last executing test programs: 3.193825457s ago: executing program 2 (id=2827): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xdd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000900000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xc}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r5], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 3.065803326s ago: executing program 2 (id=2829): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000140000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) sendmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 2.971658703s ago: executing program 2 (id=2831): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180000000000e52e000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000003}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000080000000000000001000084060004000000000001"], 0x0, 0x42}, 0x20) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 2.715068671s ago: executing program 2 (id=2837): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) gettid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="15140800", @ANYRES32, @ANYRES64=0x0], &(0x7f0000000580)='GPL\x00', 0xf, 0x1000, &(0x7f0000000a40)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0x1, 0x5, 0x1574}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000500)=[{0x2, 0x0, 0x0, 0xc}], 0x10, 0x40}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000002c0)='wake_reaper\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x90202, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001d000007020000f8ffffffb70300000800000000000075b9da91d8ab9deac901f999f763179e6c873b5fd2cbd2dec8932ee623c39a88f8f1093a2b0da7d07fc1a4c519fd2e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000740)="acf513f392d69a2df4419d99a7fecd6fef35a651f243e41a19a236be7c4fecad549f82b48f27490708d6dc393d041efb", &(0x7f0000000080), 0xb7e0, r3, 0x0, 0xa00369a4}, 0x38) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x69, 0x4, 0x5, 0x0, r1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4}, &(0x7f0000000080), &(0x7f00000000c0)=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r4, &(0x7f0000000080), 0x0}, 0x20) 2.653764256s ago: executing program 0 (id=2838): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0xe, 0x590, &(0x7f00000002c0)="4ce02b9d64e50d293ddb0ae4b8a0", 0x0, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73000000}, 0x50) 2.570983392s ago: executing program 0 (id=2840): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x7fe2, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x15, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xb, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfffffdef) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000006c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x21200800, 0x0, 0xfffffefa, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8922, &(0x7f0000000080)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x0, 0x10, &(0x7f00000001c0), 0x0, 0x10, &(0x7f0000000200), &(0x7f00000002c0), 0x8, 0x56, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) 2.473294549s ago: executing program 1 (id=2841): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000140000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) sendmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 2.339729839s ago: executing program 1 (id=2842): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2.242799396s ago: executing program 1 (id=2843): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180000000000e52e000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000003}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000080000000000000001000084060004000000000001"], 0x0, 0x42}, 0x20) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 2.18519267s ago: executing program 0 (id=2845): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @volatile={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x38, 0x0, 0x21000000}, 0x20) 2.159914552s ago: executing program 3 (id=2846): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180000000000e52e000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000003}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000080000000000000001000084060004000000000001"], 0x0, 0x42}, 0x20) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 2.110965536s ago: executing program 4 (id=2848): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000070000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x7, 0x10001, 0x8, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=r1, @ANYRES8=r3, @ANYRESHEX, @ANYRES16=r4, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000fcffffff850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.05341487s ago: executing program 0 (id=2849): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x0, &(0x7f0000000580)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xfffffffffffffe21, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x60700}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='xen_mc_entry_alloc\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x40c000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x20000000000000ab, &(0x7f0000000340)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'vlan1\x00', @broadcast}) close(r6) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES64=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0xc}, 0x220, 0x0, 0x0, 0x8f0eb3b4c5eaf566}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.976764955s ago: executing program 1 (id=2850): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x90) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) close(0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x7, 0x10001, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r3, @ANYRES8=r5, @ANYRESHEX=r0, @ANYRES32=r2, @ANYRES16=r6, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000fcffffff850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r8, 0x0, 0x0, 0x3100, 0x0, 0x0, 0x500d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.952683907s ago: executing program 4 (id=2851): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xdd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000900000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xc}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r5], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 1.792661099s ago: executing program 3 (id=2852): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000140000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) sendmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 1.77023553s ago: executing program 1 (id=2853): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.76866717s ago: executing program 4 (id=2854): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x10, &(0x7f0000000680), 0x0, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x16, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r0, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x2000000) openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400)='FROZEN\x00', 0x7) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.683129637s ago: executing program 1 (id=2855): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0)=0xffffffffffffefff, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8128, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'macvlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000007c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, &(0x7f0000000400)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x98, &(0x7f00000004c0)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xa7, 0x8, 0x0, 0x0}}, 0xc) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x7200, '\x00', r5, 0xffffffffffffffff, 0x5, 0x2}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000528eadaddf2de6508dd82993333db3210550", @ANYRES32=r6], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) syz_clone(0x640c7000, 0x0, 0x11, 0x0, 0x0, 0x0) r7 = syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0xb, 0x0, 0xe, 0xa, 0x0, 0x4, 0xaa013, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x24766855, 0x4, @perf_config_ext={0x4}, 0x104402, 0x8, 0x8001, 0x7, 0x9, 0x3, 0x0, 0x0, 0x7, 0x0, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r8, &(0x7f0000000800)=r7, 0x12) 1.669610378s ago: executing program 3 (id=2856): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xdf, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb", 0x0, 0x24, 0x60000000}, 0x50) close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.614798382s ago: executing program 4 (id=2857): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) gettid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="15140800", @ANYRES32, @ANYRES64=0x0], &(0x7f0000000580)='GPL\x00', 0xf, 0x1000, &(0x7f0000000a40)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0x1, 0x5, 0x1574}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000500)=[{0x2, 0x0, 0x0, 0xc}], 0x10, 0x40}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000002c0)='wake_reaper\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x90202, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001d000007020000f8ffffffb70300000800000000000075b9da91d8ab9deac901f999f763179e6c873b5fd2cbd2dec8932ee623c39a88f8f1093a2b0da7d07fc1a4c519fd2e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRESDEC=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000740)="acf513f392d69a2df4419d99a7fecd6fef35a651f243e41a19a236be7c4fecad549f82b48f27490708d6dc393d041efb", &(0x7f0000000080), 0xb7e0, r3, 0x0, 0xa00369a4}, 0x38) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x69, 0x4, 0x5, 0x0, r1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4}, &(0x7f0000000080), &(0x7f00000000c0)=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r4, &(0x7f0000000080), 0x0}, 0x20) 128.42353ms ago: executing program 3 (id=2858): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2b}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000f3170100002020641700000000002020007b1af8ff00000000bfa1000000005e0000000000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095967f7ef64cdcfd442af82c23736c718ce50a7337e89042cbf7e1be77497f9bbb77c46a25416dbc8985a4783f5d96b1328a2553b5806098af148ec84e82cc"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000040), &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), 0x0, 0x0, 0x89, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1fffffffffffffcd, &(0x7f0000000180)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x2}, 0xfffffffffffffcf8) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x48) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r12, r13, 0x2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup, 0x2, 0x0, 