 [ 139.313154][ T3894] __kernfs_create_file+0x4a/0x270 [ 139.318125][ T3894] sysfs_add_file_mode_ns+0x273/0x320 [ 139.323308][ T3894] internal_create_group+0x573/0xf00 [ 139.328431][ T3894] ? up_write+0x7d/0x290 [ 139.332512][ T3894] ? sysfs_create_group+0x30/0x30 [ 139.337376][ T3894] ? __kasan_check_write+0x14/0x20 [ 139.342318][ T3894] ? kernfs_put+0x4e5/0x520 [ 139.346659][ T3894] sysfs_create_groups+0x5b/0x130 [ 139.351518][ T3894] device_add_attrs+0x8b/0x490 [ 139.356126][ T3894] device_add+0x5f7/0xf10 [ 139.360287][ T3894] netdev_register_kobject+0x177/0x320 [ 139.365576][ T3894] ? raw_notifier_call_chain+0xdf/0xf0 [ 139.370873][ T3894] register_netdevice+0xde9/0x1390 [ 139.375824][ T3894] ? netif_stacked_transfer_operstate+0x240/0x240 [ 139.382068][ T3894] ? __mutex_lock_slowpath+0x10/0x10 [ 139.387223][ T3894] ? radix_tree_lookup+0x284/0x290 [ 139.392140][ T3894] ppp_dev_configure+0x825/0xaf0 [ 139.396910][ T3894] ppp_ioctl+0x601/0x19a0 [ 139.401074][ T3894] ? __mutex_lock_slowpath+0x10/0x10 [ 139.406209][ T3894] ? ppp_poll+0x250/0x250 [ 139.410366][ T3894] ? __fget_files+0x31e/0x380 [ 139.414878][ T3894] ? security_file_ioctl+0x84/0xb0 [ 139.419822][ T3894] ? ppp_poll+0x250/0x250 [ 139.423989][ T3894] __se_sys_ioctl+0x114/0x190 [ 139.428500][ T3894] __x64_sys_ioctl+0x7b/0x90 [ 139.432931][ T3894] x64_sys_call+0x98/0x9a0 [ 139.437180][ T3894] do_syscall_64+0x3b/0xb0 [ 139.441436][ T3894] ? clear_bhb_loop+0x35/0x90 [ 139.445950][ T3894] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 139.451685][ T3894] RIP: 0033:0x7f6abee65d29 [ 139.455935][ T3894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.475460][ T3894] RSP: 002b:00007f6abd4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 139.483797][ T3894] RAX: ffffffffffffffda RBX: 00007f6abf055fa0 RCX: 00007f6abee65d29 [ 139.491865][ T3894] RDX: 0000000020000010 RSI: 00000000c004743e RDI: 0000000000000007 [ 139.499699][ T3894] RBP: 00007f6abd4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 139.507484][ T3894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 139.515299][ T3894] R13: 0000000000000000 R14: 00007f6abf055fa0 R15: 00007ffd280c30c8 [ 139.523243][ T3894] [ 139.573138][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.587600][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.644081][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.655619][ T1563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.667293][ T1563] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.674181][ T1563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.686007][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.725711][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.784967][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.921965][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.928863][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.943989][ T3922] device sit0 entered promiscuous mode [ 140.065416][ T3913] device sit0 left promiscuous mode [ 140.290843][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.299732][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.307998][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.316037][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.344333][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.367506][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.386553][ T3860] device veth0_vlan entered promiscuous mode [ 140.393526][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.402509][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.417185][ T3860] device veth1_macvtap entered promiscuous mode [ 140.441363][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.467406][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.492688][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.500913][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.523483][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.591012][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.619848][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.628440][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.636913][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready Connection to 10.128.1.39 closed by remote host. [ 141.095586][ T288] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 141.107255][ T288] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 141.115499][ T288] CPU: 0 PID: 288 Comm: syz-executor Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 141.125303][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 141.135200][ T288] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 141.140669][ T288] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 e9 8f 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 c6 8f 2a ff 41 f6 07 01 48 89 5d [ 141.160124][ T288] RSP: 0018:ffffc900009b76a0 EFLAGS: 00010246 [ 141.166016][ T288] RAX: dffffc0000000000 RBX: ffff88812212c3e0 RCX: ffff88811f804f00 [ 141.173837][ T288] RDX: ffffffff81a57ee0 RSI: ffff88810994a080 RDI: ffff88812212c3d0 [ 141.181642][ T288] RBP: ffffc900009b7700 R08: ffffffff81a55fa0 R09: ffffed1021329414 [ 141.189461][ T288] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 141.197268][ T288] R13: ffff88812212c3d0 R14: 1ffff1102442587c R15: 0000000000000000 [ 141.205067][ T288] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 141.213919][ T288] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.220345][ T288] CR2: 00007ffc93666c2c CR3: 00000001251ef000 CR4: 00000000003506b0 [ 141.228164][ T288] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 141.235962][ T288] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 141.243872][ T288] Call Trace: [ 141.246985][ T288] [ 141.249769][ T288] ? __die_body+0x62/0xb0 [ 141.254028][ T288] ? die_addr+0x9f/0xd0 [ 141.258013][ T288] ? exc_general_protection+0x311/0x4b0 [ 141.263412][ T288] ? asm_exc_general_protection+0x27/0x30 [ 141.269038][ T288] ? vma_interval_tree_remove+0xae0/0xba0 [ 141.274592][ T288] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 141.280840][ T288] ? __rb_erase_color+0x20b/0xa60 [ 141.285702][ T288] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 141.291946][ T288] ? rwsem_mark_wake+0x770/0x770 [ 141.296728][ T288] vma_interval_tree_remove+0xb82/0xba0 [ 141.302104][ T288] unlink_file_vma+0xd9/0xf0 [ 141.306529][ T288] free_pgtables+0x13f/0x280 [ 141.310955][ T288] exit_mmap+0x405/0x940 [ 141.315040][ T288] ? exit_aio+0x25e/0x3c0 [ 141.319201][ T288] ? vm_brk+0x30/0x30 [ 141.323026][ T288] ? mutex_unlock+0xb2/0x260 [ 141.327562][ T288] ? uprobe_clear_state+0x2cd/0x320 [ 141.332578][ T288] __mmput+0x95/0x310 [ 141.336486][ T288] mmput+0x5b/0x170 [ 141.340130][ T288] do_exit+0xb9c/0x2ca0 [ 141.344123][ T288] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 141.350285][ T288] ? put_task_struct+0x80/0x80 [ 141.354885][ T288] ? irqentry_exit+0x30/0x40 [ 141.359604][ T288] ? sysvec_irq_work+0x61/0xc0 [ 141.364175][ T288] do_group_exit+0x141/0x310 [ 141.368597][ T288] ? _raw_spin_unlock_irq+0x49/0x70 [ 141.373639][ T288] get_signal+0x7a3/0x1630 [ 141.377977][ T288] arch_do_signal_or_restart+0xbd/0x1680 [ 141.383445][ T288] ? hrtimer_nanosleep+0x306/0x3f0 [ 141.388396][ T288] ? nanosleep_copyout+0x120/0x120 [ 141.393335][ T288] ? __remove_hrtimer+0x4d0/0x4d0 [ 141.398291][ T288] ? get_timespec64+0x197/0x270 [ 141.403057][ T288] ? get_sigframe_size+0x10/0x10 [ 141.407828][ T288] ? __x64_sys_wait4+0x181/0x1e0 [ 141.412607][ T288] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 141.418198][ T288] exit_to_user_mode_loop+0xa0/0xe0 [ 141.423365][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 141.428614][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 141.433993][ T288] do_syscall_64+0x47/0xb0 [ 141.438236][ T288] ? clear_bhb_loop+0x35/0x90 [ 141.442752][ T288] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 141.448476][ T288] RIP: 0033:0x7fd8db4cf5a3 [ 141.452729][ T288] Code: Unable to access opcode bytes at RIP 0x7fd8db4cf579. [ 141.459935][ T288] RSP: 002b:00007ffc0aceb9f8 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 141.468178][ T288] RAX: 0000000000000000 RBX: 00000000000002f6 RCX: 00007fd8db4cf5a3 [ 141.475994][ T288] RDX: 00007ffc0aceba10 RSI: 0000000000000000 RDI: 0000000000000000 [ 141.483799][ T288] RBP: 00007ffc0aceba6c R08: 00007ffc0ad83080 R09: 00007ffc0ad830b0 [ 141.491628][ T288] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 141.499428][ T288] R13: 000000000002247c R14: 00007ffc0acebac0 R15: 0000000000000bb8 [ 141.507389][ T288] [ 141.510240][ T288] Modules linked in: [ 141.520944][ T288] ---[ end trace a4668a387a2e9482 ]--- [ 141.526259][ T288] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 141.532067][ T288] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 e9 8f 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 c6 8f 2a ff 41 f6 07 01 48 89 5d [ 141.552021][ T288] RSP: 0018:ffffc900009b76a0 EFLAGS: 00010246 [ 141.557919][ T288] RAX: dffffc0000000000 RBX: ffff88812212c3e0 RCX: ffff88811f804f00 [ 141.566061][ T288] RDX: ffffffff81a57ee0 RSI: ffff88810994a080 RDI: ffff88812212c3d0 [ 141.574615][ T288] RBP: ffffc900009b7700 R08: ffffffff81a55fa0 R09: ffffed1021329414 [ 141.584681][ T288] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 141.592695][ T288] R13: ffff88812212c3d0 R14: 1ffff1102442587c R15: 0000000000000000 [ 141.600497][ T288] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 141.609635][ T288] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.617626][ T288] CR2: 00007ffc93666c2c CR3: 000000010cc85000 CR4: 00000000003506b0 [ 141.625704][ T288] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 141.634232][ T288] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 141.645109][ T288] Kernel panic - not syncing: Fatal exception [ 141.651088][ T288] Kernel Offset: disabled [ 141.655165][ T288] Rebooting in 86400 seconds..