last executing test programs: 26.072327769s ago: executing program 4 (id=890): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r4) 22.589245413s ago: executing program 4 (id=890): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r4) 16.977898962s ago: executing program 4 (id=890): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r4) 11.480529712s ago: executing program 4 (id=890): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r4) 7.729299108s ago: executing program 4 (id=890): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r4) 5.841917563s ago: executing program 0 (id=1232): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x80004}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x0, 0x2, 0xc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000340)={r5, r4}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xe68c}, 0x10210, 0x88, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r7, &(0x7f0000000140)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61126f00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000d60602000f02000067060000200000007a0a00ff0ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffcd35010000000000ce040000000000001c000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56bb5df3083d20f8c2bf304000000815dcf0066d7ded3c5c49a08a503ea6d54f7f3125a8200578ac0836d6454745e70a27444003c5b20451b624db6f5320e9befc1e00b8b32917c4d30d16b7edb732bc3ac330b16c442aff70d27659bc58e296b16750c5577c848754b4894b07f15bab1c640a5c0c4fd62f9db829b301ef67fd2b2736f3af0c54af2412313b17c4c8081c4ed0572261960e227d34cfbfdb247bc2351c9d8363a8cb18b7330604da78b0aba47545f9a25a80dd7d28a5ae41824f611e6dd581c52698f9542a444a8a3969946faded5275c00"/420], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305829, &(0x7f0000000040)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{r9}, &(0x7f00000014c0), &(0x7f0000001500)=r8}, 0x20) perf_event_open(&(0x7f0000002180)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x11, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) 5.247127281s ago: executing program 0 (id=1237): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r2, @ANYRES32=r2, @ANYBLOB="0000000004000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0xffffffffffffffaf) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000}, 0x108, 0xfffffffffffffffd}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x4e, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1a, 0x18, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000080000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018410000f9ffffff0000000000000000186600000b0001000000010000000000850000009b0000001846000001000000000000000000000018580000010000000000000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x4, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', r5, 0x2e, r1, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000600)=[{0x0, 0x4, 0x0, 0x4}, {0x4, 0x3}, {0x0, 0x1, 0x9, 0x8}], 0x10, 0x8}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x18, &(0x7f0000000a40)=[@cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r13, 0x0, 0x0) recvmsg$unix(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 4.321868597s ago: executing program 0 (id=1249): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x80004}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x0, 0x2, 0xc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000340)={r5, r4}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xe68c}, 0x10210, 0x88, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r7, &(0x7f0000000140)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/420], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305829, &(0x7f0000000040)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{r9}, &(0x7f00000014c0), &(0x7f0000001500)=r8}, 0x20) perf_event_open(&(0x7f0000002180)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x11, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) 4.111038784s ago: executing program 1 (id=1253): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000002000000000000000000000850000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sys_enter\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16], 0x0, 0x1000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="d0", 0x1}], 0x1}, 0x20040801) recvmsg$unix(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2122) sendmsg$inet(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000fc0)='\x00', 0xfdbc}, {&(0x7f0000000780)="c95cfaed8da6f3e45af2d260a69e79adb2f6558e1214f3a48fecbace697a4dee5f001570db51d9e118aeac7759b9e7e78f229b9ada0a9b897fdc4610555e52c4b6c1ba9eca080a047d0b1ade1ce95970e1a5c34eaa8b284b202f24694c0cb71b61766b26a129588bddc19f277990b0568a8faf50fac79c57753b1a342798bd62cc2eb5ce39ace8baba0d3a7c954a80460727bab4d16fcae6b636a50a492a657b5d25e3ed625840727efe59ef795aa7ca"}], 0x1}, 0x4000000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000004c0)}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 3.231740806s ago: executing program 2 (id=1258): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9e403c6631e394d5aa05dd7cf1c", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r3, &(0x7f00000002c0)="39b1", &(0x7f0000000300)=""/248, 0x4}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r3, 0x58, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r5, 0x9, 0x8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESDEC=r6, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRESDEC=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.099364377s ago: executing program 4 (id=890): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r4) 1.604097669s ago: executing program 0 (id=1260): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x7, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r0, @ANYBLOB="004cb57cdcfe5346159968c9f7821f0000000000000018200000", @ANYRES32=r0, @ANYBLOB="00000000000000109500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc4, &(0x7f00000001c0)=""/196, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0xa, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000c8d50000000000006ea1000018110000", @ANYRES32=r0, @ANYBLOB="0000000000400000000000f700000797ff5da206da0c5c9c3718aa6ee99e03621da6a47c8016d3ea9982e8c359c01a3437b9534d5bcfc20ece518761c17d46f488abe6b80e97870726c639840a90e2f7d41cd9e8f5c40fc313713e9a802ce7dfbc113789ec354f9772a8070015f4d2396d5bc4ec3e348c473f0f27f266ac7bca0315094d30608e8ebbc0faf9e30e161bef4f24ac4370565ad2154dd093cbbb7c9aefee043b109542000000000000000033ba9bb9f0"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)=@generic={&(0x7f00000004c0)='./cgroup\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000300)="4a1c5b0c2f27314a643db3bfd58618dbf19e4ee1a1a6a3e18f3586f9e79a74ca346bcc2596430140653455c81891ad47fee7ab0ef02ebcccd3629faca3296a036ff41d1ee0625d829f8230af66fef708f2bb0c22c2eea3f8cb9677da42c778ccb24dd7f1fa34dc13cb3a44cdb10c1bb2d56eb76030f40c9e63fa80a4e54376d92745d938e0e0a08d42e95c6553263ea83048"}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r6}, &(0x7f0000000040)=0x18, &(0x7f0000000140)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_drop_inode\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(&(0x7f0000000140)='./cgroup\x00') r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000400)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, 0x0, &(0x7f0000000280)=r10}, 0x20) 1.603585089s ago: executing program 1 (id=1261): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000240)='io.pressure\x00', 0x2, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='ext4_mballoc_alloc\x00', r2}, 0x10) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) (rerun: 32) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async, rerun: 32) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) close(r6) 1.603160509s ago: executing program 2 (id=1262): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8, 0x42, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000003dd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ee0000000000001800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x804) 1.58686572s ago: executing program 2 (id=1265): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8, 0x42, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000003dd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ee0000000000001800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (fail_nth: 8) 1.58597152s ago: executing program 1 (id=1266): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8, 0x42, 0x1}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x600680, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000003dd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ee0000000000001800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 1.563987042s ago: executing program 0 (id=1267): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x0, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000026", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x4, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {}, {0x7, 0x0, 0xb, 0x0, 0x0, 0x0, 0x4000}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.562102893s ago: executing program 1 (id=1268): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x400c6615, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.164074845s ago: executing program 2 (id=1269): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) socketpair(0x1e, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x21, &(0x7f00000004c0)=ANY=[@ANYRES64=r1, @ANYBLOB="0000d77f00000000b702000014000000b7030000000000c68500000083000000bf0900000000000055"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800191100000000dfffff161235cba200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000000280), 0x82, r3}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x27, 0xfffffffffffffff0}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x4a}, 0x20) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 1.163789435s ago: executing program 1 (id=1270): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000950006"], 0x0}, 0x90) socketpair(0x21, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8902, &(0x7f0000000200)='\x0e\xaa\xb5\xe4\xf1\xc3$=f^D\x87X\x00\x00\x00 \x00@\x11~\xe3\xb6&\xe8\xaf\x00\xc6\x15\x00\x00\x00\x00\x00\x00\x00') sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x5001) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f4229cf}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000, 0x0, 0xfffffffc, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b402000000000072ff1100000000000085000000110000009500000000000000359bb9f43d86b136000000008762000000f3"], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8924, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000001540)=""/155}, 0x20) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0xb3bd, 0x1, 0x410, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1, 0xf}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r5}, &(0x7f0000000180), &(0x7f0000000600)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYBLOB="45708840e5a55214fd33c1c9fe15f278b7711db13b0861dc45696faa33aaed87a3e36906a56197b56787cda0c224dc5efce620e6729252162c17ab7667ca80fedea5fd026d810936f0114eacd5bdf15954edda18280170790fe681d87c9906b53478c2bef512a5a5fdc4cd9a1338e9521a294c8b30f2b28c9a3fbb72b1f2a73527787d9c01f2faa8c4d8e27bc5a8c677ea31ae9e8e9b033218285cf514e48d254a8bd9f6dbe55ed426c10ad59a9d65b914409db7a89a5c930362cff1ff9ff8f0afd32e1d3b", @ANYBLOB="c926b7ff1976566172d50d47b14ff21a88319574610da1163ef658910cf22ed158771df14d142c88e72e2fb85016a25ef4d64e7c21f0623387256769e20e8321ea6019051f16efbcc0da4d4273350adbb22b8b9bb2c4504524a9103bdeb9b32fd3bce6d88ef872936445b64618e2c4b3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) close(0x4) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 948.189422ms ago: executing program 1 (id=1271): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x80004}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x0, 0x2, 0xc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000340)={r5, r4}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xe68c}, 0x10210, 0x88, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r7, &(0x7f0000000140)=ANY=[], 0x32600) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/420], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305829, &(0x7f0000000040)) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{r9}, &(0x7f00000014c0), &(0x7f0000001500)=r8}, 0x20) perf_event_open(&(0x7f0000002180)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x11, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) 852.74893ms ago: executing program 2 (id=1272): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000002000000000000000000000850000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sys_enter\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16], 0x0, 0x1000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="d0", 0x1}], 0x1}, 0x20040801) recvmsg$unix(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2122) sendmsg$inet(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000fc0)='\x00', 0xfdbc}, {&(0x7f0000000780)="c95cfaed8da6f3e45af2d260a69e79adb2f6558e1214f3a48fecbace697a4dee5f001570db51d9e118aeac7759b9e7e78f229b9ada0a9b897fdc4610555e52c4b6c1ba9eca080a047d0b1ade1ce95970e1a5c34eaa8b284b202f24694c0cb71b61766b26a129588bddc19f277990b0568a8faf50fac79c57753b1a342798bd62cc2eb5ce39ace8baba0d3a7c954a80460727bab4d16fcae6b636a50a492a657b5d25e3ed625840727efe59ef795aa7ca"}], 0x1}, 0x4000000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000004c0)}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 686.457974ms ago: executing program 3 (id=1274): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup=r1, r0, 0xb}, 0xc) 677.084935ms ago: executing program 3 (id=1275): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r1, &(0x7f0000000500), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x4, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7, 0x2, 0x0, 0x4000}, {0x18, 0x6, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x24040, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000040)={0x9dd152759a375566, 0x2, [@multicast, @link_local]}) 506.805719ms ago: executing program 3 (id=1276): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8, 0x42, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000003dd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ee0000000000001800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0xa1ff) 303.754585ms ago: executing program 3 (id=1277): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) (async) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x9}, 0x0, 0xafffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') (async) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x15, 0x20000004, &(0x7f0000000440)=ANY=[], &(0x7f0000000b00)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa}, 0x6}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x1c, 0x0, 0x0) (async, rerun: 64) r3 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7fffffff, 0x4, 0x1, 0x13, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1, 0x2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="38b30b0000008fbb0ad74e6c3f45a5cea4184c96c344c00f6560d9a29c939f43980cd00a034e37362a1ffb9943ef", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r5}, 0x10) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x2a44f) (async) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async, rerun: 64) getpid() (async, rerun: 64) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) (async, rerun: 32) openat$cgroup_subtree(r7, &(0x7f00000004c0), 0x2, 0x0) (async, rerun: 32) ioctl$TUNSETIFF(r8, 0xb701, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (rerun: 64) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18008460e9d0b078d2d100bf490900000000000064fffb8582f7007d000000850095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r9}, 0x10) 303.282155ms ago: executing program 0 (id=1278): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) (async) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x1000000, 0x0, 0x2}, 0x0, 0xfff0000000000000, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x2, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x8000}]}) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x2, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x8000}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="01020000180000000000100000001000000004006ae101000000fa000100000e000000000000000000005800"], 0x0, 0x2c}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffff1d) (async) bpf$PROG_LOAD(0x5, 0x0, 0xffffff1d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x6}, 0x0, 0xafffffffffffffff, r1, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x20, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x71, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff8}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00'}, 0x10) socketpair(0xa, 0x3, 0x0, &(0x7f0000000400)) (async) socketpair(0xa, 0x3, 0x0, &(0x7f0000000400)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 239.578881ms ago: executing program 3 (id=1279): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8, 0x42, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000003dd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000ee0000000000001800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 135.355019ms ago: executing program 3 (id=1280): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000005b7080000003600007b8af8ff00000000bfa200000000008007020000f8ffffffb7f9ffff070000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='bcache_read\x00', r1}, 0xfffffffffffffe9f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7903009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r9}, 0x10) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'pim6reg0\x00', 0x1}) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 0s ago: executing program 2 (id=1281): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYBLOB="993cea8c406d95d10bb76b85651d4a5ccdad67ce7ddec91af0670aed7b4fa37e8e61dd1902cee76f8504c05dbd4e5f356da134b8e39f0712bf423b28fd0d7b3c5b557ad6b459f5d39f0348606e1b9096566f60bfad5952c062a4f863170f244522563a8156dcf23e0b9da88080f90befd107b3c4534ec3cc6b58709922932a1d891ea44c0338528f86ead16addff18f680dce0836874be12970bb5e6048827d2aa41fe95f1a00dab98ee40886ea31cefbff37d9af630abf5cbe3439b946b36165db05f1d195ab0214a5c1553b799208e21622c0bce25bb74503f07e0fcc29e0aca9622cd8df8c5a8e841b3ba01", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000009500000000003352396153006d8ed7a355b918e49903fa92a355a68f3e1329b38f697992f2850b0a02089681bcb4114645a6231c4ea765a3b116ae1bb7928aa9c095e1c361ddbc2107252812137b7bb1963c3cab0c4459b9f32d429f310ac39088a52d5ef9a10c29a6894689c4ea23960e51a93c60f2a82743e68442f697e758ccd77f2688547a6bbf6032937412fd87f7c56623724fe908fc500c5f34cc287c64975ea39a8c8a"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x150}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1c, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x80000000}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}]}, 0x0, 0xdc, 0x5a, &(0x7f0000000600)=""/90, 0xbe5d75fb601a51ef, 0x61, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000680), 0x10, 0x0, r4, 0x0, &(0x7f0000000a40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2], &(0x7f0000000a80), 0x10, 0x6}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xfffffffffffffd63, 0x0, 0x0, 0x0, 0x7, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={0xffffffffffffffff}, 0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000200)='afs_server\x00'}, 0x10) close(r6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x401c5820, &(0x7f0000000000)=0x8000) close(r8) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): T485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.251117][ T485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.269230][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.278439][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.287736][ T479] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.294977][ T479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.303814][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.313417][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.323463][ T479] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.331524][ T479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.339918][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.350280][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.368756][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.379432][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.395272][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.436410][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.451414][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.473172][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.483514][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.566103][ T3569] device veth0_vlan entered promiscuous mode [ 121.594383][ T502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.614868][ T502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.691957][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.704655][ T3569] device veth1_macvtap entered promiscuous mode [ 121.723263][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.732738][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.753169][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.770058][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.839732][ T3608] FAULT_INJECTION: forcing a failure. [ 121.839732][ T3608] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 121.853373][ T3608] CPU: 1 PID: 3608 Comm: syz.3.911 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 121.864036][ T3608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 121.874113][ T3608] Call Trace: [ 121.877223][ T3608] [ 121.880894][ T3608] dump_stack_lvl+0x151/0x1b7 [ 121.886038][ T3608] ? io_uring_drop_tctx_refs+0x190/0x190 [ 121.892251][ T3608] ? kmem_cache_free+0x116/0x2e0 [ 121.897238][ T3608] ? kasan_set_track+0x5d/0x70 [ 121.902474][ T3608] ? kasan_set_free_info+0x23/0x40 [ 121.908381][ T3608] ? ____kasan_slab_free+0x126/0x160 [ 121.914887][ T3608] ? __kasan_slab_free+0x11/0x20 [ 121.920931][ T3608] ? kmem_cache_free+0x116/0x2e0 [ 121.926152][ T3608] dump_stack+0x15/0x17 [ 121.930143][ T3608] should_fail+0x3c6/0x510 [ 121.935275][ T3608] should_fail_usercopy+0x1a/0x20 [ 121.940811][ T3608] strncpy_from_user+0x24/0x2d0 [ 121.945597][ T3608] strncpy_from_user_nofault+0x73/0x150 [ 121.951406][ T3608] bpf_probe_read_user_str+0x2a/0x70 [ 121.956617][ T3608] bpf_prog_99b56f93a3ca5fea+0x42/0x958 [ 121.961991][ T3608] bpf_trace_run3+0x11e/0x250 [ 121.966763][ T3608] ? bpf_trace_run2+0x210/0x210 [ 121.971452][ T3608] ? debug_smp_processor_id+0x17/0x20 [ 121.976660][ T3608] ? security_file_free+0xc6/0xe0 [ 121.981810][ T3608] ? kmem_cache_free+0x116/0x2e0 [ 121.987096][ T3608] ? ____kasan_slab_free+0x131/0x160 [ 121.992335][ T3608] ? security_file_free+0xc6/0xe0 [ 121.997336][ T3608] ? security_file_free+0xc6/0xe0 [ 122.002805][ T3608] __bpf_trace_kmem_cache_free+0x99/0xc0 [ 122.008620][ T3608] kmem_cache_free+0x2c3/0x2e0 [ 122.013739][ T3608] security_file_free+0xc6/0xe0 [ 122.019039][ T3608] __fput+0x699/0x910 [ 122.024378][ T3608] ____fput+0x15/0x20 [ 122.028774][ T3608] task_work_run+0x129/0x190 [ 122.033466][ T3608] exit_to_user_mode_loop+0xc4/0xe0 [ 122.039397][ T3608] exit_to_user_mode_prepare+0x5a/0xa0 [ 122.044883][ T3608] syscall_exit_to_user_mode+0x26/0x160 [ 122.051448][ T3608] do_syscall_64+0x49/0xb0 [ 122.056707][ T3608] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 122.062827][ T3608] RIP: 0033:0x7fbeacb2ef19 [ 122.067863][ T3608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.088015][ T3608] RSP: 002b:00007fbeab7b0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 122.098381][ T3608] RAX: 0000000000000000 RBX: 00007fbeaccbef60 RCX: 00007fbeacb2ef19 [ 122.107836][ T3608] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 122.117992][ T3608] RBP: 00007fbeab7b00a0 R08: 0000000000000000 R09: 0000000000000000 [ 122.129133][ T3608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.140904][ T3608] R13: 000000000000000b R14: 00007fbeaccbef60 R15: 00007ffe22cb3c78 [ 122.150263][ T3608] [ 122.986414][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.025263][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.042206][ T3630] device bridge_slave_0 entered promiscuous mode [ 123.113290][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.173792][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.191327][ T3630] device bridge_slave_1 entered promiscuous mode [ 123.575039][ T3655] FAULT_INJECTION: forcing a failure. [ 123.575039][ T3655] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.599609][ T3655] CPU: 0 PID: 3655 Comm: syz.1.924 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 123.609510][ T3655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 123.619669][ T3655] Call Trace: [ 123.622784][ T3655] [ 123.625602][ T3655] dump_stack_lvl+0x151/0x1b7 [ 123.630250][ T3655] ? io_uring_drop_tctx_refs+0x190/0x190 [ 123.635727][ T3655] dump_stack+0x15/0x17 [ 123.639711][ T3655] should_fail+0x3c6/0x510 [ 123.643961][ T3655] should_fail_usercopy+0x1a/0x20 [ 123.648823][ T3655] _copy_to_user+0x20/0x90 [ 123.653075][ T3655] simple_read_from_buffer+0xc7/0x150 [ 123.658368][ T3655] proc_fail_nth_read+0x1a3/0x210 [ 123.664011][ T3655] ? proc_fault_inject_write+0x390/0x390 [ 123.669485][ T3655] ? fsnotify_perm+0x470/0x5d0 [ 123.674375][ T3655] ? security_file_permission+0x86/0xb0 [ 123.679740][ T3655] ? proc_fault_inject_write+0x390/0x390 [ 123.685626][ T3655] vfs_read+0x27d/0xd40 [ 123.689612][ T3655] ? rcu_gp_kthread_wake+0x90/0x90 [ 123.694559][ T3655] ? kernel_read+0x1f0/0x1f0 [ 123.699221][ T3655] ? __kasan_check_write+0x14/0x20 [ 123.704592][ T3655] ? mutex_lock+0xb6/0x1e0 [ 123.708924][ T3655] ? wait_for_completion_killable_timeout+0x10/0x10 [ 123.715578][ T3655] ? __fdget_pos+0x2e7/0x3a0 [ 123.720319][ T3655] ? ksys_read+0x77/0x2c0 [ 123.724496][ T3655] ksys_read+0x199/0x2c0 [ 123.728582][ T3655] ? unlock_page_memcg+0x160/0x160 [ 123.733598][ T3655] ? vfs_write+0x1110/0x1110 [ 123.738029][ T3655] ? debug_smp_processor_id+0x17/0x20 [ 123.743495][ T3655] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 123.749586][ T3655] __x64_sys_read+0x7b/0x90 [ 123.754532][ T3655] do_syscall_64+0x3d/0xb0 [ 123.758875][ T3655] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 123.764596][ T3655] RIP: 0033:0x7f58690319fc [ 123.768850][ T3655] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 123.788917][ T3655] RSP: 002b:00007f5867cb4040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 123.798121][ T3655] RAX: ffffffffffffffda RBX: 00007f58691c2f60 RCX: 00007f58690319fc [ 123.807527][ T3655] RDX: 000000000000000f RSI: 00007f5867cb40b0 RDI: 0000000000000008 [ 123.815644][ T3655] RBP: 00007f5867cb40a0 R08: 0000000000000000 R09: 0000000000000000 [ 123.823755][ T3655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.832359][ T3655] R13: 000000000000000b R14: 00007f58691c2f60 R15: 00007ffd112288a8 [ 123.840519][ T3655] [ 123.905703][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.913727][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.944742][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.956751][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.965799][ T2582] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.972758][ T2582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.980985][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.998977][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.010342][ T2582] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.017408][ T2582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.101950][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.165811][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.221651][ T3664] bond_slave_1: mtu less than device minimum [ 124.501453][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.523554][ T392] device bridge_slave_1 left promiscuous mode [ 124.533529][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.568908][ T392] device bridge_slave_0 left promiscuous mode [ 124.575042][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.589090][ T392] device veth1_macvtap left promiscuous mode [ 124.594934][ T392] device veth0_vlan left promiscuous mode [ 125.107308][ T3630] device veth0_vlan entered promiscuous mode [ 125.118911][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.138921][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.148042][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.158631][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.203540][ T3630] device veth1_macvtap entered promiscuous mode [ 125.213633][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.229109][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.238336][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.293397][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.302421][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.311450][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.320153][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.480723][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.489111][ T3680] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.499912][ T3680] device bridge_slave_0 entered promiscuous mode [ 125.511380][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.519996][ T3680] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.528291][ T3680] device bridge_slave_1 entered promiscuous mode [ 125.590060][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.597701][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.608508][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.616533][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.709189][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.717548][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.725990][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.741022][ T2584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.750933][ T502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.769737][ T2580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.783275][ T3680] device veth0_vlan entered promiscuous mode [ 125.790441][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.799105][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.807427][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.821348][ T3680] device veth1_macvtap entered promiscuous mode [ 125.835771][ T502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.852938][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.862117][ T2582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.953541][ T3706] device syzkaller0 entered promiscuous mode [ 126.562011][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.569936][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.580374][ T3715] device bridge_slave_0 entered promiscuous mode [ 126.593057][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.603918][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.672539][ T3715] device bridge_slave_1 entered promiscuous mode [ 127.411493][ T392] device bridge_slave_1 left promiscuous mode [ 127.422320][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.436206][ T392] device bridge_slave_0 left promiscuous mode [ 127.442701][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.470495][ T392] device bridge_slave_1 left promiscuous mode [ 127.523116][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.533419][ T392] device bridge_slave_0 left promiscuous mode [ 127.545390][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.561475][ T392] device veth1_macvtap left promiscuous mode [ 127.568196][ T392] device veth0_vlan left promiscuous mode [ 127.580563][ T392] device veth1_macvtap left promiscuous mode [ 127.600700][ T392] device veth0_vlan left promiscuous mode [ 129.595342][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.604602][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.623487][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.631965][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.643449][ T479] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.650352][ T479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.661182][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.669537][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.677767][ T479] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.684672][ T479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.692416][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.700375][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.708894][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.717212][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.766009][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.775802][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.786825][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.802154][ T3715] device veth0_vlan entered promiscuous mode [ 129.856268][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.875555][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.943454][ T3796] syz.2.966[3796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.943540][ T3796] syz.2.966[3796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.966348][ T3795] syz.2.966[3795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.977958][ T3795] syz.2.966[3795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.992364][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.011997][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.026542][ T3715] device veth1_macvtap entered promiscuous mode [ 130.052062][ T3800] device syzkaller0 entered promiscuous mode [ 130.100519][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.128201][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.221087][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.284222][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.335220][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.433671][ T392] device bridge_slave_1 left promiscuous mode [ 131.448895][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.469921][ T392] device bridge_slave_0 left promiscuous mode [ 131.476233][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.517303][ T392] device veth1_macvtap left promiscuous mode [ 131.530424][ T392] device veth0_vlan left promiscuous mode [ 131.717007][ T3844] device syzkaller0 entered promiscuous mode [ 131.776224][ T3832] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.836593][ T3832] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.872652][ T3832] device bridge_slave_0 entered promiscuous mode [ 131.882916][ T3832] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.890185][ T3832] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.903795][ T3832] device bridge_slave_1 entered promiscuous mode [ 131.934115][ T3869] FAULT_INJECTION: forcing a failure. [ 131.934115][ T3869] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 131.951182][ T3869] CPU: 1 PID: 3869 Comm: syz.3.986 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 131.962075][ T3869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 131.973186][ T3869] Call Trace: [ 131.976761][ T3869] [ 131.979789][ T3869] dump_stack_lvl+0x151/0x1b7 [ 131.985277][ T3869] ? io_uring_drop_tctx_refs+0x190/0x190 [ 131.991273][ T3869] dump_stack+0x15/0x17 [ 131.995284][ T3869] should_fail+0x3c6/0x510 [ 132.000938][ T3869] should_fail_usercopy+0x1a/0x20 [ 132.006646][ T3869] _copy_from_user+0x20/0xd0 [ 132.011774][ T3869] __sys_bpf+0x1e9/0x760 [ 132.017362][ T3869] ? fput_many+0x160/0x1b0 [ 132.022304][ T3869] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 132.027884][ T3869] ? debug_smp_processor_id+0x17/0x20 [ 132.033186][ T3869] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 132.040635][ T3869] __x64_sys_bpf+0x7c/0x90 [ 132.045687][ T3869] do_syscall_64+0x3d/0xb0 [ 132.050728][ T3869] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 