0x1, &(0x7f0000001440)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) r14 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000600)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x48) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000067d3fd0a00000000090000003ca40100fcff586a363e00002020732500000000002020207b1af8ff00000000bfa10000000000000701000052ffffea44b12e0008000000b7030000ff7fffff850000000680c2ce8dcc559dcfdd0507f8582c262c00000095000000000000008e5103f6e066de24406e63476110ee641f72dd17b3101d91dbb4eba12f3f"], &(0x7f0000000300)='GPL\x00', 0x20, 0x0, 0x0, 0x40f00, 0x10, '\x00', r9, 0xa, r10, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r4, 0x3, &(0x7f0000000680)=[0xffffffffffffffff, r11, r14, r3, r15, 0xffffffffffffffff], &(0x7f0000000700)=[{0x5, 0x3, 0x2, 0xc}, {0x5, 0x5, 0xe, 0x3}, {0x1, 0x2, 0x10, 0x1}], 0x10, 0x9}, 0x90) 113.266932ms ago: executing program 0 (id=2859): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 112.294301ms ago: executing program 2 (id=2860): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x3, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000060670000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffa3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r5, r6, 0x2, 0x2}, 0x10) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r7, r8, 0x2, 0x2}, 0x10) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r9, r10, 0x2, 0x2}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r11}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) 79.864354ms ago: executing program 3 (id=2861): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) 79.422284ms ago: executing program 0 (id=2862): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180000000000e52e000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000003}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000080000000000000001000084060004000000000001"], 0x0, 0x42}, 0x20) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 28.654368ms ago: executing program 4 (id=2863): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000740), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000001800000000000000008500000036000000850000007d0000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='signal_generate\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r8}, &(0x7f0000000300), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000fc0)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 28.336128ms ago: executing program 2 (id=2864): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xdd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000900000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xc}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r5], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 18.582348ms ago: executing program 4 (id=2865): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=2866): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000140000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) sendmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) kernel console output (not intermixed with test programs): DRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.154488][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.162477][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.170856][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.178610][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.186019][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.194932][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.203432][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.218507][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.226608][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.254254][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.261572][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.269680][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.277779][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.285865][ T1632] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.292735][ T1632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.300094][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.308333][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.316304][ T1632] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.323156][ T1632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.330433][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.338528][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.346296][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.354231][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.361982][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.370173][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.378323][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.386368][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.394587][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.402642][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.413551][ T3820] device veth1_macvtap entered promiscuous mode [ 210.424971][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.433351][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.441824][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.449397][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.457106][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.465133][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.472482][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.482137][ T3822] device veth0_vlan entered promiscuous mode [ 210.555752][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.566204][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.579786][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.589737][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.603436][ T3822] device veth1_macvtap entered promiscuous mode [ 210.653195][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.694837][ T3843] device pim6reg1 entered promiscuous mode [ 210.744193][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.752410][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.761273][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.770122][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.931310][ T3840] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.939469][ T3840] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.946911][ T3840] device bridge_slave_0 entered promiscuous mode [ 210.954971][ T3840] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.962105][ T3840] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.969556][ T3840] device bridge_slave_1 entered promiscuous mode [ 210.977890][ T3854] ªªªªªª: renamed from vlan0 [ 211.065271][ T3860] device veth1_macvtap left promiscuous mode [ 211.092934][ T3864] device syzkaller0 entered promiscuous mode [ 211.099699][ T3869] device pim6reg1 entered promiscuous mode [ 211.210253][ T3871] ªªªªªª: renamed from vlan0 [ 211.305422][ T3878] device syzkaller0 entered promiscuous mode [ 211.407125][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.455960][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.465531][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.472420][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.564320][ T3888] device syzkaller0 entered promiscuous mode [ 211.602781][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.633247][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.669282][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.676146][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.738414][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.747841][ T429] device bridge_slave_1 left promiscuous mode [ 211.768306][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.789530][ T429] device bridge_slave_0 left promiscuous mode [ 211.795500][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.819606][ T429] device bridge_slave_1 left promiscuous mode [ 211.825559][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.868737][ T429] device bridge_slave_0 left promiscuous mode [ 211.874814][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.899793][ T429] device bridge_slave_1 left promiscuous mode [ 211.905763][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.938801][ T429] device bridge_slave_0 left promiscuous mode [ 211.944760][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.969576][ T429] device bridge_slave_1 left promiscuous mode [ 211.975530][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.018444][ T429] device bridge_slave_0 left promiscuous mode [ 212.024425][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.038465][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.046534][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.084263][ T3909] device pim6reg1 entered promiscuous mode [ 222.108880][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.117083][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.150129][ T3840] device veth0_vlan entered promiscuous mode [ 222.158298][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.166162][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.201487][ T3840] device veth1_macvtap entered promiscuous mode [ 222.213462][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.230752][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.238090][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.247277][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.255564][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.295226][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.303721][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.312510][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.320638][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.405743][ T3910] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.412799][ T3910] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.425419][ T3910] device bridge_slave_0 entered promiscuous mode [ 222.437068][ T3912] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.445525][ T3912] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.453088][ T3912] device bridge_slave_0 entered promiscuous mode [ 222.474701][ T3910] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.481637][ T3910] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.488883][ T3910] device bridge_slave_1 entered promiscuous mode [ 222.526384][ T3912] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.533357][ T3912] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.541026][ T3912] device bridge_slave_1 entered promiscuous mode [ 222.547473][ T3928] device pim6reg1 entered promiscuous mode [ 222.587223][ T3911] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.594489][ T3911] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.602123][ T3911] device bridge_slave_0 entered promiscuous mode [ 222.621227][ T3911] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.628073][ T3911] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.635453][ T3911] device bridge_slave_1 entered promiscuous mode [ 222.697932][ T3937] device syzkaller0 entered promiscuous mode [ 222.753602][ T3939] device veth1_macvtap left promiscuous mode [ 222.829360][ T3941] device syzkaller0 entered promiscuous mode [ 222.929568][ T429] device bridge_slave_1 left promiscuous mode [ 222.935535][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.978441][ T429] device bridge_slave_0 left promiscuous mode [ 222.984458][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.009179][ T429] device veth1_macvtap left promiscuous mode [ 223.015030][ T429] device veth0_vlan left promiscuous mode [ 224.169198][ T429] device bridge_slave_1 left promiscuous mode [ 224.175174][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.219210][ T429] device bridge_slave_0 left promiscuous mode [ 224.225178][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.278494][ T429] device bridge_slave_1 left promiscuous mode [ 224.284477][ T429] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.328708][ T429] device bridge_slave_0 left promiscuous mode [ 224.334676][ T429] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.388318][ T429] device veth1_macvtap left promiscuous mode [ 227.600225][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.607542][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.632991][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.641646][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.649727][ T1628] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.656608][ T1628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.667395][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.675884][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.688017][ T1628] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.694904][ T1628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.718577][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.761078][ T3956] device syzkaller0 entered promiscuous mode [ 228.319293][ T3960] ªªªªªª: renamed from vlan0 [ 228.337102][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.344528][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.360105][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.368676][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.376669][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.383534][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.390696][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.398643][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.406405][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.414784][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.422863][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.429725][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.436861][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.444710][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.477288][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.484783][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.492420][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.499835][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.507876][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.516009][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.522850][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.530060][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.538143][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.546224][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.553061][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.560267][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.568118][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.575943][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.584092][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.592258][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.600222][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.608004][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.616148][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.624769][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.632756][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.640758][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.655947][ T3910] device veth0_vlan entered promiscuous mode [ 228.662867][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.670867][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.679240][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.686567][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.708691][ T3912] device veth0_vlan entered promiscuous mode [ 228.721282][ T3912] device veth1_macvtap entered promiscuous mode [ 228.735299][ T3911] device veth0_vlan entered promiscuous mode [ 228.745663][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.754097][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.768909][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.776738][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.808869][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.816870][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.836330][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.844080][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.852526][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.860897][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.868804][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.881608][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.889276][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.896621][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.904986][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.929389][ T3973] device syzkaller0 entered promiscuous mode [ 228.936923][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.947054][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.969867][ T3910] device veth1_macvtap entered promiscuous mode [ 228.984752][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.992555][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.000955][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.009677][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.017847][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.028815][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.037022][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.049086][ T3911] device veth1_macvtap entered promiscuous mode [ 229.103142][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.112589][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.123293][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.133637][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.142933][ T1631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.174992][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.206137][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.216247][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.280534][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.289137][ T3983] device pim6reg1 entered promiscuous mode [ 229.325552][ T3995] device pim6reg1 entered promiscuous mode [ 229.751737][ T4028] ªªªªªª: renamed from vlan0 [ 229.764108][ T4033] device pim6reg1 entered promiscuous mode [ 229.866095][ T4041] device pim6reg1 entered promiscuous mode [ 232.517097][ T4080] device pim6reg1 entered promiscuous mode [ 232.761307][ T4100] device syzkaller0 entered promiscuous mode [ 237.471716][ T4114] ªªªªªª: renamed from vlan0 [ 240.108567][ T4135] device pim6reg1 entered promiscuous mode [ 240.117755][ T4139] FAULT_INJECTION: forcing a failure. [ 240.117755][ T4139] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.138924][ T4139] CPU: 1 PID: 4139 Comm: syz.2.1412 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 240.150039][ T4139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 240.159933][ T4139] Call Trace: [ 240.163059][ T4139] [ 240.165838][ T4139] dump_stack_lvl+0x151/0x1c0 [ 240.170348][ T4139] ? io_uring_drop_tctx_refs+0x190/0x190 [ 240.175815][ T4139] ? __kmalloc+0x13a/0x270 [ 240.180156][ T4139] ? kvmalloc_node+0x1f0/0x4d0 [ 240.184758][ T4139] dump_stack+0x15/0x20 [ 240.188748][ T4139] should_fail+0x3c6/0x510 [ 240.193001][ T4139] should_fail_usercopy+0x1a/0x20 [ 240.197862][ T4139] _copy_from_user+0x20/0xd0 [ 240.202289][ T4139] vmemdup_user+0x63/0xe0 [ 240.206452][ T4139] map_lookup_elem+0x2ba/0x620 [ 240.211057][ T4139] __sys_bpf+0x452/0x760 [ 240.215135][ T4139] ? fput_many+0x160/0x1b0 [ 240.219384][ T4139] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 240.224599][ T4139] ? debug_smp_processor_id+0x17/0x20 [ 240.229799][ T4139] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 240.235706][ T4139] __x64_sys_bpf+0x7c/0x90 [ 240.239954][ T4139] x64_sys_call+0x87f/0x9a0 [ 240.244296][ T4139] do_syscall_64+0x3b/0xb0 [ 240.248636][ T4139] ? clear_bhb_loop+0x35/0x90 [ 240.253147][ T4139] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 240.258962][ T4139] RIP: 0033:0x7fdca86d6ef9 [ 240.263221][ T4139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.282655][ T4139] RSP: 002b:00007fdca7351038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 240.291005][ T4139] RAX: ffffffffffffffda RBX: 00007fdca888ff80 RCX: 00007fdca86d6ef9 [ 240.298796][ T4139] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000001 [ 240.306611][ T4139] RBP: 00007fdca7351090 R08: 0000000000000000 R09: 0000000000000000 [ 240.314419][ T4139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.322231][ T4139] R13: 0000000000000000 R14: 00007fdca888ff80 R15: 00007fff687ad878 [ 240.330062][ T4139] [ 240.533278][ T4156] device syzkaller0 entered promiscuous mode [ 241.345603][ T4170] device veth1_macvtap left promiscuous mode [ 241.489918][ T4181] device pim6reg1 entered promiscuous mode [ 241.615901][ T4202] device syzkaller0 entered promiscuous mode [ 243.127624][ T4236] device pim6reg1 entered promiscuous mode [ 243.197774][ T4243] device syzkaller0 entered promiscuous mode [ 245.630362][ T4261] device syzkaller0 entered promiscuous mode [ 247.480742][ T4265] device veth1_macvtap left promiscuous mode [ 247.559997][ T4283] ªªªªªª: renamed from vlan0 [ 250.047913][ T4300] device pim6reg1 entered promiscuous mode [ 250.251981][ T4306] device syzkaller0 entered promiscuous mode [ 250.282561][ T4314] device syzkaller0 entered promiscuous mode [ 251.461168][ T4316] device veth1_macvtap left promiscuous mode [ 