132.057357][ T3869] RIP: 0033:0x7fbeacb2ef19 [ 132.061652][ T3869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.083382][ T3869] RSP: 002b:00007fbeab7b0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 132.092070][ T3869] RAX: ffffffffffffffda RBX: 00007fbeaccbef60 RCX: 00007fbeacb2ef19 [ 132.101116][ T3869] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 132.109831][ T3869] RBP: 00007fbeab7b00a0 R08: 0000000000000000 R09: 0000000000000000 [ 132.119004][ T3869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.127417][ T3869] R13: 000000000000000b R14: 00007fbeaccbef60 R15: 00007ffe22cb3c78 [ 132.136471][ T3869] [ 132.437232][ T3832] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.444291][ T3832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.451501][ T3832] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.458264][ T3832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.603915][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.611812][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.632416][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.653756][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.666831][ T3911] FAULT_INJECTION: forcing a failure. [ 132.666831][ T3911] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.689182][ T479] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.696624][ T479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.708828][ T3911] CPU: 1 PID: 3911 Comm: syz.2.1000 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 132.719822][ T3911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 132.730859][ T3911] Call Trace: [ 132.733976][ T3911] [ 132.737362][ T3911] dump_stack_lvl+0x151/0x1b7 [ 132.742014][ T3911] ? io_uring_drop_tctx_refs+0x190/0x190 [ 132.747534][ T3911] ? kstrtouint_from_user+0x20a/0x2a0 [ 132.752908][ T3911] ? kstrtol_from_user+0x310/0x310 [ 132.757851][ T3911] ? avc_has_perm_noaudit+0x348/0x430 [ 132.763057][ T3911] dump_stack+0x15/0x17 [ 132.767657][ T3911] should_fail+0x3c6/0x510 [ 132.771923][ T3911] should_fail_usercopy+0x1a/0x20 [ 132.776769][ T3911] strncpy_from_user+0x24/0x2d0 [ 132.781458][ T3911] bpf_prog_load+0x185/0x1b50 [ 132.786168][ T3911] ? map_freeze+0x370/0x370 [ 132.790624][ T3911] ? selinux_bpf+0xcb/0x100 [ 132.795007][ T3911] ? security_bpf+0x82/0xb0 [ 132.799337][ T3911] __sys_bpf+0x4bc/0x760 [ 132.803410][ T3911] ? fput_many+0x160/0x1b0 [ 132.807665][ T3911] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 132.812876][ T3911] ? debug_smp_processor_id+0x17/0x20 [ 132.818177][ T3911] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 132.824159][ T3911] __x64_sys_bpf+0x7c/0x90 [ 132.828868][ T3911] do_syscall_64+0x3d/0xb0 [ 132.833447][ T3911] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 132.839260][ T3911] RIP: 0033:0x7fe16c963f19 [ 132.843505][ T3911] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.863040][ T3911] RSP: 002b:00007fe16b5e5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 132.871293][ T3911] RAX: ffffffffffffffda RBX: 00007fe16caf3f60 RCX: 00007fe16c963f19 [ 132.879098][ T3911] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 132.886912][ T3911] RBP: 00007fe16b5e50a0 R08: 0000000000000000 R09: 0000000000000000 [ 132.894803][ T3911] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.902703][ T3911] R13: 000000000000000b R14: 00007fe16caf3f60 R15: 00007ffe0af7cf78 [ 132.910641][ T3911] [ 132.915710][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.928735][ T479] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.935619][ T479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.973425][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.981792][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.004858][ T3832] device veth0_vlan entered promiscuous mode [ 133.012708][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.028847][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.037235][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.058987][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.076356][ T3832] device veth1_macvtap entered promiscuous mode [ 133.090418][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.098946][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.106445][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.114781][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.126241][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.160424][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.174028][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.188166][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.229160][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.221849][ T3951] FAULT_INJECTION: forcing a failure. [ 134.221849][ T3951] name failslab, interval 1, probability 0, space 0, times 0 [ 134.361142][ T3951] CPU: 0 PID: 3951 Comm: syz.3.1012 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 134.370955][ T3951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 134.381022][ T3951] Call Trace: [ 134.384143][ T3951] [ 134.386917][ T3951] dump_stack_lvl+0x151/0x1b7 [ 134.391713][ T3951] ? io_uring_drop_tctx_refs+0x190/0x190 [ 134.397172][ T3951] dump_stack+0x15/0x17 [ 134.401246][ T3951] should_fail+0x3c6/0x510 [ 134.405501][ T3951] __should_failslab+0xa4/0xe0 [ 134.410102][ T3951] should_failslab+0x9/0x20 [ 134.414456][ T3951] slab_pre_alloc_hook+0x37/0xd0 [ 134.419214][ T3951] kmem_cache_alloc_trace+0x48/0x210 [ 134.424333][ T3951] ? __get_vm_area_node+0x117/0x360 [ 134.429369][ T3951] ? do_sys_openat2+0x71c/0x830 [ 134.434064][ T3951] __get_vm_area_node+0x117/0x360 [ 134.438914][ T3951] __vmalloc_node_range+0xe2/0x8d0 [ 134.443871][ T3951] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 134.449249][ T3951] ? selinux_capset+0xf0/0xf0 [ 134.453846][ T3951] ? kstrtouint_from_user+0x20a/0x2a0 [ 134.459055][ T3951] ? kstrtol_from_user+0x310/0x310 [ 134.464356][ T3951] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 134.469761][ T3951] __vmalloc+0x7a/0x90 [ 134.473648][ T3951] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 134.479024][ T3951] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 134.484228][ T3951] ? bpf_prog_alloc+0x15/0x1e0 [ 134.488830][ T3951] bpf_prog_alloc+0x1f/0x1e0 [ 134.493639][ T3951] bpf_prog_load+0x800/0x1b50 [ 134.498679][ T3951] ? map_freeze+0x370/0x370 [ 134.503015][ T3951] ? selinux_bpf+0xcb/0x100 [ 134.507804][ T3951] ? security_bpf+0x82/0xb0 [ 134.512312][ T3951] __sys_bpf+0x4bc/0x760 [ 134.516699][ T3951] ? fput_many+0x160/0x1b0 [ 134.521266][ T3951] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 134.527076][ T3951] ? debug_smp_processor_id+0x17/0x20 [ 134.534086][ T3951] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 134.540228][ T3951] __x64_sys_bpf+0x7c/0x90 [ 134.545709][ T3951] do_syscall_64+0x3d/0xb0 [ 134.550290][ T3951] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 134.556632][ T3951] RIP: 0033:0x7fbeacb2ef19 [ 134.561264][ T3951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.583666][ T3951] RSP: 002b:00007fbeab7b0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 134.593665][ T3951] RAX: ffffffffffffffda RBX: 00007fbeaccbef60 RCX: 00007fbeacb2ef19 [ 134.603158][ T3951] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 134.611074][ T3951] RBP: 00007fbeab7b00a0 R08: 0000000000000000 R09: 0000000000000000 [ 134.618964][ T3951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.627051][ T3951] R13: 000000000000000b R14: 00007fbeaccbef60 R15: 00007ffe22cb3c78 [ 134.635589][ T3951] [ 134.660878][ T3951] syz.3.1012: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 134.684051][ T3951] CPU: 0 PID: 3951 Comm: syz.3.1012 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 134.694032][ T3951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 134.705605][ T3951] Call Trace: [ 134.709909][ T3951] [ 134.713122][ T3951] dump_stack_lvl+0x151/0x1b7 [ 134.717764][ T3951] ? io_uring_drop_tctx_refs+0x190/0x190 [ 134.724659][ T3951] ? pr_cont_kernfs_name+0xf0/0x100 [ 134.729941][ T3951] dump_stack+0x15/0x17 [ 134.734735][ T3951] warn_alloc+0x21a/0x390 [ 134.739608][ T3951] ? zone_watermark_ok_safe+0x270/0x270 [ 134.745254][ T3951] ? kmem_cache_alloc_trace+0x115/0x210 [ 134.751464][ T3951] ? __get_vm_area_node+0x117/0x360 [ 134.757524][ T3951] ? __get_vm_area_node+0x347/0x360 [ 134.762732][ T3951] __vmalloc_node_range+0x2c1/0x8d0 [ 134.768380][ T3951] ? selinux_capset+0xf0/0xf0 [ 134.774101][ T3951] ? kstrtouint_from_user+0x20a/0x2a0 [ 134.780062][ T3951] ? kstrtol_from_user+0x310/0x310 [ 134.785885][ T3951] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 134.792472][ T3951] __vmalloc+0x7a/0x90 [ 134.797416][ T3951] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 134.803812][ T3951] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 134.809791][ T3951] ? bpf_prog_alloc+0x15/0x1e0 [ 134.814567][ T3951] bpf_prog_alloc+0x1f/0x1e0 [ 134.819265][ T3951] bpf_prog_load+0x800/0x1b50 [ 134.825117][ T3951] ? map_freeze+0x370/0x370 [ 134.830159][ T3951] ? selinux_bpf+0xcb/0x100 [ 134.835146][ T3951] ? security_bpf+0x82/0xb0 [ 134.840223][ T3951] __sys_bpf+0x4bc/0x760 [ 134.845096][ T3951] ? fput_many+0x160/0x1b0 [ 134.849673][ T3951] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 134.855662][ T3951] ? debug_smp_processor_id+0x17/0x20 [ 134.861697][ T3951] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 134.868181][ T3951] __x64_sys_bpf+0x7c/0x90 [ 134.872425][ T3951] do_syscall_64+0x3d/0xb0 [ 134.876779][ T3951] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 134.882497][ T3951] RIP: 0033:0x7fbeacb2ef19 [ 134.886744][ T3951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.908587][ T3951] RSP: 002b:00007fbeab7b0048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 134.917581][ T3951] RAX: ffffffffffffffda RBX: 00007fbeaccbef60 RCX: 00007fbeacb2ef19 [ 134.925681][ T3951] RDX: 0000000000000090 RSI: 0000000020000840 RDI: 0000000000000005 [ 134.933979][ T3951] RBP: 00007fbeab7b00a0 R08: 0000000000000000 R09: 0000000000000000 [ 134.942746][ T3951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.951537][ T3951] R13: 000000000000000b R14: 00007fbeaccbef60 R15: 00007ffe22cb3c78 [ 134.961094][ T3951] [ 134.968480][ T3951] Mem-Info: [ 134.972067][ T3951] active_anon:120 inactive_anon:5523 isolated_anon:0 [ 134.972067][ T3951] active_file:12985 inactive_file:11892 isolated_file:0 [ 134.972067][ T3951] unevictable:0 dirty:234 writeback:0 [ 134.972067][ T3951] slab_reclaimable:7210 slab_unreclaimable:79946 [ 134.972067][ T3951] mapped:38821 shmem:227 pagetables:617 bounce:0 [ 134.972067][ T3951] kernel_misc_reclaimable:0 [ 134.972067][ T3951] free:1528477 free_pcp:18121 free_cma:0 [ 135.032229][ T3951] Node 0 active_anon:480kB inactive_anon:22192kB active_file:51940kB inactive_file:47568kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:155284kB dirty:936kB writeback:0kB shmem:908kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:6412kB pagetables:2468kB all_unreclaimable? no [ 135.073003][ T3951] DMA32 free:2976724kB min:62592kB low:78240kB high:93888kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2981396kB mlocked:0kB bounce:0kB free_pcp:4672kB local_pcp:56kB free_cma:0kB [ 135.102014][ T3951] lowmem_reserve[]: 0 3941 3941 [ 135.106858][ T3951] Normal free:3136816kB min:84860kB low:106072kB high:127284kB reserved_highatomic:0KB active_anon:480kB inactive_anon:22192kB active_file:51940kB inactive_file:47568kB unevictable:0kB writepending:984kB present:5242880kB managed:4035840kB mlocked:0kB bounce:0kB free_pcp:67992kB local_pcp:38776kB free_cma:0kB [ 135.137641][ T3947] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.146906][ T3947] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.154312][ T3951] lowmem_reserve[]: 0 0 0 [ 135.159754][ T3947] device bridge_slave_0 entered promiscuous mode [ 135.168188][ T3951] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 4*2048kB (UM) 723*4096kB (M) = 2976724kB [ 135.185924][ T3947] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.192914][ T3951] Normal: 186*4kB (UME) 71*8kB (ME) 75*16kB (UME) 439*32kB (UME) 70*64kB (UME) 31*128kB (UME) 14*256kB (UME) 7*512kB (UME) 24*1024kB (UME) 4*2048kB (UM) 750*4096kB (M) = 3136944kB [ 135.212126][ T3947] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.219254][ T3951] 25110 total pagecache pages [ 135.221515][ T3947] device bridge_slave_1 entered promiscuous mode [ 135.223932][ T3951] 0 pages in swap cache [ 135.235989][ T3951] Swap cache stats: add 0, delete 0, find 0/0 [ 135.242477][ T3951] Free swap = 124996kB [ 135.247379][ T3951] Total swap = 124996kB [ 135.253140][ T3951] 2097051 pages RAM [ 135.256884][ T3951] 0 pages HighMem/MovableOnly [ 135.262021][ T3951] 342742 pages reserved [ 135.266056][ T3951] 0 pages cma reserved [ 137.047559][ T4002] device veth1_macvtap left promiscuous mode [ 139.571075][ T392] device bridge_slave_1 left promiscuous mode [ 139.584494][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.592458][ T392] device bridge_slave_0 left promiscuous mode [ 139.600290][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.612571][ T392] device veth1_macvtap left promiscuous mode [ 139.619475][ T392] device veth0_vlan left promiscuous mode [ 141.658536][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.667160][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.675574][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.685147][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.693796][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.701627][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.669400][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.680147][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.690135][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.699003][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.707040][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.682364][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.692648][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.398762][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.407943][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.576146][ T3947] device veth0_vlan entered promiscuous mode [ 144.669241][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.677983][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.699472][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.718242][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.375831][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.385511][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.394237][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.403443][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.415097][ T3947] device veth1_macvtap entered promiscuous mode [ 145.736710][ T485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.745287][ T485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.859385][ T485] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.867896][ T485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.182833][ T4059] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.190060][ T4059] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.197368][ T4059] device bridge_slave_0 entered promiscuous mode [ 146.253692][ T4059] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.260761][ T4059] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.268122][ T4059] device bridge_slave_1 entered promiscuous mode [ 146.434260][ T485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.442003][ T485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.460219][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.468680][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.476842][ T479] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.483978][ T479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.491416][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.499611][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.507609][ T479] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.514631][ T479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.521766][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.529868][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.537626][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.559282][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.567464][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.575575][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.584711][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.592976][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.600831][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.608775][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.616190][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.625378][ T4059] device veth0_vlan entered promiscuous mode [ 146.640671][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.649111][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.658742][ T4059] device veth1_macvtap entered promiscuous mode [ 146.671524][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.679842][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.696252][ T495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.704660][ T495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.731245][ T4081] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.740742][ T4081] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.764293][ T4081] device bridge_slave_0 entered promiscuous mode [ 147.795203][ T4081] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.804502][ T4081] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.814170][ T4081] device bridge_slave_1 entered promiscuous mode [ 148.023489][ T392] device bridge_slave_1 left promiscuous mode [ 148.031758][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.049719][ T392] device bridge_slave_0 left promiscuous mode [ 148.078392][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.120742][ T392] device bridge_slave_1 left promiscuous mode [ 