251.718354][ T4347] device pim6reg1 entered promiscuous mode [ 251.754771][ T4360] device syzkaller0 entered promiscuous mode [ 254.409073][ T4369] device syzkaller0 entered promiscuous mode [ 257.111948][ T4393] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.224777][ T4396] device syzkaller0 entered promiscuous mode [ 257.234424][ T4397] device pim6reg1 entered promiscuous mode [ 257.256864][ T4406] device syzkaller0 entered promiscuous mode [ 269.097465][ T4427] device syzkaller0 entered promiscuous mode [ 269.279346][ T4431] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.286211][ T4431] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.293729][ T4431] device bridge_slave_0 entered promiscuous mode [ 269.308493][ T4431] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.315349][ T4431] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.323038][ T4431] device bridge_slave_1 entered promiscuous mode [ 269.336828][ T4430] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.343795][ T4430] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.351009][ T4430] device bridge_slave_0 entered promiscuous mode [ 269.367830][ T4430] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.374701][ T4430] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.382061][ T4430] device bridge_slave_1 entered promiscuous mode [ 269.427255][ T4429] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.434141][ T4429] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.441646][ T4429] device bridge_slave_0 entered promiscuous mode [ 269.458399][ T4429] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.465251][ T4429] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.472585][ T4429] device bridge_slave_1 entered promiscuous mode [ 269.500488][ T4428] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.507358][ T4428] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.514716][ T4428] device bridge_slave_0 entered promiscuous mode [ 269.521677][ T4428] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.528739][ T4428] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.535897][ T4428] device bridge_slave_1 entered promiscuous mode [ 269.672151][ T8] device bridge_slave_1 left promiscuous mode [ 269.678095][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.685845][ T8] device bridge_slave_0 left promiscuous mode [ 269.691882][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.811302][ T4431] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.818155][ T4431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.825261][ T4431] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.832058][ T4431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.845199][ T4430] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.852061][ T4430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.859176][ T4430] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.865938][ T4430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.882249][ T4429] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.889118][ T4429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.896232][ T4429] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.903015][ T4429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.955945][ T4428] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.962821][ T4428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.969937][ T4428] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.976691][ T4428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.991632][ T1629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.999319][ T1629] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.006347][ T1629] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.013659][ T1629] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.020828][ T1629] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.027856][ T1629] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.035011][ T1629] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.042136][ T1629] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.049240][ T1629] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.074493][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.082571][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.089422][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.096628][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.104101][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.112263][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.120916][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.127736][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.138927][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.146277][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.153611][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.160907][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.189100][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.197185][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.205427][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.213315][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.221109][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.229318][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.237271][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.244125][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.251292][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.259486][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.267390][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.274240][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.281416][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.289627][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.297565][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.304424][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.311658][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.319930][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.327838][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.334590][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.358346][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.366525][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.375692][ T1628] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.382562][ T1628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.389792][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.397914][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.405949][ T1628] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.412799][ T1628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.420032][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.428137][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.448389][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.456345][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.464418][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.472360][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.480146][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.487947][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.496154][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.504068][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.518474][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.526384][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.534388][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.542735][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.551042][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.558888][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.574356][ T4430] device veth0_vlan entered promiscuous mode [ 270.582214][ T4431] device veth0_vlan entered promiscuous mode [ 270.588890][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.596196][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.603948][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.612046][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.619788][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.634457][ T4429] device veth0_vlan entered promiscuous mode [ 270.640525][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.647725][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.655184][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.663577][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.671728][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.679452][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.687432][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.694738][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.723968][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.739994][ T4431] device veth1_macvtap entered promiscuous mode [ 270.747343][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.755574][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.765133][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.772609][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.780562][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.794451][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.802437][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.810742][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.818832][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.826183][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.835178][ T4430] device veth1_macvtap entered promiscuous mode [ 270.843223][ T4428] device veth0_vlan entered promiscuous mode [ 270.856958][ T4429] device veth1_macvtap entered promiscuous mode [ 270.868438][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.875934][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.884657][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.893046][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.901106][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.924124][ T1629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.936546][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.945163][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.953431][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.961562][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.974439][ T4428] device veth1_macvtap entered promiscuous mode [ 270.982985][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.991499][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.024430][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.032661][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.058758][ T4449] device pim6reg1 entered promiscuous mode [ 271.111374][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.127641][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.184229][ T4451] device