148.165689][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.227298][ T392] device bridge_slave_0 left promiscuous mode [ 148.273464][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.331361][ T392] device veth1_macvtap left promiscuous mode [ 148.380927][ T392] device veth0_vlan left promiscuous mode [ 148.428485][ T392] device veth1_macvtap left promiscuous mode [ 148.475023][ T392] device veth0_vlan left promiscuous mode [ 149.032541][ T495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.040600][ T495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.060098][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.069694][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.079099][ T452] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.086104][ T452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.093862][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.104332][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.112740][ T452] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.119808][ T452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.127474][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.136560][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.144617][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.152778][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.160916][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.244221][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.263923][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.318090][ T4081] device veth0_vlan entered promiscuous mode [ 149.329855][ T495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.348174][ T495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.405235][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.431445][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.510090][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.549936][ T4081] device veth1_macvtap entered promiscuous mode [ 149.574687][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.585607][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.658505][ T495] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.673233][ T495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.484699][ T4221] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.492771][ T4221] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.501098][ T4221] device bridge_slave_0 entered promiscuous mode [ 151.508103][ T4221] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.516372][ T4221] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.525241][ T4221] device bridge_slave_1 entered promiscuous mode [ 151.535963][ T392] device bridge_slave_1 left promiscuous mode [ 151.542236][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.550073][ T392] device bridge_slave_0 left promiscuous mode [ 151.556627][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.564945][ T392] device veth1_macvtap left promiscuous mode [ 151.571348][ T392] device veth0_vlan left promiscuous mode [ 152.141488][ T4221] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.149988][ T4221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.157290][ T4221] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.164322][ T4221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.263997][ T499] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.276298][ T499] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.353597][ T4256] device sit0 entered promiscuous mode [ 152.365480][ T4255] device sit0 left promiscuous mode [ 152.387671][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.399568][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.416474][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.425572][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.441106][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.448061][ T499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.531396][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.559527][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.568084][ T470] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.575267][ T470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.606464][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.614666][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.623046][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.631490][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.716267][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.753770][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.793724][ T4221] device veth0_vlan entered promiscuous mode [ 152.809132][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.822402][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.831130][ T4265] device veth1_macvtap left promiscuous mode [ 152.853525][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.870118][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.885852][ T4265] device veth1_macvtap entered promiscuous mode [ 152.894643][ T4265] device macsec0 entered promiscuous mode [ 152.931377][ T4221] device veth1_macvtap entered promiscuous mode [ 152.951896][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.963648][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.055561][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.150056][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.158275][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.244874][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.306031][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.635048][ T30] audit: type=1400 audit(1721887559.185:145): avc: denied { create } for pid=4318 comm="syz.1.1106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 154.660242][ T392] device bridge_slave_1 left promiscuous mode [ 154.666414][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.702049][ T392] device bridge_slave_0 left promiscuous mode [ 154.712576][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.738167][ T392] device veth1_macvtap left promiscuous mode [ 154.758682][ T392] device veth0_vlan left promiscuous mode [ 154.969255][ T4337] FAULT_INJECTION: forcing a failure. [ 154.969255][ T4337] name failslab, interval 1, probability 0, space 0, times 0 [ 154.982112][ T4337] CPU: 0 PID: 4337 Comm: syz.3.1111 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 154.992432][ T4337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 155.002505][ T4337] Call Trace: [ 155.005615][ T4337] [ 155.008538][ T4337] dump_stack_lvl+0x151/0x1b7 [ 155.013228][ T4337] ? io_uring_drop_tctx_refs+0x190/0x190 [ 155.018857][ T4337] dump_stack+0x15/0x17 [ 155.022870][ T4337] should_fail+0x3c6/0x510 [ 155.027310][ T4337] __should_failslab+0xa4/0xe0 [ 155.031901][ T4337] should_failslab+0x9/0x20 [ 155.038050][ T4337] slab_pre_alloc_hook+0x37/0xd0 [ 155.044318][ T4337] ? __kernfs_new_node+0x99/0x700 [ 155.049652][ T4337] __kmalloc_track_caller+0x6c/0x260 [ 155.055724][ T4337] ? 0xffffffffa000ed18 [ 155.059738][ T4337] ? __kernfs_new_node+0x99/0x700 [ 155.064941][ T4337] kstrdup_const+0x55/0x90 [ 155.069195][ T4337] __kernfs_new_node+0x99/0x700 [ 155.074789][ T4337] ? arch_stack_walk+0xf3/0x140 [ 155.079616][ T4337] ? make_kgid+0x1f2/0x6f0 [ 155.084324][ T4337] ? kernfs_new_node+0x230/0x230 [ 155.089369][ T4337] ? from_kuid_munged+0x7b0/0x7b0 [ 155.094604][ T4337] ? stack_trace_save+0x113/0x1c0 [ 155.099689][ T4337] ? kobject_set_name_vargs+0x61/0x120 [ 155.105425][ T4337] ? dev_set_name+0xd1/0x120 [ 155.110027][ T4337] ? stack_trace_snprint+0xf0/0xf0 [ 155.117497][ T4337] kernfs_new_node+0x130/0x230 [ 155.123645][ T4337] kernfs_create_dir_ns+0x44/0x130 [ 155.130684][ T4337] sysfs_create_dir_ns+0x185/0x390 [ 155.136833][ T4337] ? sysfs_warn_dup+0xa0/0xa0 [ 155.141878][ T4337] ? net_namespace+0xd/0x40 [ 155.146278][ T4337] kobject_add_internal+0x763/0xd90 [ 155.151656][ T4337] kobject_add+0x14e/0x210 [ 155.156504][ T4337] ? kobject_init+0x1e0/0x1e0 [ 155.161524][ T4337] ? __kasan_check_write+0x14/0x20 [ 155.166519][ T4337] ? get_device_parent+0x2a1/0x410 [ 155.171454][ T4337] device_add+0x3ce/0xf10 [ 155.175913][ T4337] ? pm_runtime_init+0x275/0x350 [ 155.181652][ T4337] netdev_register_kobject+0x177/0x320 [ 155.187090][ T4337] ? raw_notifier_call_chain+0xdf/0xf0 [ 155.192608][ T4337] register_netdevice+0xde9/0x1390 [ 155.197979][ T4337] ? netif_stacked_transfer_operstate+0x240/0x240 [ 155.204995][ T4337] ? __mutex_lock_slowpath+0x10/0x10 [ 155.210899][ T4337] ? radix_tree_lookup+0x284/0x290 [ 155.220166][ T4337] ppp_dev_configure+0x825/0xaf0 [ 155.225586][ T4337] ppp_ioctl+0x601/0x19a0 [ 155.230157][ T4337] ? __mutex_lock_slowpath+0x10/0x10 [ 155.237236][ T4337] ? ppp_poll+0x250/0x250 [ 155.241523][ T4337] ? security_file_ioctl+0x84/0xb0 [ 155.246866][ T4337] ? ppp_poll+0x250/0x250 [ 155.251038][ T4337] __se_sys_ioctl+0x114/0x190 [ 155.255554][ T4337] __x64_sys_ioctl+0x7b/0x90 [ 155.260063][ T4337] do_syscall_64+0x3d/0xb0 [ 155.264833][ T4337] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 155.270710][ T4337] RIP: 0033:0x7ff470360f19 [ 155.274906][ T4337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.294945][ T4337] RSP: 002b:00007ff46efe2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 155.303285][ T4337] RAX: ffffffffffffffda RBX: 00007ff4704f0f60 RCX: 00007ff470360f19 [ 155.311657][ T4337] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000005 [ 155.319986][ T4337] RBP: 00007ff46efe20a0 R08: 0000000000000000 R09: 0000000000000000 [ 155.327798][ T4337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.336487][ T4337] R13: 000000000000000b R14: 00007ff4704f0f60 R15: 00007ffe0baff168 [ 155.344300][ T4337] [ 155.347878][ T4337] kobject_add_internal failed for ppp0 (error: -12 parent: net) [ 155.522909][ T4323] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.558492][ T4323] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.647092][ T4323] device bridge_slave_0 entered promiscuous mode [ 155.659974][ T4323] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.667257][ T4323] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.675768][ T4323] device bridge_slave_1 entered promiscuous mode [ 156.026865][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.037091][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.064553][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.073543][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.083770][ T470] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.090964][ T470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.099172][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.107971][ T470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.116694][ T470] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.123838][ T470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.170764][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.184826][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.210024][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.251275][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.277043][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.291493][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.308809][ T452] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.318933][ T4323] device veth0_vlan entered promiscuous mode [ 156.342991][ T4323] device veth1_macvtap entered promiscuous mode [ 156.360812][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.414882][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.518742][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.634766][ T4388] FAULT_INJECTION: forcing a failure. [ 156.634766][ T4388] name failslab, interval 1, probability 0, space 0, times 0 [ 156.724576][ T4388] CPU: 1 PID: 4388 Comm: syz.1.1124 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 156.734388][ T4388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 156.744474][ T4388] Call Trace: [ 156.747580][ T4388] [ 156.750554][ T4388] dump_stack_lvl+0x151/0x1b7 [ 156.755789][ T4388] ? io_uring_drop_tctx_refs+0x190/0x190 [ 156.761487][ T4388] dump_stack+0x15/0x17 [ 156.765765][ T4388] should_fail+0x3c6/0x510 [ 156.770689][ T4388] __should_failslab+0xa4/0xe0 [ 156.775449][ T4388] ? __kernfs_new_node+0xdb/0x700 [ 156.780313][ T4388] should_failslab+0x9/0x20 [ 156.784754][ T4388] slab_pre_alloc_hook+0x37/0xd0 [ 156.789975][ T4388] ? __kernfs_new_node+0xdb/0x700 [ 156.794830][ T4388] kmem_cache_alloc+0x44/0x200 [ 156.800046][ T4388] __kernfs_new_node+0xdb/0x700 [ 156.804821][ T4388] ? arch_stack_walk+0xf3/0x140 [ 156.809951][ T4388] ? make_kgid+0x1f2/0x6f0 [ 156.814268][ T4388] ? kernfs_new_node+0x230/0x230 [ 156.819043][ T4388] ? from_kuid_munged+0x7b0/0x7b0 [ 156.824295][ T4388] ? stack_trace_save+0x113/0x1c0 [ 156.829415][ T4388] ? kobject_set_name_vargs+0x61/0x120 [ 156.835501][ T4388] ? dev_set_name+0xd1/0x120 [ 156.842681][ T4388] ? stack_trace_snprint+0xf0/0xf0 [ 156.848121][ T4388] kernfs_new_node+0x130/0x230 [ 156.852952][ T4388] kernfs_create_dir_ns+0x44/0x130 [ 156.859056][ T4388] sysfs_create_dir_ns+0x185/0x390 [ 156.864422][ T4388] ? sysfs_warn_dup+0xa0/0xa0 [ 156.869382][ T4388] ? net_namespace+0xd/0x40 [ 156.874083][ T4388] kobject_add_internal+0x763/0xd90 [ 156.879281][ T4388] kobject_add+0x14e/0x210 [ 156.884445][ T4388] ? kobject_init+0x1e0/0x1e0 [ 156.888995][ T4388] ? __kasan_check_write+0x14/0x20 [ 156.894479][ T4388] ? get_device_parent+0x2a1/0x410 [ 156.899697][ T4388] device_add+0x3ce/0xf10 [ 156.904052][ T4388] ? pm_runtime_init+0x275/0x350 [ 156.908913][ T4388] netdev_register_kobject+0x177/0x320 [ 156.914473][ T4388] ? raw_notifier_call_chain+0xdf/0xf0 [ 156.920157][ T4388] register_netdevice+0xde9/0x1390 [ 156.925062][ T4388] ? netif_stacked_transfer_operstate+0x240/0x240 [ 156.931394][ T4388] ? __mutex_lock_slowpath+0x10/0x10 [ 156.936536][ T4388] ? radix_tree_lookup+0x284/0x290 [ 156.941546][ T4388] ppp_dev_configure+0x825/0xaf0 [ 156.946322][ T4388] ppp_ioctl+0x601/0x19a0 [ 156.950576][ T4388] ? __mutex_lock_slowpath+0x10/0x10 [ 156.955742][ T4388] ? ppp_poll+0x250/0x250 [ 156.960417][ T4388] ? security_file_ioctl+0x84/0xb0 [ 156.965624][ T4388] ? ppp_poll+0x250/0x250 [ 156.969963][ T4388] __se_sys_ioctl+0x114/0x190 [ 156.974564][ T4388] __x64_sys_ioctl+0x7b/0x90 [ 156.979245][ T4388] do_syscall_64+0x3d/0xb0 [ 156.984125][ T4388] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 156.990120][ T4388] RIP: 0033:0x7f5869032f19 [ 156.994596][ T4388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.014798][ T4388] RSP: 002b:00007f5867cb4048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 157.023043][ T4388] RAX: ffffffffffffffda RBX: 00007f58691c2f60 RCX: 00007f5869032f19 [ 157.031914][ T4388] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000005 [ 157.039783][ T4388] RBP: 00007f5867cb40a0 R08: 0000000000000000 R09: 0000000000000000 [ 157.047957][ T4388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 157.055944][ T4388] R13: 000000000000000b R14: 00007f58691c2f60 R15: 00007ffd112288a8 [ 157.063752][ T4388] [ 157.070343][ T4388] kobject_add_internal failed for ppp0 (error: -12 parent: net) [ 158.485022][ T4416] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.579827][ T4416] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.610968][ T4416] device bridge_slave_0 entered promiscuous mode [ 158.618371][ T392] device bridge_slave_1 left promiscuous mode [ 158.627465][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.663072][ T392] device bridge_slave_0 left promiscuous mode [ 158.684452][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.705881][ T392] device veth1_macvtap left promiscuous mode [ 158.718820][ T392] device veth0_vlan left promiscuous mode [ 159.012635][ T4416] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.021029][ T4416] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.036116][ T4416] device bridge_slave_1 entered promiscuous mode [ 159.483722][ T4460] FAULT_INJECTION: forcing a failure. [ 159.483722][ T4460] name failslab, interval 1, probability 0, space 0, times 0 [ 159.512874][ T4460] CPU: 1 PID: 4460 Comm: syz.0.1140 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 159.524568][ T4460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 159.534819][ T4460] Call Trace: [ 159.539120][ T4460] [ 159.542233][ T4460] dump_stack_lvl+0x151/0x1b7 [ 159.548823][ T4460] ? io_uring_drop_tctx_refs+0x190/0x190 [ 159.555501][ T4460] ? __kasan_check_write+0x14/0x20 [ 159.562241][ T4460] ? _raw_spin_lock+0xa4/0x1b0 [ 159.567074][ T4460] dump_stack+0x15/0x17 [ 159.571046][ T4460] should_fail+0x3c6/0x510 [ 159.575569][ T4460] __should_failslab+0xa4/0xe0 [ 159.580260][ T4460] ? __kernfs_new_node+0xdb/0x700 [ 159.585207][ T4460] should_failslab+0x9/0x20 [ 159.589885][ T4460] slab_pre_alloc_hook+0x37/0xd0 [ 159.595617][ T4460] ? __kernfs_new_node+0xdb/0x700 [ 159.600743][ T4460] kmem_cache_alloc+0x44/0x200 [ 159.605329][ T4460] __kernfs_new_node+0xdb/0x700 [ 159.610481][ T4460] ? kernfs_activate+0x359/0x370 [ 159.615547][ T4460] ? kernfs_add_one+0x524/0x650 [ 159.620419][ T4460] ? kernfs_new_node+0x230/0x230 [ 159.625338][ T4460] ? make_kgid+0x1f2/0x6f0 [ 159.629853][ T4460] ? from_kuid_munged+0x7b0/0x7b0 [ 159.634860][ T4460] kernfs_new_node+0x130/0x230 [ 159.639639][ T4460] __kernfs_create_file+0x4a/0x270 [ 159.645063][ T4460] sysfs_add_file_mode_ns+0x273/0x320 [ 159.650220][ T4460] sysfs_create_file_ns+0x196/0x2a0 [ 159.655856][ T4460] ? acpi_find_child_device+0x750/0x750 [ 159.661272][ T4460] ? sysfs_add_file_mode_ns+0x320/0x320 [ 159.666974][ T4460] ? dev_fwnode+0x50/0x80 [ 159.671330][ T4460] device_add+0x4d2/0xf10 [ 159.675481][ T4460] netdev_register_kobject+0x177/0x320 [ 159.681117][ T4460] ? raw_notifier_call_chain+0xdf/0xf0 [ 159.687097][ T4460] register_netdevice+0xde9/0x1390 [ 159.692986][ T4460] ? netif_stacked_transfer_operstate+0x240/0x240 [ 159.701217][ T4460] ? __mutex_lock_slowpath+0x10/0x10 [ 159.706835][ T4460] ? radix_tree_lookup+0x284/0x290 [ 159.712695][ T4460] ppp_dev_configure+0x825/0xaf0 [ 159.720020][ T4460] ppp_ioctl+0x601/0x19a0 [ 159.725317][ T4460] ? __mutex_lock_slowpath+0x10/0x10 [ 159.731198][ T4460] ? ppp_poll+0x250/0x250 [ 159.739173][ T4460] ? security_file_ioctl+0x84/0xb0 [ 159.744665][ T4460] ? ppp_poll+0x250/0x250 [ 159.749237][ T4460] __se_sys_ioctl+0x114/0x190 [ 159.753779][ T4460] __x64_sys_ioctl+0x7b/0x90 [ 159.758317][ T4460] do_syscall_64+0x3d/0xb0 [ 159.763135][ T4460] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 159.770764][ T4460] RIP: 0033:0x7f82ac4e9f19 [ 159.775013][ T4460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.795922][ T4460] RSP: 002b:00007f82ab16b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 159.805976][ T4460] RAX: ffffffffffffffda RBX: 00007f82ac679f60 RCX: 00007f82ac4e9f19 [ 159.814546][ T4460] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000005 [ 159.824683][ T4460] RBP: 00007f82ab16b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 159.833317][ T4460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 159.841308][ T4460] R13: 000000000000000b R14: 00007f82ac679f60 R15: 00007fff0f189668 [ 159.850089][ T4460] [ 160.592939][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.600528][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.653018][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.708946][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.716961][ T454] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.723836][ T454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.736280][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.745797][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.754623][ T454] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.761485][ T454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.795496][ T30] audit: type=1400 audit(1721887565.345:146): avc: denied { tracepoint } for pid=4507 comm="syz.0.