veth1_macvtap left promiscuous mode [ 271.203734][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.212512][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.222331][ T4457] ªªªªªª: renamed from vlan0 [ 271.237909][ T4455] device veth1_macvtap left promiscuous mode [ 271.399639][ T4468] device syzkaller0 entered promiscuous mode [ 271.462907][ T4474] device syzkaller0 entered promiscuous mode [ 271.552523][ T4481] device pim6reg1 entered promiscuous mode [ 271.789268][ T8] device bridge_slave_1 left promiscuous mode [ 271.795254][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.828852][ T8] device bridge_slave_0 left promiscuous mode [ 271.834824][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.889524][ T8] device bridge_slave_1 left promiscuous mode [ 271.895517][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.938768][ T8] device bridge_slave_0 left promiscuous mode [ 271.944753][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.982148][ T8] device bridge_slave_1 left promiscuous mode [ 271.988112][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.038936][ T8] device bridge_slave_0 left promiscuous mode [ 272.044902][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.080329][ T8] device veth1_macvtap left promiscuous mode [ 279.912989][ T4498] ªªªªªª: renamed from vlan0 [ 280.065067][ T4516] device veth1_macvtap left promiscuous mode [ 284.150592][ T4534] device syzkaller0 entered promiscuous mode [ 284.165440][ T4537] device pim6reg1 entered promiscuous mode [ 284.211651][ T4541] device syzkaller0 entered promiscuous mode [ 286.188671][ T4583] device pim6reg1 entered promiscuous mode [ 286.236359][ T4587] device syzkaller0 entered promiscuous mode [ 286.257036][ T4581] device syzkaller0 entered promiscuous mode [ 286.501939][ T4590] device syzkaller0 entered promiscuous mode [ 287.414300][ T4597] device pim6reg1 entered promiscuous mode [ 294.128787][ T4626] device pim6reg1 entered promiscuous mode [ 294.181506][ T4629] device syzkaller0 entered promiscuous mode [ 294.198448][ T4631] device veth1_macvtap left promiscuous mode [ 294.199645][ T30] audit: type=1400 audit(1725446371.717:138): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 296.133695][ T4642] device syzkaller0 entered promiscuous mode [ 296.177266][ T4665] device pim6reg1 entered promiscuous mode [ 296.402249][ T4673] device syzkaller0 entered promiscuous mode [ 298.181125][ T4699] device syzkaller0 entered promiscuous mode [ 298.187782][ T4702] device pim6reg1 entered promiscuous mode [ 298.252544][ T4712] device syzkaller0 entered promiscuous mode [ 301.966791][ T4725] device pim6reg1 entered promiscuous mode [ 302.164890][ T4753] device syzkaller0 entered promiscuous mode [ 302.338858][ T4772] device syzkaller0 entered promiscuous mode [ 304.675857][ T4789] ªªªªªª: renamed from vlan0 [ 304.870356][ T4816] device pim6reg1 entered promiscuous mode [ 304.932019][ T4831] device pim6reg1 entered promiscuous mode [ 304.979394][ T4833] device syzkaller0 entered promiscuous mode [ 307.089180][ T4871] device pim6reg1 entered promiscuous mode [ 307.133028][ T4873] device syzkaller0 entered promiscuous mode [ 307.429259][ T4906] device pim6reg1 entered promiscuous mode [ 307.519235][ T4913] device syzkaller0 entered promiscuous mode [ 307.828778][ T4948] device pim6reg1 entered promiscuous mode [ 307.966764][ T4958] FAULT_INJECTION: forcing a failure. [ 307.966764][ T4958] name failslab, interval 1, probability 0, space 0, times 0 [ 307.980763][ T4958] CPU: 0 PID: 4958 Comm: syz.3.1749 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 307.991972][ T4958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 307.995221][ T4955] device syzkaller0 entered promiscuous mode [ 308.001862][ T4958] Call Trace: [ 308.001872][ T4958] [ 308.001881][ T4958] dump_stack_lvl+0x151/0x1c0 [ 308.001911][ T4958] ? io_uring_drop_tctx_refs+0x190/0x190 [ 308.023659][ T4958] dump_stack+0x15/0x20 [ 308.027640][ T4958] should_fail+0x3c6/0x510 [ 308.031901][ T4958] __should_failslab+0xa4/0xe0 [ 308.036670][ T4958] ? vm_area_dup+0x26/0x230 [ 308.041005][ T4958] should_failslab+0x9/0x20 [ 308.045347][ T4958] slab_pre_alloc_hook+0x37/0xd0 [ 308.050119][ T4958] ? vm_area_dup+0x26/0x230 [ 308.054460][ T4958] kmem_cache_alloc+0x44/0x200 [ 308.059061][ T4958] vm_area_dup+0x26/0x230 [ 308.063223][ T4958] copy_mm+0x9a1/0x13e0 [ 308.067222][ T4958] ? copy_signal+0x610/0x610 [ 308.071642][ T4958] ? __init_rwsem+0xfe/0x1d0 [ 308.076071][ T4958] ? copy_signal+0x4e3/0x610 [ 308.080494][ T4958] copy_process+0x1149/0x3290 [ 308.085010][ T4958] ? __kasan_check_write+0x14/0x20 [ 308.089959][ T4958] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 308.094902][ T4958] ? vfs_write+0x9ec/0x1110 [ 308.099255][ T4958] kernel_clone+0x21e/0x9e0 [ 308.103586][ T4958] ? __kasan_check_write+0x14/0x20 [ 308.108532][ T4958] ? create_io_thread+0x1e0/0x1e0 [ 308.113393][ T4958] __x64_sys_clone+0x23f/0x290 [ 308.117992][ T4958] ? __do_sys_vfork+0x130/0x130 [ 308.122680][ T4958] ? debug_smp_processor_id+0x17/0x20 [ 308.127884][ T4958] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 308.133785][ T4958] ? exit_to_user_mode_prepare+0x39/0xa0 [ 308.139254][ T4958] x64_sys_call+0x1b0/0x9a0 [ 308.143590][ T4958] do_syscall_64+0x3b/0xb0 [ 308.147846][ T4958] ? clear_bhb_loop+0x35/0x90 [ 308.152443][ T4958] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 308.158187][ T4958] RIP: 0033:0x7f0e79bb5ef9 [ 308.162428][ T4958] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 308.181959][ T4958] RSP: 002b:00007f0e7882ffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 308.190243][ T4958] RAX: ffffffffffffffda RBX: 00007f0e79d6ef80 RCX: 00007f0e79bb5ef9 [ 308.198012][ T4958] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 308.205821][ T4958] RBP: 00007f0e78830090 R08: 0000000000000000 R09: 0000000000000000 [ 308.213634][ T4958] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 308.221444][ T4958] R13: 0000000000000000 R14: 00007f0e79d6ef80 R15: 00007ffe7d92ed98 [ 308.229264][ T4958] [ 313.038580][ T5021] device syzkaller0 entered promiscuous mode [ 313.085051][ T5025] device pim6reg1 entered promiscuous mode [ 313.122733][ T5029] device syzkaller0 entered promiscuous mode [ 313.358122][ T5054] device syzkaller0 entered promiscuous mode [ 313.497654][ T5063] device syzkaller0 entered promiscuous mode [ 313.508571][ T5061] device pim6reg1 entered promiscuous mode [ 313.669942][ T5068] device syzkaller0 entered promiscuous mode [ 313.882419][ T5090] device pim6reg1 entered promiscuous mode [ 313.923563][ T5094] device syzkaller0 entered promiscuous mode [ 313.996376][ T5096] device syzkaller0 entered promiscuous mode [ 314.384400][ T5119] device syzkaller0 entered promiscuous mode [ 315.657896][ T5123] device syzkaller0 entered promiscuous mode [ 315.743784][ T5121] device veth1_macvtap entered promiscuous mode [ 315.750611][ T5121] device macsec0 entered promiscuous mode [ 315.764654][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.775186][ T5136] device pim6reg1 entered promiscuous mode [ 315.932840][ T5148] device syzkaller0 entered promiscuous mode [ 315.995932][ T5154] device syzkaller0 entered promiscuous mode [ 317.663564][ T5158] device syzkaller0 entered promiscuous mode [ 319.218628][ T5178] device syzkaller0 entered promiscuous mode [ 319.263106][ T5176] device veth1_macvtap entered promiscuous mode [ 319.269596][ T5176] device macsec0 entered promiscuous mode [ 319.294252][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.303235][ T5190] device pim6reg1 entered promiscuous mode [ 319.349371][ T5198] device pim6reg1 entered promiscuous mode [ 320.627472][ T5219] device syzkaller0 entered promiscuous mode [ 320.648245][ T5202] device veth1_macvtap left promiscuous mode [ 320.662413][ T5202] device macsec0 left promiscuous mode [ 320.695624][ T5223] device veth1_macvtap entered promiscuous mode [ 320.702005][ T5223] device macsec0 entered promiscuous mode [ 320.711016][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.723612][ T5227] device pim6reg1 entered promiscuous mode [ 320.969191][ T5242] device pim6reg1 entered promiscuous mode [ 322.119706][ T5267] FAULT_INJECTION: forcing a failure. [ 322.119706][ T5267] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 322.211437][ T5267] CPU: 1 PID: 5267 Comm: syz.3.1874 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 322.222666][ T5267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 322.232560][ T5267] Call Trace: [ 322.235693][ T5267] [ 322.238459][ T5267] dump_stack_lvl+0x151/0x1c0 [ 322.243322][ T5267] ? io_uring_drop_tctx_refs+0x190/0x190 [ 322.248789][ T5267] dump_stack+0x15/0x20 [ 322.252780][ T5267] should_fail+0x3c6/0x510 [ 322.257035][ T5267] should_fail_alloc_page+0x5a/0x80 [ 322.262068][ T5267] prepare_alloc_pages+0x15c/0x700 [ 322.267013][ T5267] ? __alloc_pages+0x8f0/0x8f0 [ 322.271618][ T5267] ? __alloc_pages_bulk+0xe40/0xe40 [ 322.276650][ T5267] __alloc_pages+0x18c/0x8f0 [ 322.281077][ T5267] ? prep_new_page+0x110/0x110 [ 322.285681][ T5267] ? 0xffffffffa002a000 [ 322.289666][ T5267] ? is_bpf_text_address+0x172/0x190 [ 322.294786][ T5267] pte_alloc_one+0x73/0x1b0 [ 322.299135][ T5267] ? pfn_modify_allowed+0x2f0/0x2f0 [ 322.304161][ T5267] ? arch_stack_walk+0xf3/0x140 [ 322.308851][ T5267] __pte_alloc+0x86/0x350 [ 322.313015][ T5267] ? free_pgtables+0x280/0x280 [ 322.317617][ T5267] ? _raw_spin_lock+0xa4/0x1b0 [ 322.322213][ T5267] ? __kasan_check_write+0x14/0x20 [ 322.327162][ T5267] copy_page_range+0x28a8/0x2f90 [ 322.331936][ T5267] ? __kasan_slab_alloc+0xb1/0xe0 [ 322.336809][ T5267] ? pfn_valid+0x1e0/0x1e0 [ 322.341055][ T5267] ? vma_gap_callbacks_rotate+0x1b7/0x210 [ 322.346607][ T5267] ? __rb_insert_augmented+0x5de/0x610 [ 322.351901][ T5267] copy_mm+0xc7e/0x13e0 [ 322.355896][ T5267] ? copy_signal+0x610/0x610 [ 322.360321][ T5267] ? __init_rwsem+0xfe/0x1d0 [ 322.364742][ T5267] ? copy_signal+0x4e3/0x610 [ 322.369168][ T5267] copy_process+0x1149/0x3290 [ 322.373682][ T5267] ? __kasan_check_write+0x14/0x20 [ 322.378634][ T5267] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 322.383577][ T5267] ? vfs_write+0x9ec/0x1110 [ 322.387921][ T5267] kernel_clone+0x21e/0x9e0 [ 322.392258][ T5267] ? __kasan_check_write+0x14/0x20 [ 322.397202][ T5267] ? create_io_thread+0x1e0/0x1e0 [ 322.402064][ T5267] __x64_sys_clone+0x23f/0x290 [ 322.406663][ T5267] ? __do_sys_vfork+0x130/0x130 [ 322.411351][ T5267] ? debug_smp_processor_id+0x17/0x20 [ 322.416555][ T5267] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 322.422461][ T5267] ? exit_to_user_mode_prepare+0x39/0xa0 [ 322.427930][ T5267] x64_sys_call+0x1b0/0x9a0 [ 322.432265][ T5267] do_syscall_64+0x3b/0xb0 [ 322.436518][ T5267] ? clear_bhb_loop+0x35/0x90 [ 322.441031][ T5267] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 322.446762][ T5267] RIP: 0033:0x7f0e79bb5ef9 [ 322.451014][ T5267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 322.470454][ T5267] RSP: 002b:00007f0e7882ffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 322.478701][ T5267] RAX: ffffffffffffffda RBX: 00007f0e79d6ef80 RCX: 00007f0e79bb5ef9 [ 322.486509][ T5267] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 322.494322][ T5267] RBP: 00007f0e78830090 R08: 0000000000000000 R09: 0000000000000000 [ 322.502133][ T5267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 322.509949][ T5267] R13: 0000000000000000 R14: 00007f0e79d6ef80 R15: 00007ffe7d92ed98 [ 322.517765][ T5267] [ 322.537434][ T5269] device veth1_macvtap left promiscuous mode [ 322.544526][ T5269] device macsec0 left promiscuous mode [ 322.601009][ T5276] device syzkaller0 entered promiscuous mode [ 322.647119][ T5285] device pim6reg1 entered promiscuous mode [ 323.279618][ T5307] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 323.326956][ T5313] FAULT_INJECTION: forcing a failure. [ 323.326956][ T5313] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 323.339953][ T5313] CPU: 1 PID: 5313 Comm: syz.4.1892 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 323.351057][ T5313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 323.360945][ T5313] Call Trace: [ 323.364070][ T5313] [ 323.366847][ T5313] dump_stack_lvl+0x151/0x1c0 [ 323.371363][ T5313] ? io_uring_drop_tctx_refs+0x190/0x190 [ 323.376830][ T5313] ? migrate_enable+0x1c1/0x2a0 [ 323.381517][ T5313] dump_stack+0x15/0x20 [ 323.385517][ T5313] should_fail+0x3c6/0x510 [ 323.389762][ T5313] should_fail_usercopy+0x1a/0x20 [ 323.394620][ T5313] _copy_to_user+0x20/0x90 [ 323.398876][ T5313] map_lookup_elem+0x4c8/0x620 [ 323.403475][ T5313] __sys_bpf+0x452/0x760 [ 323.407571][ T5313] ? fput_many+0x160/0x1b0 [ 323.411806][ T5313] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 323.417016][ T5313] ? debug_smp_processor_id+0x17/0x20 [ 323.422221][ T5313] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 323.428124][ T5313] __x64_sys_bpf+0x7c/0x90 [ 323.432469][ T5313] x64_sys_call+0x87f/0x9a0 [ 323.436801][ T5313] do_syscall_64+0x3b/0xb0 [ 323.441057][ T5313] ? clear_bhb_loop+0x35/0x90 [ 323.445569][ T5313] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 323.451295][ T5313] RIP: 0033:0x7f08857fdef9 [ 323.455552][ T5313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 323.474989][ T5313] RSP: 002b:00007f0884478038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 323.483234][ T5313] RAX: ffffffffffffffda RBX: 00007f08859b6f80 RCX: 00007f08857fdef9 [ 323.491046][ T5313] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000001 [ 323.498856][ T5313] RBP: 00007f0884478090 R08: 0000000000000000 R09: 0000000000000000 [ 323.506754][ T5313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 323.514565][ T5313] R13: 0000000000000000 R14: 00007f08859b6f80 R15: 00007ffcdadd0048 [ 323.522387][ T5313] [ 323.635533][ T5321] device syzkaller0 entered promiscuous mode [ 323.652644][ T5328] device pim6reg1 entered promiscuous mode [ 325.364773][ T5349] device syzkaller0 entered promiscuous mode [ 325.673268][ T5371] device pim6reg1 entered promiscuous mode [ 325.815616][ T5377] device syzkaller0 entered promiscuous mode [ 326.423682][ T5423] device syzkaller0 entered promiscuous mode [ 326.753035][ T5461] ªªªªªª: renamed from vlan0 [ 326.977635][ T5471] device syzkaller0 entered promiscuous mode [ 327.035380][ T5478] device veth1_macvtap left promiscuous mode [ 327.042165][ T5478] device macsec0 left promiscuous mode [ 331.291927][ T5617] device syzkaller0 entered promiscuous mode [ 334.153370][ T5636] device syzkaller0 entered promiscuous mode [ 334.205272][ T5643] FAULT_INJECTION: forcing a failure. [ 334.205272][ T5643] name failslab, interval 1, probability 0, space 0, times 0 [ 334.228338][ T5643] CPU: 1 PID: 5643 Comm: syz.4.2037 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 334.239457][ T5643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 334.249348][ T5643] Call Trace: [ 334.252470][ T5643] [ 334.255252][ T5643] dump_stack_lvl+0x151/0x1c0 [ 334.259764][ T5643] ? io_uring_drop_tctx_refs+0x190/0x190 [ 334.265230][ T5643] ? avc_has_perm_noaudit+0x348/0x430 [ 334.270443][ T5643] dump_stack+0x15/0x20 [ 334.274430][ T5643] should_fail+0x3c6/0x510 [ 334.278685][ T5643] __should_failslab+0xa4/0xe0 [ 334.283283][ T5643] should_failslab+0x9/0x20 [ 334.287633][ T5643] slab_pre_alloc_hook+0x37/0xd0 [ 334.292396][ T5643] kmem_cache_alloc_trace+0x48/0x210 [ 334.297515][ T5643] ? htab_map_alloc+0xa2/0x1650 [ 334.302205][ T5643] htab_map_alloc+0xa2/0x1650 [ 334.306720][ T5643] ? __traceiter_kmem_cache_free+0x32/0x50 [ 334.312360][ T5643] ? avc_has_perm_noaudit+0x430/0x430 [ 334.317567][ T5643] ? htab_map_alloc_check+0x319/0x430 [ 334.322778][ T5643] map_create+0x411/0x2050 [ 334.327116][ T5643] __sys_bpf+0x296/0x760 [ 334.331193][ T5643] ? fput_many+0x160/0x1b0 [ 334.335446][ T5643] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 334.340842][ T5643] ? debug_smp_processor_id+0x17/0x20 [ 334.346044][ T5643] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 334.352025][ T5643] __x64_sys_bpf+0x7c/0x90 [ 334.356278][ T5643] x64_sys_call+0x87f/0x9a0 [ 334.360613][ T5643] do_syscall_64+0x3b/0xb0 [ 334.364983][ T5643] ? clear_bhb_loop+0x35/0x90 [ 334.369495][ T5643] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 334.375226][ T5643] RIP: 0033:0x7f08857fdef9 [ 334.379481][ T5643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 334.399100][ T5643] RSP: 002b:00007f0884478038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 334.407339][ T5643] RAX: ffffffffffffffda RBX: 00007f08859b6f80 RCX: 00007f08857fdef9 [ 334.415160][ T5643] RDX: 0000000000000048 RSI: 00000000200009c0 RDI: 0000000000000000 [ 334.422978][ T5643] RBP: 00007f0884478090 R08: 0000000000000000 R09: 0000000000000000 [ 334.430774][ T5643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 334.438583][ T5643] R13: 0000000000000000 R14: 00007f08859b6f80 R15: 00007ffcdadd0048 [ 334.446411][ T5643] [ 337.589293][ T5662] device pim6reg1 entered promiscuous mode [ 344.739460][ T5723] device pim6reg1 entered promiscuous mode [ 355.093074][ T5852] FAULT_INJECTION: forcing a failure. [ 355.093074][ T5852] name failslab, interval 1, probability 0, space 0, times 0 [ 355.328200][ T5852] CPU: 1 PID: 5852 Comm: syz.0.2115 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 355.339430][ T5852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 355.349307][ T5852] Call Trace: [ 355.352427][ T5852] [ 355.355231][ T5852] dump_stack_lvl+0x151/0x1c0 [ 355.359719][ T5852] ? io_uring_drop_tctx_refs+0x190/0x190 [ 355.365194][ T5852] dump_stack+0x15/0x20 [ 355.369185][ T5852] should_fail+0x3c6/0x510 [ 355.373439][ T5852] __should_failslab+0xa4/0xe0 [ 355.378032][ T5852] ? anon_vma_clone+0x9a/0x500 [ 355.382634][ T5852] should_failslab+0x9/0x20 [ 355.386971][ T5852] slab_pre_alloc_hook+0x37/0xd0 [ 355.391835][ T5852] ? anon_vma_clone+0x9a/0x500 [ 355.396439][ T5852] kmem_cache_alloc+0x44/0x200 [ 355.401120][ T5852] anon_vma_clone+0x9a/0x500 [ 355.405550][ T5852] anon_vma_fork+0x91/0x4e0 [ 355.409887][ T5852] ? anon_vma_name+0x43/0x70 [ 355.414317][ T5852] ? vm_area_dup+0x17a/0x230 [ 355.418739][ T5852] copy_mm+0xa3a/0x13e0 [ 355.422737][ T5852] ? copy_signal+0x610/0x610 [ 355.427159][ T5852] ? __init_rwsem+0xfe/0x1d0 [ 355.431586][ T5852] ? copy_signal+0x4e3/0x610 [ 355.436013][ T5852] copy_process+0x1149/0x3290 [ 355.440525][ T5852] ? __kasan_check_write+0x14/0x20 [ 355.445474][ T5852] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 355.450420][ T5852] ? vfs_write+0x9ec/0x1110 [ 355.454762][ T5852] kernel_clone+0x21e/0x9e0 [ 355.459100][ T5852] ? __kasan_check_write+0x14/0x20 [ 355.464045][ T5852] ? create_io_thread+0x1e0/0x1e0 [ 355.468907][ T5852] __x64_sys_clone+0x23f/0x290 [ 355.473507][ T5852] ? __do_sys_vfork+0x130/0x130 [ 355.478192][ T5852] ? debug_smp_processor_id+0x17/0x20 [ 355.483403][ T5852] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 355.489301][ T5852] ? exit_to_user_mode_prepare+0x39/0xa0 [ 355.494768][ T5852] x64_sys_call+0x1b0/0x9a0 [ 355.499107][ T5852] do_syscall_64+0x3b/0xb0 [ 355.503361][ T5852] ? clear_bhb_loop+0x35/0x90 [ 355.507877][ T5852] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 355.513607][ T5852] RIP: 0033:0x7f98cca81ef9 [ 355.517871][ T5852] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 355.537302][ T5852] RSP: 002b:00007f98cb6fbfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 355.545541][ T5852] RAX: ffffffffffffffda RBX: 00007f98ccc3af80 RCX: 00007f98cca81ef9 [ 355.553444][ T5852] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 355.561252][ T5852] RBP: 00007f98cb6fc090 R08: 0000000000000000 R09: 0000000000000000 [ 355.569064][ T5852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 355.576965][ T5852] R13: 0000000000000000 R14: 00007f98ccc3af80 R15: 00007ffefaee7d28 [ 355.584980][ T5852] [ 357.343220][ T5857] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.350466][ T5857] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.357864][ T5857] device bridge_slave_0 entered promiscuous mode [ 357.365891][ T5857] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.373110][ T5857] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.380459][ T5857] device bridge_slave_1 entered promiscuous mode [ 357.387032][ T5902] device pim6reg1 entered promiscuous mode [ 359.097097][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.115051][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.179174][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.206484][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.214750][ T1628] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.221600][ T1628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.229294][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.237441][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.245731][ T1628] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.252588][ T1628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.260165][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.268090][ T1628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.277902][ T5888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.350114][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.364579][ T5857] device veth0_vlan entered promiscuous mode [ 359.370951][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.379307][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.386903][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.403149][ T5857] device veth1_macvtap