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 160.846831][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.858286][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.866246][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.874205][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.898852][ T4508] FAULT_INJECTION: forcing a failure. [ 160.898852][ T4508] name failslab, interval 1, probability 0, space 0, times 0 [ 160.918546][ T4508] CPU: 0 PID: 4508 Comm: syz.1.1154 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 160.928562][ T4508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 160.938546][ T4508] Call Trace: [ 160.941868][ T4508] [ 160.944931][ T4508] dump_stack_lvl+0x151/0x1b7 [ 160.949463][ T4508] ? io_uring_drop_tctx_refs+0x190/0x190 [ 160.955000][ T4508] ? __kasan_check_write+0x14/0x20 [ 160.959966][ T4508] ? _raw_spin_lock+0xa4/0x1b0 [ 160.964740][ T4508] dump_stack+0x15/0x17 [ 160.968713][ T4508] should_fail+0x3c6/0x510 [ 160.972979][ T4508] __should_failslab+0xa4/0xe0 [ 160.977571][ T4508] ? __kernfs_new_node+0xdb/0x700 [ 160.982449][ T4508] should_failslab+0x9/0x20 [ 160.986766][ T4508] slab_pre_alloc_hook+0x37/0xd0 [ 160.991549][ T4508] ? __kernfs_new_node+0xdb/0x700 [ 160.996399][ T4508] kmem_cache_alloc+0x44/0x200 [ 161.001214][ T4508] __kernfs_new_node+0xdb/0x700 [ 161.005894][ T4508] ? kernfs_activate+0x359/0x370 [ 161.010684][ T4508] ? kernfs_add_one+0x524/0x650 [ 161.015359][ T4508] ? kernfs_new_node+0x230/0x230 [ 161.020135][ T4508] ? make_kgid+0x1f2/0x6f0 [ 161.024513][ T4508] ? from_kuid_munged+0x7b0/0x7b0 [ 161.029430][ T4508] kernfs_new_node+0x130/0x230 [ 161.034118][ T4508] __kernfs_create_file+0x4a/0x270 [ 161.039140][ T4508] sysfs_add_file_mode_ns+0x273/0x320 [ 161.044614][ T4508] sysfs_create_file_ns+0x196/0x2a0 [ 161.050200][ T4508] ? acpi_find_child_device+0x750/0x750 [ 161.055582][ T4508] ? sysfs_add_file_mode_ns+0x320/0x320 [ 161.060954][ T4508] ? dev_fwnode+0x50/0x80 [ 161.065134][ T4508] device_add+0x4d2/0xf10 [ 161.069294][ T4508] netdev_register_kobject+0x177/0x320 [ 161.074584][ T4508] ? raw_notifier_call_chain+0xdf/0xf0 [ 161.079876][ T4508] register_netdevice+0xde9/0x1390 [ 161.084823][ T4508] ? netif_stacked_transfer_operstate+0x240/0x240 [ 161.091244][ T4508] ? __mutex_lock_slowpath+0x10/0x10 [ 161.096831][ T4508] ? radix_tree_lookup+0x284/0x290 [ 161.101750][ T4508] ppp_dev_configure+0x825/0xaf0 [ 161.106531][ T4508] ppp_ioctl+0x601/0x19a0 [ 161.111157][ T4508] ? __mutex_lock_slowpath+0x10/0x10 [ 161.116508][ T4508] ? ppp_poll+0x250/0x250 [ 161.120677][ T4508] ? security_file_ioctl+0x84/0xb0 [ 161.125697][ T4508] ? ppp_poll+0x250/0x250 [ 161.130060][ T4508] __se_sys_ioctl+0x114/0x190 [ 161.134780][ T4508] __x64_sys_ioctl+0x7b/0x90 [ 161.139177][ T4508] do_syscall_64+0x3d/0xb0 [ 161.143514][ T4508] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 161.149240][ T4508] RIP: 0033:0x7f5869032f19 [ 161.153601][ T4508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.173030][ T4508] RSP: 002b:00007f5867cb4048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 161.181565][ T4508] RAX: ffffffffffffffda RBX: 00007f58691c2f60 RCX: 00007f5869032f19 [ 161.189526][ T4508] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000005 [ 161.197442][ T4508] RBP: 00007f5867cb40a0 R08: 0000000000000000 R09: 0000000000000000 [ 161.205488][ T4508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 161.213523][ T4508] R13: 000000000000000b R14: 00007f58691c2f60 R15: 00007ffd112288a8 [ 161.221688][ T4508] [ 161.227989][ T30] audit: type=1400 audit(1721887565.775:147): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 161.253835][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.262335][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.270958][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.285837][ T4416] device veth0_vlan entered promiscuous mode [ 161.358715][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.372567][ T30] audit: type=1400 audit(1721887565.925:148): avc: denied { create } for pid=4522 comm="syz.1.1157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 161.377404][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.420684][ T30] audit: type=1400 audit(1721887565.925:149): avc: denied { create } for pid=4522 comm="syz.1.1157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 161.432254][ T4416] device veth1_macvtap entered promiscuous mode [ 161.784238][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.803648][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.851350][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.924351][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.977049][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.218521][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.226678][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.235387][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.244496][ T454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.792568][ T4545] bond_slave_1: mtu less than device minimum [ 163.819599][ T4553] FAULT_INJECTION: forcing a failure. [ 163.819599][ T4553] name failslab, interval 1, probability 0, space 0, times 0 [ 163.841438][ T4553] CPU: 1 PID: 4553 Comm: syz.2.1166 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 163.851527][ T4553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 163.861776][ T4553] Call Trace: [ 163.864899][ T4553] [ 163.867676][ T4553] dump_stack_lvl+0x151/0x1b7 [ 163.872192][ T4553] ? io_uring_drop_tctx_refs+0x190/0x190 [ 163.877742][ T4553] ? kernfs_xattr_get+0x80/0x90 [ 163.883398][ T4553] dump_stack+0x15/0x17 [ 163.887501][ T4553] should_fail+0x3c6/0x510 [ 163.891716][ T4553] __should_failslab+0xa4/0xe0 [ 163.896852][ T4553] should_failslab+0x9/0x20 [ 163.901187][ T4553] slab_pre_alloc_hook+0x37/0xd0 [ 163.905946][ T4553] ? __kernfs_new_node+0x99/0x700 [ 163.911768][ T4553] __kmalloc_track_caller+0x6c/0x260 [ 163.916881][ T4553] ? __kernfs_new_node+0x99/0x700 [ 163.921754][ T4553] kstrdup_const+0x55/0x90 [ 163.926516][ T4553] __kernfs_new_node+0x99/0x700 [ 163.931300][ T4553] ? rwsem_write_trylock+0x153/0x340 [ 163.936427][ T4553] ? rwsem_mark_wake+0x770/0x770 [ 163.941203][ T4553] ? kernfs_new_node+0x230/0x230 [ 163.946055][ T4553] ? rwsem_write_trylock+0x153/0x340 [ 163.951264][ T4553] ? up_write+0x7d/0x290 [ 163.955439][ T4553] ? kernfs_activate+0x359/0x370 [ 163.960311][ T4553] kernfs_new_node+0x130/0x230 [ 163.964900][ T4553] kernfs_create_link+0xba/0x210 [ 163.969756][ T4553] sysfs_do_create_link_sd+0x89/0x110 [ 163.975060][ T4553] sysfs_create_link+0x68/0x80 [ 163.979733][ T4553] device_add+0x7bf/0xf10 [ 163.983900][ T4553] netdev_register_kobject+0x177/0x320 [ 163.989307][ T4553] ? raw_notifier_call_chain+0xdf/0xf0 [ 163.994749][ T4553] register_netdevice+0xde9/0x1390 [ 163.999732][ T4553] ? netif_stacked_transfer_operstate+0x240/0x240 [ 164.005970][ T4553] ? __mutex_lock_slowpath+0x10/0x10 [ 164.011097][ T4553] ? radix_tree_lookup+0x284/0x290 [ 164.016045][ T4553] ppp_dev_configure+0x825/0xaf0 [ 164.020856][ T4553] ppp_ioctl+0x601/0x19a0 [ 164.024978][ T4553] ? __mutex_lock_slowpath+0x10/0x10 [ 164.030099][ T4553] ? ppp_poll+0x250/0x250 [ 164.034266][ T4553] ? security_file_ioctl+0x84/0xb0 [ 164.039719][ T4553] ? ppp_poll+0x250/0x250 [ 164.043877][ T4553] __se_sys_ioctl+0x114/0x190 [ 164.048402][ T4553] __x64_sys_ioctl+0x7b/0x90 [ 164.052919][ T4553] do_syscall_64+0x3d/0xb0 [ 164.057241][ T4553] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 164.063582][ T4553] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 164.069686][ T4553] RIP: 0033:0x7fe16c963f19 [ 164.074986][ T4553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.096699][ T4553] RSP: 002b:00007fe16b5e5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 164.105687][ T4553] RAX: ffffffffffffffda RBX: 00007fe16caf3f60 RCX: 00007fe16c963f19 [ 164.113488][ T4553] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000005 [ 164.121464][ T4553] RBP: 00007fe16b5e50a0 R08: 0000000000000000 R09: 0000000000000000 [ 164.129281][ T4553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 164.138424][ T4553] R13: 000000000000000b R14: 00007fe16caf3f60 R15: 00007ffe0af7cf78 [ 164.146923][ T4553] [ 164.231898][ T392] device bridge_slave_1 left promiscuous mode [ 164.239887][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.291665][ T392] device bridge_slave_0 left promiscuous mode [ 164.297627][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.342809][ T392] device veth1_macvtap left promiscuous mode [ 164.348815][ T392] device veth0_vlan left promiscuous mode [ 165.239983][ T4557] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.267161][ T4557] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.286912][ T4557] device bridge_slave_0 entered promiscuous mode [ 165.324364][ T4557] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.343181][ T4587] FAULT_INJECTION: forcing a failure. [ 165.343181][ T4587] name failslab, interval 1, probability 0, space 0, times 0 [ 165.368031][ T4557] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.399170][ T4557] device bridge_slave_1 entered promiscuous mode [ 165.404440][ T4587] CPU: 1 PID: 4587 Comm: syz.2.1175 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 165.415305][ T4587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 165.425405][ T4587] Call Trace: [ 165.428531][ T4587] [ 165.431307][ T4587] dump_stack_lvl+0x151/0x1b7 [ 165.435827][ T4587] ? io_uring_drop_tctx_refs+0x190/0x190 [ 165.441291][ T4587] dump_stack+0x15/0x17 [ 165.445293][ T4587] should_fail+0x3c6/0x510 [ 165.449620][ T4587] __should_failslab+0xa4/0xe0 [ 165.454304][ T4587] ? getname_flags+0xba/0x520 [ 165.458812][ T4587] should_failslab+0x9/0x20 [ 165.463162][ T4587] slab_pre_alloc_hook+0x37/0xd0 [ 165.467949][ T4587] ? getname_flags+0xba/0x520 [ 165.472444][ T4587] kmem_cache_alloc+0x44/0x200 [ 165.477045][ T4587] getname_flags+0xba/0x520 [ 165.481382][ T4587] getname+0x19/0x20 [ 165.485125][ T4587] do_sys_openat2+0xd7/0x830 [ 165.489884][ T4587] ? __kasan_check_write+0x14/0x20 [ 165.494832][ T4587] ? mutex_unlock+0xb2/0x260 [ 165.499268][ T4587] ? wait_for_completion_killable_timeout+0x10/0x10 [ 165.505769][ T4587] ? do_sys_open+0x220/0x220 [ 165.510357][ T4587] ? __kasan_check_write+0x14/0x20 [ 165.515371][ T4587] ? fput_many+0x160/0x1b0 [ 165.519705][ T4587] ? fput+0x1a/0x20 [ 165.523746][ T4587] __x64_sys_openat+0x243/0x290 [ 165.528603][ T4587] ? __ia32_sys_open+0x270/0x270 [ 165.533372][ T4587] ? debug_smp_processor_id+0x17/0x20 [ 165.538750][ T4587] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 165.544651][ T4587] ? exit_to_user_mode_prepare+0x39/0xa0 [ 165.550209][ T4587] do_syscall_64+0x3d/0xb0 [ 165.554560][ T4587] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 165.560449][ T4587] RIP: 0033:0x7fe16c963f19 [ 165.564702][ T4587] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.584445][ T4587] RSP: 002b:00007fe16b5e5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 165.592950][ T4587] RAX: ffffffffffffffda RBX: 00007fe16caf3f60 RCX: 00007fe16c963f19 [ 165.600934][ T4587] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 165.609406][ T4587] RBP: 00007fe16b5e50a0 R08: 0000000000000000 R09: 0000000000000000 [ 165.617305][ T4587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.625205][ T4587] R13: 000000000000000b R14: 00007fe16caf3f60 R15: 00007ffe0af7cf78 [ 165.633109][ T4587] [ 165.788958][ T4557] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.795977][ T4557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.803087][ T4557] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.809865][ T4557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.980827][ T489] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.999751][ T489] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.020615][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.058807][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.648578][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.665263][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.702490][ T489] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.709439][ T489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.749142][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.757528][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.766582][ T489] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.773566][ T489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.783131][ T4602] FAULT_INJECTION: forcing a failure. [ 166.783131][ T4602] name failslab, interval 1, probability 0, space 0, times 0 [ 166.841562][ T4602] CPU: 1 PID: 4602 Comm: syz.0.1180 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 166.852015][ T4602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 166.862940][ T4602] Call Trace: [ 166.866309][ T4602] [ 166.869099][ T4602] dump_stack_lvl+0x151/0x1b7 [ 166.873875][ T4602] ? io_uring_drop_tctx_refs+0x190/0x190 [ 166.879345][ T4602] dump_stack+0x15/0x17 [ 166.883775][ T4602] should_fail+0x3c6/0x510 [ 166.888808][ T4602] __should_failslab+0xa4/0xe0 [ 166.894757][ T4602] ? __kernfs_new_node+0xdb/0x700 [ 166.899940][ T4602] should_failslab+0x9/0x20 [ 166.904568][ T4602] slab_pre_alloc_hook+0x37/0xd0 [ 166.910672][ T4602] ? __kernfs_new_node+0xdb/0x700 [ 166.916697][ T4602] kmem_cache_alloc+0x44/0x200 [ 166.922374][ T4602] __kernfs_new_node+0xdb/0x700 [ 166.928554][ T4602] ? rwsem_write_trylock+0x153/0x340 [ 166.934451][ T4602] ? rwsem_mark_wake+0x770/0x770 [ 166.939555][ T4602] ? kernfs_new_node+0x230/0x230 [ 166.945040][ T4602] ? rwsem_write_trylock+0x153/0x340 [ 166.950157][ T4602] ? up_write+0x7d/0x290 [ 166.954241][ T4602] ? kernfs_activate+0x359/0x370 [ 166.959002][ T4602] kernfs_new_node+0x130/0x230 [ 166.963776][ T4602] kernfs_create_link+0xba/0x210 [ 166.968822][ T4602] sysfs_do_create_link_sd+0x89/0x110 [ 166.974097][ T4602] sysfs_create_link+0x68/0x80 [ 166.980706][ T4602] device_add+0x7bf/0xf10 [ 166.984862][ T4602] netdev_register_kobject+0x177/0x320 [ 166.991010][ T4602] ? raw_notifier_call_chain+0xdf/0xf0 [ 166.997467][ T4602] register_netdevice+0xde9/0x1390 [ 167.002769][ T4602] ? netif_stacked_transfer_operstate+0x240/0x240 [ 167.008994][ T4602] ? __mutex_lock_slowpath+0x10/0x10 [ 167.014124][ T4602] ? radix_tree_lookup+0x284/0x290 [ 167.019410][ T4602] ppp_dev_configure+0x825/0xaf0 [ 167.024186][ T4602] ppp_ioctl+0x601/0x19a0 [ 167.028355][ T4602] ? __mutex_lock_slowpath+0x10/0x10 [ 167.033562][ T4602] ? ppp_poll+0x250/0x250 [ 167.037987][ T4602] ? security_file_ioctl+0x84/0xb0 [ 167.042936][ T4602] ? ppp_poll+0x250/0x250 [ 167.047210][ T4602] __se_sys_ioctl+0x114/0x190 [ 167.052058][ T4602] __x64_sys_ioctl+0x7b/0x90 [ 167.058088][ T4602] do_syscall_64+0x3d/0xb0 [ 167.062982][ T4602] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 167.070067][ T4602] RIP: 0033:0x7f82ac4e9f19 [ 167.074403][ T4602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.101230][ T4602] RSP: 002b:00007f82ab16b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 167.111833][ T4602] RAX: ffffffffffffffda RBX: 00007f82ac679f60 RCX: 00007f82ac4e9f19 [ 167.121932][ T4602] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000005 [ 167.133008][ T4602] RBP: 00007f82ab16b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 167.142517][ T4602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 167.150659][ T4602] R13: 000000000000000b R14: 00007f82ac679f60 R15: 00007fff0f189668 [ 167.158908][ T4602] [ 167.191443][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.204211][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.214677][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.225158][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.249642][ T4612] device pim6reg1 entered promiscuous mode [ 167.265936][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.275059][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.283709][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.292138][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.301582][ T4557] device veth0_vlan entered promiscuous mode [ 167.328178][ T4616] device syzkaller0 entered promiscuous mode [ 167.336634][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.347068][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.394871][ T4557] device veth1_macvtap