entered promiscuous mode [ 359.411046][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.430566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.439002][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.447275][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.455907][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 359.759072][ T5946] device pim6reg1 entered promiscuous mode [ 361.289431][ T321] device bridge_slave_1 left promiscuous mode [ 361.295403][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.448991][ T321] device bridge_slave_0 left promiscuous mode [ 361.458425][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.901838][ T5940] device veth1_macvtap left promiscuous mode [ 362.381494][ T5984] device pim6reg1 entered promiscuous mode [ 362.431935][ T5958] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.443414][ T5958] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.480110][ T5958] device bridge_slave_0 entered promiscuous mode [ 364.899325][ T5958] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.915770][ T5958] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.939113][ T5958] device bridge_slave_1 entered promiscuous mode [ 365.153784][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 365.166342][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.249339][ T6011] device pim6reg1 entered promiscuous mode [ 365.262173][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.270554][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.279097][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.287284][ T1640] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.294252][ T1640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.301732][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 365.310844][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.319152][ T1640] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.326024][ T1640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.333719][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.342333][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.398624][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 365.859169][ T321] device bridge_slave_1 left promiscuous mode [ 365.865263][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.940454][ T321] device bridge_slave_0 left promiscuous mode [ 365.946449][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.565562][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.577426][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.596955][ T5958] device veth0_vlan entered promiscuous mode [ 366.629538][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.636939][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.690633][ T5958] device veth1_macvtap entered promiscuous mode [ 366.702892][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.711504][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.719990][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 366.732749][ T6030] ªªªªªª: renamed from vlan0 [ 366.792052][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 366.823353][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 366.846411][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 366.863856][ T1640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.936798][ T6045] device pim6reg1 entered promiscuous mode [ 368.461558][ T6090] device pim6reg1 entered promiscuous mode [ 368.512159][ T6078] device veth1_macvtap left promiscuous mode [ 373.065326][ T6145] device pim6reg1 entered promiscuous mode [ 373.189052][ T6155] FAULT_INJECTION: forcing a failure. [ 373.189052][ T6155] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 373.247140][ T6155] CPU: 0 PID: 6155 Comm: syz.0.2226 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 373.258262][ T6155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 373.268160][ T6155] Call Trace: [ 373.271295][ T6155] [ 373.274060][ T6155] dump_stack_lvl+0x151/0x1c0 [ 373.278577][ T6155] ? io_uring_drop_tctx_refs+0x190/0x190 [ 373.284039][ T6155] dump_stack+0x15/0x20 [ 373.288039][ T6155] should_fail+0x3c6/0x510 [ 373.292294][ T6155] should_fail_usercopy+0x1a/0x20 [ 373.297140][ T6155] _copy_from_user+0x20/0xd0 [ 373.301569][ T6155] ___sys_recvmsg+0x150/0x690 [ 373.306083][ T6155] ? __sys_recvmsg+0x260/0x260 [ 373.310689][ T6155] ? __fdget+0x1bc/0x240 [ 373.314759][ T6155] __x64_sys_recvmsg+0x1dc/0x2b0 [ 373.319532][ T6155] ? ___sys_recvmsg+0x690/0x690 [ 373.324221][ T6155] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 373.330123][ T6155] ? exit_to_user_mode_prepare+0x39/0xa0 [ 373.335591][ T6155] x64_sys_call+0x171/0x9a0 [ 373.339928][ T6155] do_syscall_64+0x3b/0xb0 [ 373.344190][ T6155] ? clear_bhb_loop+0x35/0x90 [ 373.348697][ T6155] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 373.354424][ T6155] RIP: 0033:0x7f98cca81ef9 [ 373.358694][ T6155] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 373.378120][ T6155] RSP: 002b:00007f98cb6fc038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 373.386361][ T6155] RAX: ffffffffffffffda RBX: 00007f98ccc3af80 RCX: 00007f98cca81ef9 [ 373.394175][ T6155] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 373.401983][ T6155] RBP: 00007f98cb6fc090 R08: 0000000000000000 R09: 0000000000000000 [ 373.409798][ T6155] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 373.417608][ T6155] R13: 0000000000000000 R14: 00007f98ccc3af80 R15: 00007ffefaee7d28 [ 373.425424][ T6155] [ 380.208984][ T6305] FAULT_INJECTION: forcing a failure. [ 380.208984][ T6305] name failslab, interval 1, probability 0, space 0, times 0 [ 380.226784][ T6305] CPU: 1 PID: 6305 Comm: syz.1.2285 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 380.238168][ T6305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 380.248063][ T6305] Call Trace: [ 380.251185][ T6305] [ 380.253974][ T6305] dump_stack_lvl+0x151/0x1c0 [ 380.258479][ T6305] ? io_uring_drop_tctx_refs+0x190/0x190 [ 380.264046][ T6305] dump_stack+0x15/0x20 [ 380.268038][ T6305] should_fail+0x3c6/0x510 [ 380.272292][ T6305] __should_failslab+0xa4/0xe0 [ 380.276897][ T6305] should_failslab+0x9/0x20 [ 380.281232][ T6305] slab_pre_alloc_hook+0x37/0xd0 [ 380.286002][ T6305] __kmalloc+0x6d/0x270 [ 380.289992][ T6305] ? bpf_map_area_alloc+0x4c/0xf0 [ 380.294866][ T6305] ? __kasan_kmalloc+0x9/0x10 [ 380.299371][ T6305] bpf_map_area_alloc+0x4c/0xf0 [ 380.304055][ T6305] htab_map_alloc+0x3ed/0x1650 [ 380.308663][ T6305] map_create+0x411/0x2050 [ 380.312997][ T6305] __sys_bpf+0x296/0x760 [ 380.317071][ T6305] ? fput_many+0x160/0x1b0 [ 380.321416][ T6305] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 380.326627][ T6305] ? debug_smp_processor_id+0x17/0x20 [ 380.331843][ T6305] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 380.337732][ T6305] __x64_sys_bpf+0x7c/0x90 [ 380.341989][ T6305] x64_sys_call+0x87f/0x9a0 [ 380.346335][ T6305] do_syscall_64+0x3b/0xb0 [ 380.350573][ T6305] ? clear_bhb_loop+0x35/0x90 [ 380.355091][ T6305] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 380.360818][ T6305] RIP: 0033:0x7f38b03d5ef9 [ 380.365087][ T6305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 380.384790][ T6305] RSP: 002b:00007f38af050038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 380.393026][ T6305] RAX: ffffffffffffffda RBX: 00007f38b058ef80 RCX: 00007f38b03d5ef9 [ 380.400844][ T6305] RDX: 0000000000000048 RSI: 00000000200009c0 RDI: 0000000000000000 [ 380.408651][ T6305] RBP: 00007f38af050090 R08: 0000000000000000 R09: 0000000000000000 [ 380.416458][ T6305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 380.424270][ T6305] R13: 0000000000000000 R14: 00007f38b058ef80 R15: 00007ffc4e2cf488 [ 380.432096][ T6305] [ 382.864456][ T6404] ªªªªªª: renamed from vlan0 [ 383.104718][ T6418] FAULT_INJECTION: forcing a failure. [ 383.104718][ T6418] name failslab, interval 1, probability 0, space 0, times 0 [ 383.278312][ T6418] CPU: 0 PID: 6418 Comm: syz.0.2333 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 383.289447][ T6418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 383.299333][ T6418] Call Trace: [ 383.302452][ T6418] [ 383.305230][ T6418] dump_stack_lvl+0x151/0x1c0 [ 383.309749][ T6418] ? io_uring_drop_tctx_refs+0x190/0x190 [ 383.315219][ T6418] ? avc_denied+0x1b0/0x1b0 [ 383.319567][ T6418] dump_stack+0x15/0x20 [ 383.323543][ T6418] should_fail+0x3c6/0x510 [ 383.327799][ T6418] __should_failslab+0xa4/0xe0 [ 383.332400][ T6418] ? vm_area_dup+0x26/0x230 [ 383.336738][ T6418] should_failslab+0x9/0x20 [ 383.341078][ T6418] slab_pre_alloc_hook+0x37/0xd0 [ 383.345858][ T6418] ? vm_area_dup+0x26/0x230 [ 383.350186][ T6418] kmem_cache_alloc+0x44/0x200 [ 383.354787][ T6418] vm_area_dup+0x26/0x230 [ 383.358955][ T6418] copy_mm+0x9a1/0x13e0 [ 383.362951][ T6418] ? copy_signal+0x610/0x610 [ 383.367371][ T6418] ? __init_rwsem+0xfe/0x1d0 [ 383.371797][ T6418] ? copy_signal+0x4e3/0x610 [ 383.376226][ T6418] copy_process+0x1149/0x3290 [ 383.380738][ T6418] ? __kasan_check_write+0x14/0x20 [ 383.385691][ T6418] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 383.390633][ T6418] ? vfs_write+0x9ec/0x1110 [ 383.394974][ T6418] kernel_clone+0x21e/0x9e0 [ 383.399400][ T6418] ? __kasan_check_write+0x14/0x20 [ 383.404524][ T6418] ? create_io_thread+0x1e0/0x1e0 [ 383.409383][ T6418] __x64_sys_clone+0x23f/0x290 [ 383.413983][ T6418] ? __do_sys_vfork+0x130/0x130 [ 383.418672][ T6418] ? debug_smp_processor_id+0x17/0x20 [ 383.423872][ T6418] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 383.429779][ T6418] ? exit_to_user_mode_prepare+0x39/0xa0 [ 383.435248][ T6418] x64_sys_call+0x1b0/0x9a0 [ 383.439587][ T6418] do_syscall_64+0x3b/0xb0 [ 383.443836][ T6418] ? clear_bhb_loop+0x35/0x90 [ 383.448350][ T6418] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 383.454083][ T6418] RIP: 0033:0x7f98cca81ef9 [ 383.458335][ T6418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.477777][ T6418] RSP: 002b:00007f98cb6fbfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 383.486110][ T6418] RAX: ffffffffffffffda RBX: 00007f98ccc3af80 RCX: 00007f98cca81ef9 [ 383.493915][ T6418] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 383.501729][ T6418] RBP: 00007f98cb6fc090 R08: 0000000000000000 R09: 0000000000000000 [ 383.509537][ T6418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 383.517351][ T6418] R13: 0000000000000000 R14: 00007f98ccc3af80 R15: 00007ffefaee7d28 [ 383.525172][ T6418] [ 383.538377][ T6436] FAULT_INJECTION: forcing a failure. [ 383.538377][ T6436] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 383.571877][ T6436] CPU: 1 PID: 6436 Comm: syz.4.2340 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 383.583008][ T6436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 383.592992][ T6436] Call Trace: [ 383.596106][ T6436] [ 383.598890][ T6436] dump_stack_lvl+0x151/0x1c0 [ 383.603404][ T6436] ? io_uring_drop_tctx_refs+0x190/0x190 [ 383.608876][ T6436] ? 