entered promiscuous mode [ 167.407656][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.430215][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.502206][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.606499][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.667343][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.718560][ T4625] FAULT_INJECTION: forcing a failure. [ 167.718560][ T4625] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.730472][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.793666][ T4625] CPU: 1 PID: 4625 Comm: syz.2.1187 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 167.804287][ T4625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 167.814624][ T4625] Call Trace: [ 167.817742][ T4625] [ 167.820534][ T4625] dump_stack_lvl+0x151/0x1b7 [ 167.825119][ T4625] ? io_uring_drop_tctx_refs+0x190/0x190 [ 167.831905][ T4625] dump_stack+0x15/0x17 [ 167.835876][ T4625] should_fail+0x3c6/0x510 [ 167.840134][ T4625] should_fail_usercopy+0x1a/0x20 [ 167.844997][ T4625] strncpy_from_user+0x24/0x2d0 [ 167.849759][ T4625] ? kmem_cache_alloc+0xf5/0x200 [ 167.854548][ T4625] getname_flags+0xf2/0x520 [ 167.859536][ T4625] getname+0x19/0x20 [ 167.863342][ T4625] do_sys_openat2+0xd7/0x830 [ 167.868491][ T4625] ? __kasan_check_write+0x14/0x20 [ 167.874093][ T4625] ? mutex_unlock+0xb2/0x260 [ 167.878837][ T4625] ? wait_for_completion_killable_timeout+0x10/0x10 [ 167.888404][ T4625] ? do_sys_open+0x220/0x220 [ 167.893232][ T4625] ? bpf_get_current_cgroup_id+0xa2/0xb0 [ 167.898865][ T4625] ? bpf_trace_run2+0xf1/0x210 [ 167.903778][ T4625] ? fput+0x1a/0x20 [ 167.908170][ T4625] __x64_sys_openat+0x243/0x290 [ 167.914599][ T4625] ? __ia32_sys_open+0x270/0x270 [ 167.921156][ T4625] ? __bpf_trace_sys_enter+0x62/0x70 [ 167.927107][ T4625] ? syscall_enter_from_user_mode+0x14d/0x1b0 [ 167.935041][ T4625] do_syscall_64+0x3d/0xb0 [ 167.939965][ T4625] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 167.947405][ T4625] RIP: 0033:0x7fe16c963f19 [ 167.952421][ T4625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.977057][ T4625] RSP: 002b:00007fe16b5e5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 167.986832][ T4625] RAX: ffffffffffffffda RBX: 00007fe16caf3f60 RCX: 00007fe16c963f19 [ 167.996020][ T4625] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 168.005682][ T4625] RBP: 00007fe16b5e50a0 R08: 0000000000000000 R09: 0000000000000000 [ 168.015071][ T4625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.023853][ T4625] R13: 000000000000000b R14: 00007fe16caf3f60 R15: 00007ffe0af7cf78 [ 168.033237][ T4625] [ 168.065580][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.379760][ T392] device bridge_slave_1 left promiscuous mode [ 169.386114][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.394576][ T392] device bridge_slave_0 left promiscuous mode [ 169.402259][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.410972][ T392] device veth1_macvtap left promiscuous mode [ 169.416998][ T392] device veth0_vlan left promiscuous mode [ 169.579586][ T4672] FAULT_INJECTION: forcing a failure. [ 169.579586][ T4672] name failslab, interval 1, probability 0, space 0, times 0 [ 169.596386][ T4672] CPU: 1 PID: 4672 Comm: syz.3.1201 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 169.606889][ T4672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 169.617753][ T4672] Call Trace: [ 169.620878][ T4672] [ 169.623732][ T4672] dump_stack_lvl+0x151/0x1b7 [ 169.628421][ T4672] ? io_uring_drop_tctx_refs+0x190/0x190 [ 169.633889][ T4672] dump_stack+0x15/0x17 [ 169.638059][ T4672] should_fail+0x3c6/0x510 [ 169.642305][ T4672] __should_failslab+0xa4/0xe0 [ 169.647121][ T4672] ? __alloc_file+0x29/0x2a0 [ 169.651547][ T4672] should_failslab+0x9/0x20 [ 169.655887][ T4672] slab_pre_alloc_hook+0x37/0xd0 [ 169.660647][ T4672] ? __alloc_file+0x29/0x2a0 [ 169.665076][ T4672] kmem_cache_alloc+0x44/0x200 [ 169.669770][ T4672] __alloc_file+0x29/0x2a0 [ 169.674114][ T4672] alloc_empty_file+0x95/0x180 [ 169.678794][ T4672] path_openat+0xfe/0x2f40 [ 169.683050][ T4672] ? stack_trace_snprint+0xf0/0xf0 [ 169.688029][ T4672] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 169.693490][ T4672] ? __kasan_slab_alloc+0xc3/0xe0 [ 169.698346][ T4672] ? __kasan_slab_alloc+0xb1/0xe0 [ 169.703208][ T4672] ? slab_post_alloc_hook+0x53/0x2c0 [ 169.708846][ T4672] ? kmem_cache_alloc+0xf5/0x200 [ 169.713959][ T4672] ? getname_flags+0xba/0x520 [ 169.718633][ T4672] ? getname+0x19/0x20 [ 169.722538][ T4672] ? do_sys_openat2+0xd7/0x830 [ 169.727136][ T4672] ? __x64_sys_openat+0x243/0x290 [ 169.732002][ T4672] ? do_syscall_64+0x3d/0xb0 [ 169.736442][ T4672] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 169.742439][ T4672] ? do_filp_open+0x460/0x460 [ 169.746957][ T4672] do_filp_open+0x21c/0x460 [ 169.751394][ T4672] ? vfs_tmpfile+0x2c0/0x2c0 [ 169.755911][ T4672] do_sys_openat2+0x13f/0x830 [ 169.760589][ T4672] ? __kasan_check_write+0x14/0x20 [ 169.765547][ T4672] ? mutex_unlock+0xb2/0x260 [ 169.769965][ T4672] ? wait_for_completion_killable_timeout+0x10/0x10 [ 169.776488][ T4672] ? do_sys_open+0x220/0x220 [ 169.780899][ T4672] ? bpf_get_current_cgroup_id+0xa2/0xb0 [ 169.786366][ T4672] ? bpf_trace_run2+0xf1/0x210 [ 169.790965][ T4672] ? fput+0x1a/0x20 [ 169.794624][ T4672] __x64_sys_openat+0x243/0x290 [ 169.799397][ T4672] ? __ia32_sys_open+0x270/0x270 [ 169.804439][ T4672] ? __bpf_trace_sys_enter+0x62/0x70 [ 169.809543][ T4672] ? syscall_enter_from_user_mode+0x14d/0x1b0 [ 169.815450][ T4672] do_syscall_64+0x3d/0xb0 [ 169.819694][ T4672] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 169.825433][ T4672] RIP: 0033:0x7ff470360f19 [ 169.829679][ T4672] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.849296][ T4672] RSP: 002b:00007ff46efe2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 169.857631][ T4672] RAX: ffffffffffffffda RBX: 00007ff4704f0f60 RCX: 00007ff470360f19 [ 169.865432][ T4672] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 169.873245][ T4672] RBP: 00007ff46efe20a0 R08: 0000000000000000 R09: 0000000000000000 [ 169.881145][ T4672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.890065][ T4672] R13: 000000000000000b R14: 00007ff4704f0f60 R15: 00007ffe0baff168 [ 169.898235][ T4672] [ 170.079755][ T4666] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.086610][ T4666] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.201429][ T4666] device bridge_slave_0 entered promiscuous mode [ 170.300826][ T4666] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.389938][ T4666] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.511916][ T4666] device bridge_slave_1 entered promiscuous mode [ 170.720051][ T4711] FAULT_INJECTION: forcing a failure. [ 170.720051][ T4711] name failslab, interval 1, probability 0, space 0, times 0 [ 170.768949][ T4711] CPU: 1 PID: 4711 Comm: syz.0.1213 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 170.778765][ T4711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 170.788994][ T4711] Call Trace: [ 170.792076][ T4711] [ 170.794944][ T4711] dump_stack_lvl+0x151/0x1b7 [ 170.799546][ T4711] ? io_uring_drop_tctx_refs+0x190/0x190 [ 170.805018][ T4711] dump_stack+0x15/0x17 [ 170.809003][ T4711] should_fail+0x3c6/0x510 [ 170.813348][ T4711] __should_failslab+0xa4/0xe0 [ 170.817945][ T4711] ? security_file_alloc+0x29/0x120 [ 170.822983][ T4711] should_failslab+0x9/0x20 [ 170.827405][ T4711] slab_pre_alloc_hook+0x37/0xd0 [ 170.832705][ T4711] ? security_file_alloc+0x29/0x120 [ 170.837869][ T4711] kmem_cache_alloc+0x44/0x200 [ 170.842580][ T4711] security_file_alloc+0x29/0x120 [ 170.847414][ T4711] __alloc_file+0xb2/0x2a0 [ 170.851671][ T4711] alloc_empty_file+0x95/0x180 [ 170.856274][ T4711] path_openat+0xfe/0x2f40 [ 170.860697][ T4711] ? stack_trace_snprint+0xf0/0xf0 [ 170.865729][ T4711] ? kmem_cache_free+0x116/0x2e0 [ 170.870591][ T4711] ? __kasan_slab_alloc+0xc3/0xe0 [ 170.875460][ T4711] ? __kasan_slab_alloc+0xb1/0xe0 [ 170.880305][ T4711] ? slab_post_alloc_hook+0x53/0x2c0 [ 170.885517][ T4711] ? kmem_cache_alloc+0xf5/0x200 [ 170.890374][ T4711] ? getname_flags+0xba/0x520 [ 170.895162][ T4711] ? getname+0x19/0x20 [ 170.899145][ T4711] ? do_sys_openat2+0xd7/0x830 [ 170.904001][ T4711] ? __x64_sys_openat+0x243/0x290 [ 170.908861][ T4711] ? do_syscall_64+0x3d/0xb0 [ 170.913287][ T4711] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 170.919367][ T4711] ? do_filp_open+0x460/0x460 [ 170.923976][ T4711] do_filp_open+0x21c/0x460 [ 170.928306][ T4711] ? vfs_tmpfile+0x2c0/0x2c0 [ 170.932736][ T4711] do_sys_openat2+0x13f/0x830 [ 170.937338][ T4711] ? __kasan_check_write+0x14/0x20 [ 170.942367][ T4711] ? mutex_unlock+0xb2/0x260 [ 170.946826][ T4711] ? wait_for_completion_killable_timeout+0x10/0x10 [ 170.953221][ T4711] ? do_sys_open+0x220/0x220 [ 170.957644][ T4711] ? __kasan_check_write+0x14/0x20 [ 170.962607][ T4711] ? fput_many+0x160/0x1b0 [ 170.967286][ T4711] ? fput+0x1a/0x20 [ 170.971102][ T4711] __x64_sys_openat+0x243/0x290 [ 170.975788][ T4711] ? __ia32_sys_open+0x270/0x270 [ 170.980555][ T4711] ? debug_smp_processor_id+0x17/0x20 [ 170.985889][ T4711] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 170.991859][ T4711] ? exit_to_user_mode_prepare+0x39/0xa0 [ 170.997482][ T4711] do_syscall_64+0x3d/0xb0 [ 171.001736][ T4711] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 171.007643][ T4711] RIP: 0033:0x7f82ac4e9f19 [ 171.011886][ T4711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.032197][ T4711] RSP: 002b:00007f82ab16b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 171.040525][ T4711] RAX: ffffffffffffffda RBX: 00007f82ac679f60 RCX: 00007f82ac4e9f19 [ 171.048339][ T4711] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 171.056237][ T4711] RBP: 00007f82ab16b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 171.064047][ T4711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.071858][ T4711] R13: 000000000000000b R14: 00007f82ac679f60 R15: 00007fff0f189668 [ 171.079676][ T4711] [ 171.163294][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.176593][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.234427][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.271318][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.345191][ T492] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.352438][ T492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.362539][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.370880][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.379228][ T492] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.386110][ T492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.415113][ T4666] device veth0_vlan entered promiscuous mode [ 171.428382][ T4666] device veth1_macvtap entered promiscuous mode [ 171.474149][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.498304][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.506869][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.516662][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.524977][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.533407][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.541467][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.549620][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.575896][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.585882][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.624097][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.725601][ T492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.925220][ T4666] syz-executor (4666) used greatest stack depth: 20856 bytes left [ 173.049100][ T392] device bridge_slave_1 left promiscuous mode [ 173.055177][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.063202][ T392] device bridge_slave_0 left promiscuous mode [ 173.069512][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.077405][ T392] device veth1_macvtap left promiscuous mode [ 173.083785][ T392] device veth0_vlan left promiscuous mode [ 173.345150][ T4751] FAULT_INJECTION: forcing a failure. [ 173.345150][ T4751] name failslab, interval 1, probability 0, space 0, times 0 [ 173.379836][ T4751] CPU: 0 PID: 4751 Comm: syz.3.1226 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 173.389658][ T4751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 173.400028][ T4751] Call Trace: [ 173.403577][ T4751] [ 173.406369][ T4751] dump_stack_lvl+0x151/0x1b7 [ 173.411318][ T4751] ? io_uring_drop_tctx_refs+0x190/0x190 [ 173.416850][ T4751] ? avc_denied+0x1b0/0x1b0 [ 173.421287][ T4751] ? __kasan_slab_alloc+0xc3/0xe0 [ 173.426252][ T4751] dump_stack+0x15/0x17 [ 173.430349][ T4751] should_fail+0x3c6/0x510 [ 173.434577][ T4751] __should_failslab+0xa4/0xe0 [ 173.439516][ T4751] ? __d_alloc+0x2d/0x6c0 [ 173.443676][ T4751] should_failslab+0x9/0x20 [ 173.448015][ T4751] slab_pre_alloc_hook+0x37/0xd0 [ 173.452789][ T4751] ? __d_alloc+0x2d/0x6c0 [ 173.456951][ T4751] kmem_cache_alloc+0x44/0x200 [ 173.461550][ T4751] __d_alloc+0x2d/0x6c0 [ 173.465545][ T4751] d_alloc_parallel+0xe6/0x12e0 [ 173.470230][ T4751] ? inode_permission+0xf8/0x460 [ 173.475090][ T4751] ? link_path_walk+0xb29/0xd90 [ 173.479777][ T4751] ? d_hash_and_lookup+0x1e0/0x1e0 [ 173.484724][ T4751] ? rwsem_mark_wake+0x770/0x770 [ 173.489672][ T4751] ? __mnt_want_write+0x1f6/0x270 [ 173.494546][ T4751] path_openat+0xa02/0x2f40 [ 173.498871][ T4751] ? stack_trace_snprint+0xf0/0xf0 [ 173.503820][ T4751] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 173.509112][ T4751] ? __kasan_slab_alloc+0xb1/0xe0 [ 173.514066][ T4751] ? kmem_cache_alloc+0xf5/0x200 [ 173.518847][ T4751] ? do_filp_open+0x460/0x460 [ 173.523350][ T4751] do_filp_open+0x21c/0x460 [ 173.527772][ T4751] ? vfs_tmpfile+0x2c0/0x2c0 [ 173.532207][ T4751] do_sys_openat2+0x13f/0x830 [ 173.536712][ T4751] ? __kasan_check_write+0x14/0x20 [ 173.541659][ T4751] ? mutex_unlock+0xb2/0x260 [ 173.546262][ T4751] ? wait_for_completion_killable_timeout+0x10/0x10 [ 173.552683][ T4751] ? do_sys_open+0x220/0x220 [ 173.557107][ T4751] ? __kasan_check_write+0x14/0x20 [ 173.562052][ T4751] ? fput_many+0x160/0x1b0 [ 173.566320][ T4751] ? fput+0x1a/0x20 [ 173.570046][ T4751] __x64_sys_openat+0x243/0x290 [ 173.574821][ T4751] ? __ia32_sys_open+0x270/0x270 [ 173.579599][ T4751] ? debug_smp_processor_id+0x17/0x20 [ 173.584804][ T4751] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 173.590696][ T4751] ? exit_to_user_mode_prepare+0x39/0xa0 [ 173.596164][ T4751] do_syscall_64+0x3d/0xb0 [ 173.600416][ T4751] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 173.606144][ T4751] RIP: 0033:0x7ff470360f19 [ 173.610495][ T4751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.629931][ T4751] RSP: 002b:00007ff46efe2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 173.638726][ T4751] RAX: ffffffffffffffda RBX: 00007ff4704f0f60 RCX: 00007ff470360f19 [ 173.646513][ T4751] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 173.654419][ T4751] RBP: 00007ff46efe20a0 R08: 0000000000000000 R09: 0000000000000000 [ 173.662351][ T4751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.670257][ T4751] R13: 000000000000000b R14: 00007ff4704f0f60 R15: 00007ffe0baff168 [ 173.678158][ T4751] [ 174.122281][ T4773] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.158471][ T4773] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.210178][ T4773] device bridge_slave_0 entered promiscuous mode [ 174.275543][ T4773] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.288506][ T4773] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.296291][ T4773] device bridge_slave_1 entered promiscuous mode [ 174.575867][ T4773] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.583014][ T4773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.590103][ T4773] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.596998][ T4773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.620049][ T4813] FAULT_INJECTION: forcing a failure. [ 174.620049][ T4813] name failslab, interval 1, probability 0, space 0, times 0 [ 174.633933][ T4813] CPU: 0 PID: 4813 Comm: syz.2.1239 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 174.643909][ T4813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 174.653802][ T4813] Call Trace: [ 174.656923][ T4813] [ 174.659709][ T4813] dump_stack_lvl+0x151/0x1b7 [ 174.664214][ T4813] ? io_uring_drop_tctx_refs+0x190/0x190 [ 174.669686][ T4813] dump_stack+0x15/0x17 [ 174.673678][ T4813] should_fail+0x3c6/0x510 [ 174.678191][ T4813] __should_failslab+0xa4/0xe0 [ 174.682788][ T4813] ? shmem_alloc_inode+0x1a/0x30 [ 174.687562][ T4813] should_failslab+0x9/0x20 [ 174.691908][ T4813] slab_pre_alloc_hook+0x37/0xd0 [ 174.696675][ T4813] ? shmem_alloc_inode+0x1a/0x30 [ 174.701449][ T4813] kmem_cache_alloc+0x44/0x200 [ 174.706058][ T4813] ? shmem_match+0x180/0x180 [ 174.710476][ T4813] shmem_alloc_inode+0x1a/0x30 [ 174.715073][ T4813] new_inode_pseudo+0x64/0x220 [ 174.719675][ T4813] new_inode+0x28/0x1c0 [ 174.723670][ T4813] shmem_get_inode+0x328/0x9e0 [ 174.728268][ T4813] shmem_mknod+0x5c/0x1c0 [ 174.732565][ T4813] shmem_create+0x2c/0x40 [ 174.736691][ T4813] ? shmem_fallocate+0xed0/0xed0 [ 174.741545][ T4813] path_openat+0x13a8/0x2f40 [ 174.746155][ T4813] ? do_filp_open+0x460/0x460 [ 174.750663][ T4813] do_filp_open+0x21c/0x460 [ 174.755006][ T4813] ? vfs_tmpfile+0x2c0/0x2c0 [ 174.759434][ T4813] do_sys_openat2+0x13f/0x830 [ 174.763938][ T4813] ? __kasan_check_write+0x14/0x20 [ 174.768892][ T4813] ? mutex_unlock+0xb2/0x260 [ 174.773749][ T4813] ? wait_for_completion_killable_timeout+0x10/0x10 [ 174.780182][ T4813] ? do_sys_open+0x220/0x220 [ 174.784595][ T4813] ? bpf_get_current_cgroup_id+0xa2/0xb0 [ 174.790164][ T4813] ? bpf_trace_run2+0xf1/0x210 [ 174.794856][ T4813] ? fput+0x1a/0x20 [ 174.798504][ T4813] __x64_sys_openat+0x243/0x290 [ 174.803204][ T4813] ? __ia32_sys_open+0x270/0x270 [ 174.807968][ T4813] ? __bpf_trace_sys_enter+0x62/0x70 [ 174.813080][ T4813] ? syscall_enter_from_user_mode+0x14d/0x1b0 [ 174.819071][ T4813] do_syscall_64+0x3d/0xb0 [ 174.823412][ T4813] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 174.829142][ T4813] RIP: 0033:0x7fe16c963f19 [ 174.833390][ T4813] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.853006][ T4813] RSP: 002b:00007fe16b5e5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 174.861589][ T4813] RAX: ffffffffffffffda RBX: 00007fe16caf3f60 RCX: 00007fe16c963f19 [ 174.869633][ T4813] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 174.877889][ T4813] RBP: 00007fe16b5e50a0 R08: 0000000000000000 R09: 0000000000000000 [ 174.885686][ T4813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.894072][ T4813] R13: 000000000000000b R14: 00007fe16caf3f60 R15: 00007ffe0af7cf78 [ 174.901877][ T4813] [ 174.912858][ T499] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.931492][ T499] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.948695][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.956140][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.973698][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.036722][ T4828] syz.2.1242[4828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.036789][ T4828] syz.2.1242[4828] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.044943][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.118886][ T479] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.127173][ T479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.149631][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.159655][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.169789][ T479] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.176668][ T479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.203666][ T4773] device veth0_vlan entered promiscuous mode [ 175.210114][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.218994][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.227581][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.236601][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.246468][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.257676][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.267096][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.275061][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.284641][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.292096][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.316188][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.325090][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.356209][ T4773] device veth1_macvtap entered promiscuous mode [ 175.377272][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.388092][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.399023][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.442129][ T4852] FAULT_INJECTION: forcing a failure. [ 175.442129][ T4852] name failslab, interval 1, probability 0, space 0, times 0 [ 175.678548][ T4852] CPU: 0 PID: 4852 Comm: syz.2.1251 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 175.694893][ T4852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 175.706444][ T4852] Call Trace: [ 175.710366][ T4852] [ 175.713305][ T4852] dump_stack_lvl+0x151/0x1b7 [ 175.718600][ T4852] ? io_uring_drop_tctx_refs+0x190/0x190 [ 175.724713][ T4852] dump_stack+0x15/0x17 [ 175.729220][ T4852] should_fail+0x3c6/0x510 [ 175.733661][ T4852] __should_failslab+0xa4/0xe0 [ 175.739021][ T4852] ? shmem_alloc_inode+0x1a/0x30 [ 175.744866][ T4852] should_failslab+0x9/0x20 [ 175.750766][ T4852] slab_pre_alloc_hook+0x37/0xd0 [ 175.757019][ T4852] ? shmem_alloc_inode+0x1a/0x30 [ 175.763560][ T4852] kmem_cache_alloc+0x44/0x200 [ 175.769535][ T4852] ? shmem_match+0x180/0x180 [ 175.774994][ T4852] shmem_alloc_inode+0x1a/0x30 [ 175.779682][ T4852] new_inode_pseudo+0x64/0x220 [ 175.786129][ T4852] new_inode+0x28/0x1c0 [ 175.791685][ T4852] shmem_get_inode+0x328/0x9e0 [ 175.797976][ T4852] shmem_mknod+0x5c/0x1c0 [ 175.804311][ T4852] shmem_create+0x2c/0x40 [ 175.810770][ T4852] ? shmem_fallocate+0xed0/0xed0 [ 175.817285][ T4852] path_openat+0x13a8/0x2f40 [ 175.822851][ T4852] ? do_filp_open+0x460/0x460 [ 175.828589][ T4852] do_filp_open+0x21c/0x460 [ 175.833401][ T4852] ? vfs_tmpfile+0x2c0/0x2c0 [ 175.838617][ T4852] do_sys_openat2+0x13f/0x830 [ 175.845556][ T4852] ? __kasan_check_write+0x14/0x20 [ 175.851346][ T4852] ? mutex_unlock+0xb2/0x260 [ 175.857840][ T4852] ? wait_for_completion_killable_timeout+0x10/0x10 [ 175.864937][ T4852] ? do_sys_open+0x220/0x220 [ 175.871532][ T4852] ? __kasan_check_write+0x14/0x20 [ 175.877676][ T4852] ? fput_many+0x160/0x1b0 [ 175.883416][ T4852] ? fput+0x1a/0x20 [ 175.888139][ T4852] __x64_sys_openat+0x243/0x290 [ 175.895013][ T4852] ? __ia32_sys_open+0x270/0x270 [ 175.900494][ T4852] ? debug_smp_processor_id+0x17/0x20 [ 175.907492][ T4852] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 175.913734][ T4852] ? exit_to_user_mode_prepare+0x39/0xa0 [ 175.919373][ T4852] do_syscall_64+0x3d/0xb0 [ 175.924079][ T4852] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 175.929906][ T4852] RIP: 0033:0x7fe16c963f19 [ 175.934227][ T4852] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.956377][ T4852] RSP: 002b:00007fe16b5e5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 175.965773][ T4852] RAX: ffffffffffffffda RBX: 00007fe16caf3f60 RCX: 00007fe16c963f19 [ 175.974387][ T4852] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 175.982802][ T4852] RBP: 00007fe16b5e50a0 R08: 0000000000000000 R09: 0000000000000000 [ 175.990956][ T4852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.999680][ T4852] R13: 000000000000000b R14: 00007fe16caf3f60 R15: 00007ffe0af7cf78 [ 176.007809][ T4852] [ 176.011048][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.041006][ T489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.459119][ T392] device bridge_slave_1 left promiscuous mode [ 177.465216][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.473625][ T392] device bridge_slave_0 left promiscuous mode [ 177.480787][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.488900][ T392] device veth1_macvtap left promiscuous mode [ 177.495646][ T392] device veth0_vlan left promiscuous mode [ 178.104462][ T4902] FAULT_INJECTION: forcing a failure. [ 178.104462][ T4902] name failslab, interval 1, probability 0, space 0, times 0 [ 178.117413][ T4902] CPU: 0 PID: 4902 Comm: syz.2.1265 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 178.127231][ T4902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 178.137449][ T4902] Call Trace: [ 178.141377][ T4902] [ 178.144619][ T4902] dump_stack_lvl+0x151/0x1b7 [ 178.149263][ T4902] ? io_uring_drop_tctx_refs+0x190/0x190 [ 178.156091][ T4902] ? security_transition_sid+0x90/0x90 [ 178.161978][ T4902] dump_stack+0x15/0x17 [ 178.165970][ T4902] should_fail+0x3c6/0x510 [ 178.170236][ T4902] __should_failslab+0xa4/0xe0 [ 178.174833][ T4902] should_failslab+0x9/0x20 [ 178.179165][ T4902] slab_pre_alloc_hook+0x37/0xd0 [ 178.184114][ T4902] ? sidtab_sid2str_get+0x12b/0x2a0 [ 178.189317][ T4902] __kmalloc_track_caller+0x6c/0x260 [ 178.194435][ T4902] ? sidtab_sid2str_get+0x12b/0x2a0 [ 178.199565][ T4902] kmemdup+0x24/0x50 [ 178.203304][ T4902] sidtab_sid2str_get+0x12b/0x2a0 [ 178.208349][ T4902] security_sid_to_context_core+0x2b5/0x490 [ 178.214258][ T4902] security_sid_to_context_force+0x36/0x40 [ 178.219900][ T4902] selinux_inode_init_security+0x508/0x780 [ 178.226193][ T4902] ? selinux_inode_free_security+0x210/0x210 [ 178.232485][ T4902] security_inode_init_security+0x15b/0x390 [ 178.238621][ T4902] ? shmem_tmpfile+0x100/0x100 [ 178.243530][ T4902] ? security_dentry_create_files_as+0xc0/0xc0 [ 178.249682][ T4902] ? simple_acl_create+0x29e/0x2c0 [ 178.254639][ T4902] shmem_mknod+0xb8/0x1c0 [ 178.259070][ T4902] shmem_create+0x2c/0x40 [ 178.263219][ T4902] ? shmem_fallocate+0xed0/0xed0 [ 178.268097][ T4902] path_openat+0x13a8/0x2f40 [ 178.272525][ T4902] ? do_filp_open+0x460/0x460 [ 178.277037][ T4902] do_filp_open+0x21c/0x460 [ 178.281365][ T4902] ? vfs_tmpfile+0x2c0/0x2c0 [ 178.285794][ T4902] do_sys_openat2+0x13f/0x830 [ 178.290396][ T4902] ? __kasan_check_write+0x14/0x20 [ 178.295336][ T4902] ? mutex_unlock+0xb2/0x260 [ 178.299761][ T4902] ? wait_for_completion_killable_timeout+0x10/0x10 [ 178.306355][ T4902] ? do_sys_open+0x220/0x220 [ 178.310782][ T4902] ? __kasan_check_write+0x14/0x20 [ 178.315722][ T4902] ? fput_many+0x160/0x1b0 [ 178.320074][ T4902] ? fput+0x1a/0x20 [ 178.323711][ T4902] __x64_sys_openat+0x243/0x290 [ 178.328753][ T4902] ? __ia32_sys_open+0x270/0x270 [ 178.333517][ T4902] ? debug_smp_processor_id+0x17/0x20 [ 178.338824][ T4902] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 178.344910][ T4902] ? exit_to_user_mode_prepare+0x39/0xa0 [ 178.350494][ T4902] do_syscall_64+0x3d/0xb0 [ 178.354817][ T4902] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 178.360586][ T4902] RIP: 0033:0x7fe16c963f19 [ 178.364811][ T4902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.384910][ T4902] RSP: 002b:00007fe16b5e5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 178.393149][ T4902] RAX: ffffffffffffffda RBX: 00007fe16caf3f60 RCX: 00007fe16c963f19 [ 178.401914][ T4902] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 178.409814][ T4902] RBP: 00007fe16b5e50a0 R08: 0000000000000000 R09: 0000000000000000 [ 178.417833][ T4902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.425642][ T4902] R13: 000000000000000b R14: 00007fe16caf3f60 R15: 00007ffe0af7cf78 [ 178.433552][ T4902] [ 178.534134][ T30] audit: type=1400 audit(1721887583.085:150): avc: denied { create } for pid=4919 comm="syz.1.1270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 178.702515][ T4922] device pim6reg1 entered promiscuous mode [ 178.720444][ T4912] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.733164][ T4912] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.750766][ T4912] device bridge_slave_0 entered promiscuous mode [ 178.829546][ T4912] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.887839][ T4912] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.908877][ T4912] device bridge_slave_1 entered promiscuous mode [ 279.708420][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 279.715004][ C1] rcu: 1-...!: (1 GPs behind) idle=489/1/0x4000000000000000 softirq=21341/21352 fqs=0 last_accelerate: d099/f7a9 dyntick_enabled: 1 [ 279.729501][ C1] (t=10002 jiffies g=23473 q=340) [ 279.734843][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g23473 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 279.747269][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=6605 [ 279.756115][ C1] rcu: rcu_preempt kthread starved for 10004 jiffies! g23473 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 279.768121][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 279.778472][ C1] rcu: RCU grace-period kthread stack dump: [ 279.784331][ C1] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 279.793534][ C1] Call Trace: [ 279.796661][ C1] [ 279.799438][ C1] __schedule+0xccc/0x1590 [ 279.803916][ C1] ? __sched_text_start+0x8/0x8 [ 279.808597][ C1] ? __kasan_check_write+0x14/0x20 [ 279.813538][ C1] schedule+0x11f/0x1e0 [ 279.817533][ C1] schedule_timeout+0x18c/0x370 [ 279.822225][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 279.827347][ C1] ? console_conditional_schedule+0x30/0x30 [ 279.833073][ C1] ? update_process_times+0x200/0x200 [ 279.838288][ C1] ? prepare_to_swait_event+0x308/0x320 [ 279.843667][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 279.848257][ C1] ? debug_smp_processor_id+0x17/0x20 [ 279.853484][ C1] ? __note_gp_changes+0x4ab/0x920 [ 279.858415][ C1] ? rcu_gp_init+0xc30/0xc30 [ 279.863275][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 279.868615][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 279.873127][ C1] rcu_gp_kthread+0xa4/0x350 [ 279.877666][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 279.882328][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 279.886928][ C1] ? __kasan_check_read+0x11/0x20 [ 279.891800][ C1] ? __kthread_parkme+0xb2/0x200 [ 279.896561][ C1] kthread+0x421/0x510 [ 279.900468][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 279.905113][ C1] ? kthread_blkcg+0xd0/0xd0 [ 279.909626][ C1] ret_from_fork+0x1f/0x30 [ 279.913883][ C1] [ 279.916879][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 279.923059][ C1] Sending NMI from CPU 1 to CPUs 0: [ 279.928105][ C0] NMI backtrace for cpu 0 [ 279.928126][ C0] CPU: 0 PID: 4928 Comm: syz.1.1271 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 279.928147][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 279.928158][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 279.928184][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 279.928198][ C0] RSP: 0018:ffffc900000077e0 EFLAGS: 00000246 [ 279.928213][ C0] RAX: 0000000000000001 RBX: 1ffff92000000f00 RCX: 1ffffffff0d1aa9c [ 279.928243][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 279.928254][ C0] RBP: ffffc90000007890 R08: dffffc0000000000 R09: ffffed103ee0715b [ 279.928266][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 279.928278][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000000f04 [ 279.928289][ C0] FS: 00007f5867cb46c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 279.928305][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 279.928317][ C0] CR2: 000000110c2b7b34 CR3: 000000012faa0000 CR4: 00000000003506b0 [ 279.928331][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 279.928341][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 279.928351][ C0] Call Trace: [ 279.928355][ C0] [ 279.928361][ C0] ? show_regs+0x58/0x60 [ 279.928379][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 279.928400][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 279.928420][ C0] ? kvm_wait+0x147/0x180 [ 279.928435][ C0] ? kvm_wait+0x147/0x180 [ 279.928450][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 279.928468][ C0] ? nmi_handle+0xa8/0x280 [ 279.928485][ C0] ? kvm_wait+0x147/0x180 [ 279.928499][ C0] ? default_do_nmi+0x69/0x160 [ 279.928518][ C0] ? exc_nmi+0xaf/0x120 [ 279.928534][ C0] ? end_repeat_nmi+0x16/0x31 [ 279.928554][ C0] ? kvm_wait+0x147/0x180 [ 279.928568][ C0] ? kvm_wait+0x147/0x180 [ 279.928584][ C0] ? kvm_wait+0x147/0x180 [ 279.928598][ C0] [ 279.928603][ C0] [ 279.928607][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 279.928625][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 279.928643][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 279.928665][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 279.928685][ C0] ? __irq_exit_rcu+0x5c/0xf0 [ 279.928704][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 279.928719][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 279.928736][ C0] sock_map_delete_elem+0x99/0x130 [ 279.928755][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 279.928775][ C0] bpf_prog_8a405b5ced52e191+0x42/0x828 [ 279.928789][ C0] bpf_trace_run2+0xec/0x210 [ 279.928808][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 279.928825][ C0] ? __irq_exit_rcu+0x5c/0xf0 [ 279.928840][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 279.928858][ C0] ? irqentry_exit+0x30/0x40 [ 279.928876][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 279.928892][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 279.928911][ C0] __bpf_trace_kfree+0x6f/0x90 [ 279.928927][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 279.928944][ C0] __traceiter_kfree+0x2a/0x40 [ 279.928958][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 279.928975][ C0] kfree+0x1f3/0x220 [ 279.928995][ C0] neigh_rcu_free_parms+0x4f/0x80 [ 279.929012][ C0] ? neigh_parms_release+0x220/0x220 [ 279.929029][ C0] rcu_do_batch+0x57a/0xc10 [ 279.929051][ C0] ? local_bh_enable+0x20/0x20 [ 279.929070][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 279.929086][ C0] ? rcu_report_qs_rnp+0x2bf/0x390 [ 279.929104][ C0] rcu_core+0x517/0x1020 [ 279.929124][ C0] ? rcu_cpu_kthread_park+0x90/0x90 [ 279.929144][ C0] rcu_core_si+0x9/0x10 [ 279.929160][ C0] __do_softirq+0x26d/0x5bf [ 279.929178][ C0] __irq_exit_rcu+0x50/0xf0 [ 279.929195][ C0] irq_exit_rcu+0x9/0x10 [ 279.929210][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 279.929233][ C0] [ 279.929237][ C0] [ 279.929242][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 279.929259][ C0] RIP: 0010:inet_twsk_purge+0xc7/0x880 [ 279.929277][ C0] Code: 89 5c 24 40 48 8b 4c 24 50 42 80 3c 39 00 74 15 48 8b 7c 24 40 48 89 c3 e8 a6 52 8d fd 48 89 d8 48 8b 54 24 40 48 89 44 24 58 <89> c0 48 89 44 24 60 48 8d 1c c5 00 00 00 00 48 03 1a 48 89 5c 24 [ 279.929290][ C0] RSP: 0018:ffffc900068177c0 EFLAGS: 00000246 [ 279.929303][ C0] RAX: 0000000000007e02 RBX: 0000000000007e02 RCX: 1ffffffff0e6a378 [ 279.929315][ C0] RDX: ffffffff87351bc0 RSI: 0000000000026aa3 RDI: 0000000000026aa4 [ 279.929327][ C0] RBP: ffffc900068178e0 R08: ffffffff84252cba R09: ffffed103ee271d9 [ 279.929339][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000007e01 [ 279.929350][ C0] R13: 1ffffffff0df2bfc R14: ffffffff86cb5b48 R15: dffffc0000000000 [ 279.929364][ C0] ? inet_twsk_purge+0x51a/0x880 [ 279.929384][ C0] ? iput+0x63b/0x7e0 [ 279.929401][ C0] ? __inet_twsk_schedule+0x140/0x140 [ 279.929418][ C0] ? sock_release+0x110/0x140 [ 279.929433][ C0] ? tcpv6_net_exit+0x80/0x80 [ 279.929450][ C0] tcpv6_net_exit_batch+0x1a/0x20 [ 279.929466][ C0] setup_net+0x7ec/0xb50 [ 279.929481][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 279.929503][ C0] ? copy_net_ns+0x5b0/0x5b0 [ 279.929520][ C0] copy_net_ns+0x35c/0x5b0 [ 279.929536][ C0] create_new_namespaces+0x416/0x670 [ 279.929556][ C0] copy_namespaces+0x1d1/0x220 [ 279.929573][ C0] copy_process+0x1174/0x3290 [ 279.929595][ C0] ? timerqueue_add+0x250/0x270 [ 279.929612][ C0] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 279.929630][ C0] ? enqueue_hrtimer+0xca/0x240 [ 279.929645][ C0] ? __hrtimer_run_queues+0x46b/0xad0 [ 279.929663][ C0] kernel_clone+0x21e/0x9e0 [ 279.929681][ C0] ? create_io_thread+0x1e0/0x1e0 [ 279.929699][ C0] ? clockevents_program_event+0x22f/0x300 [ 279.929718][ C0] __x64_sys_clone+0x23f/0x290 [ 279.929752][ C0] ? __do_sys_vfork+0x130/0x130 [ 279.929770][ C0] ? switch_fpu_return+0x1ed/0x3d0 [ 279.929790][ C0] ? __kasan_check_read+0x11/0x20 [ 279.929808][ C0] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 279.929826][ C0] do_syscall_64+0x3d/0xb0 [ 279.929841][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 279.929860][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 279.929875][ C0] RIP: 0033:0x7f5869032f19 [ 279.929893][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 279.929907][ C0] RSP: 002b:00007f5867cb3ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 279.929923][ C0] RAX: ffffffffffffffda RBX: 00007f58691c2f60 RCX: 00007f5869032f19 [ 279.929936][ C0] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 00000000640c7000 [ 279.929947][ C0] RBP: 00007f58690a1e68 R08: 0000000000000000 R09: 0000000000000000 [ 279.929958][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 279.929968][ C0] R13: 000000000000000b R14: 00007f58691c2f60 R15: 00007ffd112288a8 [ 279.929983][ C0] [ 279.930200][ C1] NMI backtrace for cpu 1 [ 280.610762][ C1] CPU: 1 PID: 4963 Comm: syz.3.1283 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 280.620483][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 280.630472][ C1] Call Trace: [ 280.633692][ C1] [ 280.636470][ C1] dump_stack_lvl+0x151/0x1b7 [ 280.641074][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 280.646547][ C1] ? ttwu_do_wakeup+0x187/0x430 [ 280.651233][ C1] dump_stack+0x15/0x17 [ 280.655225][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 280.659993][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 280.665987][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 280.671275][ C1] ? __kasan_check_write+0x14/0x20 [ 280.676401][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 280.681106][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 280.687072][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 280.692987][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 280.698965][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 280.704692][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 280.709942][ C1] print_cpu_stall+0x315/0x5f0 [ 280.714550][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 280.719772][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 280.725766][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 280.730796][ C1] update_process_times+0x198/0x200 [ 280.735823][ C1] tick_sched_timer+0x188/0x240 [ 280.740511][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 280.745931][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 280.751042][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 280.756452][ C1] ? clockevents_program_event+0x22f/0x300 [ 280.762091][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 280.768163][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 280.773031][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 280.779406][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 280.784873][ C1] [ 280.787649][ C1] [ 280.790797][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 280.796625][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 280.801520][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 280.821076][ C1] RSP: 0018:ffffc90005697680 EFLAGS: 00000246 [ 280.827058][ C1] RAX: 0000000000000003 RBX: 1ffff92000ad2ed4 RCX: ffffffff815504ef [ 280.835043][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881243bbd28 [ 280.843399][ C1] RBP: ffffc90005697730 R08: dffffc0000000000 R09: ffffed10248777a6 [ 280.851412][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 280.859221][ C1] R13: ffff8881243bbd28 R14: 0000000000000003 R15: 1ffff92000ad2ed8 [ 280.867194][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 280.873254][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 280.878209][ C1] ? pv_hash+0x86/0x150 [ 280.882182][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 280.888090][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 280.894340][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 280.899107][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 280.904137][ C1] ? make_kuid+0x700/0x700 [ 280.908514][ C1] sock_map_delete_elem+0x99/0x130 [ 280.913462][ C1] ? sock_map_unref+0x352/0x4d0 [ 280.918146][ C1] bpf_prog_8a405b5ced52e191+0x42/0x828 [ 280.923522][ C1] bpf_trace_run2+0xec/0x210 [ 280.928044][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 280.932726][ C1] ? sock_map_unref+0x352/0x4d0 [ 280.937411][ C1] ? bpf_bprintf_cleanup+0xc0/0xc0 [ 280.942534][ C1] ? sock_map_unref+0x352/0x4d0 [ 280.947826][ C1] __bpf_trace_kfree+0x6f/0x90 [ 280.952519][ C1] ? sock_map_unref+0x352/0x4d0 [ 280.957325][ C1] __traceiter_kfree+0x2a/0x40 [ 280.963109][ C1] ? sock_map_unref+0x352/0x4d0 [ 280.967788][ C1] kfree+0x1f3/0x220 [ 280.971525][ C1] sock_map_unref+0x352/0x4d0 [ 280.976298][ C1] sock_map_delete_elem+0xc1/0x130 [ 280.981797][ C1] ? kvfree+0x35/0x40 [ 280.986016][ C1] bpf_prog_8a405b5ced52e191+0x42/0x828 [ 280.992179][ C1] bpf_trace_run2+0xec/0x210 [ 280.996741][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 281.001435][ C1] ? kvfree+0x35/0x40 [ 281.005332][ C1] ? migrate_enable+0x1c1/0x2a0 [ 281.010022][ C1] ? kvfree+0x35/0x40 [ 281.013836][ C1] __bpf_trace_kfree+0x6f/0x90 [ 281.018441][ C1] ? kvfree+0x35/0x40 [ 281.022253][ C1] __traceiter_kfree+0x2a/0x40 [ 281.026849][ C1] ? kvfree+0x35/0x40 [ 281.030769][ C1] kfree+0x1f3/0x220 [ 281.034494][ C1] ? bpf_map_update_value+0x35c/0x3c0 [ 281.039785][ C1] kvfree+0x35/0x40 [ 281.043852][ C1] map_update_elem+0x653/0x770 [ 281.048450][ C1] __sys_bpf+0x405/0x760 [ 281.052533][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 281.057741][ C1] ? __kasan_check_read+0x11/0x20 [ 281.062693][ C1] __x64_sys_bpf+0x7c/0x90 [ 281.066940][ C1] do_syscall_64+0x3d/0xb0 [ 281.071442][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 281.078725][ C1] RIP: 0033:0x7ff470360f19 [ 281.083985][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.104516][ C1] RSP: 002b:00007ff46efe2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 281.113149][ C1] RAX: ffffffffffffffda RBX: 00007ff4704f0f60 RCX: 00007ff470360f19 [ 281.123439][ C1] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 281.132094][ C1] RBP: 00007ff4703cfe68 R08: 0000000000000000 R09: 0000000000000000 [ 281.140331][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 281.148772][ C1] R13: 000000000000000b R14: 00007ff4704f0f60 R15: 00007ffe0baff168 [ 281.156908][ C1] [ 419.374891][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [syz.1.1271:4928] [ 419.382952][ C0] Modules linked in: [ 419.386684][ C0] CPU: 0 PID: 4928 Comm: syz.1.1271 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 419.397098][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 419.407002][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 419.411776][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 419.432252][ C0] RSP: 0018:ffffc900000077e0 EFLAGS: 00000246 [ 419.438150][ C0] RAX: 0000000000000001 RBX: 1ffff92000000f00 RCX: 1ffffffff0d1aa9c [ 419.445961][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 419.453774][ C0] RBP: ffffc90000007890 R08: dffffc0000000000 R09: ffffed103ee0715b [ 419.461582][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 419.469396][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000000f04 [ 419.477252][ C0] FS: 00007f5867cb46c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 419.486238][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 419.492654][ C0] CR2: 000000110c2b7b34 CR3: 000000012faa0000 CR4: 00000000003506b0 [ 419.500469][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 419.508276][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 419.516176][ C0] Call Trace: [ 419.519389][ C0] [ 419.522082][ C0] ? show_regs+0x58/0x60 [ 419.526156][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 419.531104][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 419.536238][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 419.541871][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 419.546822][ C0] ? clockevents_program_event+0x22f/0x300 [ 419.552488][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 419.558654][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 419.563682][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 419.569586][ C0] ? sysvec_apic_timer_interrupt+0x44/0xc0 [ 419.575225][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 419.581218][ C0] ? kvm_wait+0x147/0x180 [ 419.585374][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 419.590496][ C0] ? __pv_queued_spin_lock_slowpath+0x3ba/0xc40 [ 419.596587][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 419.602615][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 419.608968][ C0] ? __irq_exit_rcu+0x5c/0xf0 [ 419.613465][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 419.618238][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 419.623466][ C0] sock_map_delete_elem+0x99/0x130 [ 419.628423][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 419.633447][ C0] bpf_prog_8a405b5ced52e191+0x42/0x828 [ 419.638915][ C0] bpf_trace_run2+0xec/0x210 [ 419.643353][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 419.648554][ C0] ? __irq_exit_rcu+0x5c/0xf0 [ 419.653065][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 419.658180][ C0] ? irqentry_exit+0x30/0x40 [ 419.662798][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 419.668983][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 419.674227][ C0] __bpf_trace_kfree+0x6f/0x90 [ 419.678780][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 419.683808][ C0] __traceiter_kfree+0x2a/0x40 [ 419.688526][ C0] ? neigh_rcu_free_parms+0x4f/0x80 [ 419.693614][ C0] kfree+0x1f3/0x220 [ 419.697371][ C0] neigh_rcu_free_parms+0x4f/0x80 [ 419.702215][ C0] ? neigh_parms_release+0x220/0x220 [ 419.707327][ C0] rcu_do_batch+0x57a/0xc10 [ 419.711670][ C0] ? local_bh_enable+0x20/0x20 [ 419.716448][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 419.722185][ C0] ? rcu_report_qs_rnp+0x2bf/0x390 [ 419.727122][ C0] rcu_core+0x517/0x1020 [ 419.731203][ C0] ? rcu_cpu_kthread_park+0x90/0x90 [ 419.736233][ C0] rcu_core_si+0x9/0x10 [ 419.740222][ C0] __do_softirq+0x26d/0x5bf [ 419.744912][ C0] __irq_exit_rcu+0x50/0xf0 [ 419.749255][ C0] irq_exit_rcu+0x9/0x10 [ 419.753332][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 419.759105][ C0] [ 419.761879][ C0] [ 419.764650][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 419.770466][ C0] RIP: 0010:inet_twsk_purge+0xc7/0x880 [ 419.776109][ C0] Code: 89 5c 24 40 48 8b 4c 24 50 42 80 3c 39 00 74 15 48 8b 7c 24 40 48 89 c3 e8 a6 52 8d fd 48 89 d8 48 8b 54 24 40 48 89 44 24 58 <89> c0 48 89 44 24 60 48 8d 1c c5 00 00 00 00 48 03 1a 48 89 5c 24 [ 419.795905][ C0] RSP: 0018:ffffc900068177c0 EFLAGS: 00000246 [ 419.801977][ C0] RAX: 0000000000007e02 RBX: 0000000000007e02 RCX: 1ffffffff0e6a378 [ 419.809925][ C0] RDX: ffffffff87351bc0 RSI: 0000000000026aa3 RDI: 0000000000026aa4 [ 419.817831][ C0] RBP: ffffc900068178e0 R08: ffffffff84252cba R09: ffffed103ee271d9 [ 419.825636][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000007e01 [ 419.833438][ C0] R13: 1ffffffff0df2bfc R14: ffffffff86cb5b48 R15: dffffc0000000000 [ 419.841252][ C0] ? inet_twsk_purge+0x51a/0x880 [ 419.846023][ C0] ? iput+0x63b/0x7e0 [ 419.849842][ C0] ? __inet_twsk_schedule+0x140/0x140 [ 419.855051][ C0] ? sock_release+0x110/0x140 [ 419.859572][ C0] ? tcpv6_net_exit+0x80/0x80 [ 419.864084][ C0] tcpv6_net_exit_batch+0x1a/0x20 [ 419.869026][ C0] setup_net+0x7ec/0xb50 [ 419.873187][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 419.878918][ C0] ? copy_net_ns+0x5b0/0x5b0 [ 419.883349][ C0] copy_net_ns+0x35c/0x5b0 [ 419.887594][ C0] create_new_namespaces+0x416/0x670 [ 419.892720][ C0] copy_namespaces+0x1d1/0x220 [ 419.897316][ C0] copy_process+0x1174/0x3290 [ 419.901830][ C0] ? timerqueue_add+0x250/0x270 [ 419.906541][ C0] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 419.911466][ C0] ? enqueue_hrtimer+0xca/0x240 [ 419.916151][ C0] ? __hrtimer_run_queues+0x46b/0xad0 [ 419.921562][ C0] kernel_clone+0x21e/0x9e0 [ 419.925896][ C0] ? create_io_thread+0x1e0/0x1e0 [ 419.930761][ C0] ? clockevents_program_event+0x22f/0x300 [ 419.936487][ C0] __x64_sys_clone+0x23f/0x290 [ 419.941085][ C0] ? __do_sys_vfork+0x130/0x130 [ 419.945771][ C0] ? switch_fpu_return+0x1ed/0x3d0 [ 419.950723][ C0] ? __kasan_check_read+0x11/0x20 [ 419.955578][ C0] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 419.961049][ C0] do_syscall_64+0x3d/0xb0 [ 419.965387][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 419.971028][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 419.976762][ C0] RIP: 0033:0x7f5869032f19 [ 419.981015][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 420.000452][ C0] RSP: 002b:00007f5867cb3ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 420.008708][ C0] RAX: ffffffffffffffda RBX: 00007f58691c2f60 RCX: 00007f5869032f19 [ 420.016508][ C0] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 00000000640c7000 [ 420.024410][ C0] RBP: 00007f58690a1e68 R08: 0000000000000000 R09: 0000000000000000 [ 420.032685][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 420.040586][ C0] R13: 000000000000000b R14: 00007f58691c2f60 R15: 00007ffd112288a8 [ 420.048402][ C0] [ 420.051262][ C0] Sending NMI from CPU 0 to CPUs 1: [ 420.056337][ C1] NMI backtrace for cpu 1 [ 420.056355][ C1] CPU: 1 PID: 4963 Comm: syz.3.1283 Not tainted 5.15.151-syzkaller-00059-g5356d2f17edf #0 [ 420.056388][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 420.056397][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 420.056419][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 420.056433][ C1] RSP: 0018:ffffc90005697680 EFLAGS: 00000246 [ 420.056447][ C1] RAX: 0000000000000003 RBX: 1ffff92000ad2ed4 RCX: ffffffff815504ef [ 420.056459][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881243bbd28 [ 420.056470][ C1] RBP: ffffc90005697730 R08: dffffc0000000000 R09: ffffed10248777a6 [ 420.056483][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 420.056494][ C1] R13: ffff8881243bbd28 R14: 0000000000000003 R15: 1ffff92000ad2ed8 [ 420.056504][ C1] FS: 00007ff46efe26c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 420.056519][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 420.056530][ C1] CR2: 000000110c2da63b CR3: 000000010ef60000 CR4: 00000000003506a0 [ 420.056544][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 420.056554][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 420.056564][ C1] Call Trace: [ 420.056570][ C1] [ 420.056578][ C1] ? show_regs+0x58/0x60 [ 420.056595][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 420.056614][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 420.056632][ C1] ? kvm_wait+0x147/0x180 [ 420.056645][ C1] ? kvm_wait+0x147/0x180 [ 420.056659][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 420.056676][ C1] ? nmi_handle+0xa8/0x280 [ 420.056691][ C1] ? kvm_wait+0x147/0x180 [ 420.056704][ C1] ? default_do_nmi+0x69/0x160 [ 420.056721][ C1] ? exc_nmi+0xaf/0x120 [ 420.056736][ C1] ? end_repeat_nmi+0x16/0x31 [ 420.056753][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 420.056773][ C1] ? kvm_wait+0x147/0x180 [ 420.056787][ C1] ? kvm_wait+0x147/0x180 [ 420.056801][ C1] ? kvm_wait+0x147/0x180 [ 420.056814][ C1] [ 420.056819][ C1] [ 420.056824][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 420.056839][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 420.056854][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 420.056872][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 420.056891][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 420.056910][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 420.056923][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 420.056937][ C1] ? make_kuid+0x700/0x700 [ 420.056952][ C1] sock_map_delete_elem+0x99/0x130 [ 420.056969][ C1] ? sock_map_unref+0x352/0x4d0 [ 420.056985][ C1] bpf_prog_8a405b5ced52e191+0x42/0x828 [ 420.056998][ C1] bpf_trace_run2+0xec/0x210 [ 420.057015][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 420.057030][ C1] ? sock_map_unref+0x352/0x4d0 [ 420.057046][ C1] ? bpf_bprintf_cleanup+0xc0/0xc0 [ 420.057061][ C1] ? sock_map_unref+0x352/0x4d0 [ 420.057077][ C1] __bpf_trace_kfree+0x6f/0x90 [ 420.057092][ C1] ? sock_map_unref+0x352/0x4d0 [ 420.057107][ C1] __traceiter_kfree+0x2a/0x40 [ 420.057120][ C1] ? sock_map_unref+0x352/0x4d0 [ 420.057134][ C1] kfree+0x1f3/0x220 [ 420.057152][ C1] sock_map_unref+0x352/0x4d0 [ 420.057170][ C1] sock_map_delete_elem+0xc1/0x130 [ 420.057185][ C1] ? kvfree+0x35/0x40 [ 420.057199][ C1] bpf_prog_8a405b5ced52e191+0x42/0x828 [ 420.057212][ C1] bpf_trace_run2+0xec/0x210 [ 420.057228][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 420.057243][ C1] ? kvfree+0x35/0x40 [ 420.057257][ C1] ? migrate_enable+0x1c1/0x2a0 [ 420.057272][ C1] ? kvfree+0x35/0x40 [ 420.057285][ C1] __bpf_trace_kfree+0x6f/0x90 [ 420.057298][ C1] ? kvfree+0x35/0x40 [ 420.057311][ C1] __traceiter_kfree+0x2a/0x40 [ 420.057323][ C1] ? kvfree+0x35/0x40 [ 420.057336][ C1] kfree+0x1f3/0x220 [ 420.057351][ C1] ? bpf_map_update_value+0x35c/0x3c0 [ 420.057367][ C1] kvfree+0x35/0x40 [ 420.057385][ C1] map_update_elem+0x653/0x770 [ 420.057401][ C1] __sys_bpf+0x405/0x760 [ 420.057420][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 420.057438][ C1] ? __kasan_check_read+0x11/0x20 [ 420.057455][ C1] __x64_sys_bpf+0x7c/0x90 [ 420.057470][ C1] do_syscall_64+0x3d/0xb0 [ 420.057485][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 420.057499][ C1] RIP: 0033:0x7ff470360f19 [ 420.057514][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 420.057527][ C1] RSP: 002b:00007ff46efe2048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 420.057542][ C1] RAX: ffffffffffffffda RBX: 00007ff4704f0f60 RCX: 00007ff470360f19 [ 420.057553][ C1] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000002 [ 420.057564][ C1] RBP: 00007ff4703cfe68 R08: 0000000000000000 R09: 0000000000000000 [ 420.057574][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 420.057583][ C1] R13: 000000000000000b R14: 00007ff4704f0f60 R15: 00007ffe0baff168 [ 420.057597][ C1]