0xffffffffa00282fc [ 383.612862][ T6436] ? is_bpf_text_address+0x172/0x190 [ 383.617980][ T6436] ? stack_trace_save+0x1c0/0x1c0 [ 383.622855][ T6436] dump_stack+0x15/0x20 [ 383.626834][ T6436] should_fail+0x3c6/0x510 [ 383.631089][ T6436] should_fail_alloc_page+0x5a/0x80 [ 383.636117][ T6436] prepare_alloc_pages+0x15c/0x700 [ 383.641068][ T6436] ? __alloc_pages_bulk+0xe40/0xe40 [ 383.646107][ T6436] __alloc_pages+0x18c/0x8f0 [ 383.650534][ T6436] ? prep_new_page+0x110/0x110 [ 383.655159][ T6436] shmem_alloc_and_acct_page+0x4bd/0xa80 [ 383.660599][ T6436] ? shmem_swapin_page+0x1520/0x1520 [ 383.665725][ T6436] ? xas_start+0x333/0x3f0 [ 383.669970][ T6436] ? xas_load+0x2a9/0x2d0 [ 383.674135][ T6436] ? pagecache_get_page+0xdc2/0xeb0 [ 383.679171][ T6436] ? page_cache_prev_miss+0x410/0x410 [ 383.684383][ T6436] shmem_getpage_gfp+0x1388/0x23c0 [ 383.689363][ T6436] ? shmem_getpage+0xa0/0xa0 [ 383.693755][ T6436] ? fault_in_safe_writeable+0x240/0x240 [ 383.699218][ T6436] ? _raw_spin_lock+0xa4/0x1b0 [ 383.703819][ T6436] ? _raw_spin_trylock_bh+0x190/0x190 [ 383.709026][ T6436] shmem_write_begin+0xca/0x1b0 [ 383.713714][ T6436] generic_perform_write+0x2bc/0x5a0 [ 383.718836][ T6436] ? grab_cache_page_write_begin+0xa0/0xa0 [ 383.724472][ T6436] ? file_remove_privs+0x610/0x610 [ 383.729419][ T6436] ? rwsem_write_trylock+0x153/0x340 [ 383.734543][ T6436] ? rwsem_mark_wake+0x770/0x770 [ 383.739318][ T6436] __generic_file_write_iter+0x25b/0x4b0 [ 383.744785][ T6436] generic_file_write_iter+0xaf/0x1c0 [ 383.749996][ T6436] vfs_write+0xd5d/0x1110 [ 383.754246][ T6436] ? putname+0xfa/0x150 [ 383.758242][ T6436] ? file_end_write+0x1c0/0x1c0 [ 383.762924][ T6436] ? mutex_lock+0xb6/0x1e0 [ 383.767175][ T6436] ? wait_for_completion_killable_timeout+0x10/0x10 [ 383.773604][ T6436] ? __fdget_pos+0x2e7/0x3a0 [ 383.778025][ T6436] ? ksys_write+0x77/0x2c0 [ 383.782276][ T6436] ksys_write+0x199/0x2c0 [ 383.786446][ T6436] ? __kasan_check_write+0x14/0x20 [ 383.791392][ T6436] ? __ia32_sys_read+0x90/0x90 [ 383.795992][ T6436] ? debug_smp_processor_id+0x17/0x20 [ 383.801198][ T6436] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 383.807099][ T6436] __x64_sys_write+0x7b/0x90 [ 383.811532][ T6436] x64_sys_call+0x2f/0x9a0 [ 383.815778][ T6436] do_syscall_64+0x3b/0xb0 [ 383.820030][ T6436] ? clear_bhb_loop+0x35/0x90 [ 383.824547][ T6436] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 383.830367][ T6436] RIP: 0033:0x7f6bb8f0fef9 [ 383.834618][ T6436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.854139][ T6436] RSP: 002b:00007f6bb7b8a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 383.862387][ T6436] RAX: ffffffffffffffda RBX: 00007f6bb90c8f80 RCX: 00007f6bb8f0fef9 [ 383.870200][ T6436] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 000000000000000a [ 383.878269][ T6436] RBP: 00007f6bb7b8a090 R08: 0000000000000000 R09: 0000000000000000 [ 383.886081][ T6436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 383.893894][ T6436] R13: 0000000000000000 R14: 00007f6bb90c8f80 R15: 00007ffc856fcb48 [ 383.901712][ T6436] [ 385.829020][ T6474] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.836120][ T6474] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.912489][ T6474] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.919919][ T6474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.089373][ T6474] device bridge0 entered promiscuous mode [ 386.350451][ T6506] FAULT_INJECTION: forcing a failure. [ 386.350451][ T6506] name failslab, interval 1, probability 0, space 0, times 0 [ 386.363165][ T6506] CPU: 1 PID: 6506 Comm: syz.4.2368 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 386.374621][ T6506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 386.384517][ T6506] Call Trace: [ 386.387635][ T6506] [ 386.390417][ T6506] dump_stack_lvl+0x151/0x1c0 [ 386.394927][ T6506] ? io_uring_drop_tctx_refs+0x190/0x190 [ 386.400393][ T6506] ? avc_denied+0x1b0/0x1b0 [ 386.404734][ T6506] dump_stack+0x15/0x20 [ 386.408725][ T6506] should_fail+0x3c6/0x510 [ 386.412980][ T6506] __should_failslab+0xa4/0xe0 [ 386.417578][ T6506] ? __alloc_skb+0xbe/0x550 [ 386.421926][ T6506] should_failslab+0x9/0x20 [ 386.426265][ T6506] slab_pre_alloc_hook+0x37/0xd0 [ 386.431034][ T6506] ? __alloc_skb+0xbe/0x550 [ 386.435370][ T6506] kmem_cache_alloc+0x44/0x200 [ 386.439971][ T6506] __alloc_skb+0xbe/0x550 [ 386.444141][ T6506] alloc_skb_with_frags+0xa6/0x680 [ 386.449088][ T6506] ? 0xffffffffa002a000 [ 386.453082][ T6506] ? is_bpf_text_address+0x172/0x190 [ 386.458200][ T6506] sock_alloc_send_pskb+0x915/0xa50 [ 386.463250][ T6506] ? sock_kzfree_s+0x60/0x60 [ 386.467659][ T6506] ? stack_trace_save+0x113/0x1c0 [ 386.472522][ T6506] ? stack_trace_snprint+0xf0/0xf0 [ 386.477470][ T6506] tun_get_user+0xf1b/0x3aa0 [ 386.481898][ T6506] ? __x64_sys_openat+0x240/0x290 [ 386.486763][ T6506] ? x64_sys_call+0x6bf/0x9a0 [ 386.491267][ T6506] ? _kstrtoull+0x3a0/0x4a0 [ 386.495611][ T6506] ? tun_do_read+0x2010/0x2010 [ 386.500207][ T6506] ? kstrtouint_from_user+0x20a/0x2a0 [ 386.505499][ T6506] ? kstrtol_from_user+0x310/0x310 [ 386.510450][ T6506] ? htab_map_delete_elem+0x3c6/0x4d0 [ 386.515662][ T6506] ? avc_policy_seqno+0x1b/0x70 [ 386.521139][ T6506] ? selinux_file_permission+0x2c4/0x570 [ 386.526594][ T6506] tun_chr_write_iter+0x1e1/0x2e0 [ 386.531451][ T6506] vfs_write+0xd5d/0x1110 [ 386.535621][ T6506] ? file_end_write+0x1c0/0x1c0 [ 386.540307][ T6506] ? __fdget_pos+0x209/0x3a0 [ 386.544731][ T6506] ? ksys_write+0x77/0x2c0 [ 386.548982][ T6506] ksys_write+0x199/0x2c0 [ 386.553153][ T6506] ? __ia32_sys_read+0x90/0x90 [ 386.557748][ T6506] ? debug_smp_processor_id+0x17/0x20 [ 386.562954][ T6506] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 386.568866][ T6506] __x64_sys_write+0x7b/0x90 [ 386.573307][ T6506] x64_sys_call+0x2f/0x9a0 [ 386.577540][ T6506] do_syscall_64+0x3b/0xb0 [ 386.581890][ T6506] ? clear_bhb_loop+0x35/0x90 [ 386.586403][ T6506] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 386.592398][ T6506] RIP: 0033:0x7f6bb8f0fef9 [ 386.596647][ T6506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 386.616089][ T6506] RSP: 002b:00007f6bb7b8a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 386.624332][ T6506] RAX: ffffffffffffffda RBX: 00007f6bb90c8f80 RCX: 00007f6bb8f0fef9 [ 386.632147][ T6506] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 00000000000000c8 [ 386.640136][ T6506] RBP: 00007f6bb7b8a090 R08: 0000000000000000 R09: 0000000000000000 [ 386.647938][ T6506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 386.655836][ T6506] R13: 0000000000000000 R14: 00007f6bb90c8f80 R15: 00007ffc856fcb48 [ 386.663883][ T6506] [ 386.938303][ T5888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.953024][ T6537] FAULT_INJECTION: forcing a failure. [ 386.953024][ T6537] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 386.966176][ T6537] CPU: 0 PID: 6537 Comm: syz.0.2378 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 386.977316][ T6537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 386.987207][ T6537] Call Trace: [ 386.990323][ T6537] [ 386.993106][ T6537] dump_stack_lvl+0x151/0x1c0 [ 386.997617][ T6537] ? io_uring_drop_tctx_refs+0x190/0x190 [ 387.003177][ T6537] ? __kasan_check_read+0x11/0x20 [ 387.008477][ T6537] dump_stack+0x15/0x20 [ 387.012456][ T6537] should_fail+0x3c6/0x510 [ 387.016798][ T6537] should_fail_usercopy+0x1a/0x20 [ 387.021657][ T6537] copy_page_from_iter_atomic+0x423/0x10e0 [ 387.027305][ T6537] ? pipe_zero+0x4e0/0x4e0 [ 387.031551][ T6537] ? __kasan_slab_free+0x11/0x20 [ 387.036341][ T6537] ? kmem_cache_free+0x116/0x2e0 [ 387.041096][ T6537] ? putname+0xfa/0x150 [ 387.045092][ T6537] ? do_sys_openat2+0x71c/0x830 [ 387.049779][ T6537] ? ktime_get_coarse_real_ts64+0x117/0x130 [ 387.055510][ T6537] generic_perform_write+0x337/0x5a0 [ 387.060717][ T6537] ? grab_cache_page_write_begin+0xa0/0xa0 [ 387.066359][ T6537] ? file_remove_privs+0x610/0x610 [ 387.071308][ T6537] ? rwsem_write_trylock+0x153/0x340 [ 387.076435][ T6537] ? rwsem_mark_wake+0x770/0x770 [ 387.081523][ T6537] __generic_file_write_iter+0x25b/0x4b0 [ 387.087124][ T6537] generic_file_write_iter+0xaf/0x1c0 [ 387.092332][ T6537] vfs_write+0xd5d/0x1110 [ 387.096496][ T6537] ? file_end_write+0x1c0/0x1c0 [ 387.101181][ T6537] ? mutex_lock+0xb6/0x1e0 [ 387.105787][ T6537] ? wait_for_completion_killable_timeout+0x10/0x10 [ 387.112317][ T6537] ? __fdget_pos+0x2e7/0x3a0 [ 387.116885][ T6537] ? ksys_write+0x77/0x2c0 [ 387.121150][ T6537] ksys_write+0x199/0x2c0 [ 387.125396][ T6537] ? __ia32_sys_read+0x90/0x90 [ 387.130001][ T6537] ? debug_smp_processor_id+0x17/0x20 [ 387.135212][ T6537] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 387.141359][ T6537] __x64_sys_write+0x7b/0x90 [ 387.145889][ T6537] x64_sys_call+0x2f/0x9a0 [ 387.150137][ T6537] do_syscall_64+0x3b/0xb0 [ 387.154492][ T6537] ? clear_bhb_loop+0x35/0x90 [ 387.158997][ T6537] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 387.164825][ T6537] RIP: 0033:0x7f98cca81ef9 [ 387.169084][ T6537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 387.188718][ T6537] RSP: 002b:00007f98cb6fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 387.197035][ T6537] RAX: ffffffffffffffda RBX: 00007f98ccc3af80 RCX: 00007f98cca81ef9 [ 387.204836][ T6537] RDX: 0000000000043451 RSI: 0000000020000200 RDI: 0000000000000005 [ 387.212733][ T6537] RBP: 00007f98cb6fc090 R08: 0000000000000000 R09: 0000000000000000 [ 387.220933][ T6537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 387.228890][ T6537] R13: 0000000000000000 R14: 00007f98ccc3af80 R15: 00007ffefaee7d28 [ 387.236791][ T6537] [ 388.099716][ T6618] FAULT_INJECTION: forcing a failure. [ 388.099716][ T6618] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 388.112915][ T6618] CPU: 0 PID: 6618 Comm: syz.0.2414 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 388.124048][ T6618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 388.133956][ T6618] Call Trace: [ 388.137077][ T6618] [ 388.140906][ T6618] dump_stack_lvl+0x151/0x1c0 [ 388.145486][ T6618] ? io_uring_drop_tctx_refs+0x190/0x190 [ 388.150956][ T6618] dump_stack+0x15/0x20 [ 388.154943][ T6618] should_fail+0x3c6/0x510 [ 388.159286][ T6618] should_fail_usercopy+0x1a/0x20 [ 388.164143][ T6618] _copy_from_user+0x20/0xd0 [ 388.168573][ T6618] iovec_from_user+0xc7/0x330 [ 388.173086][ T6618] __import_iovec+0x6d/0x420 [ 388.177511][ T6618] import_iovec+0xe5/0x120 [ 388.181768][ T6618] ___sys_recvmsg+0x56b/0x690 [ 388.186276][ T6618] ? __sys_recvmsg+0x260/0x260 [ 388.190903][ T6618] ? __fdget+0x1bc/0x240 [ 388.194955][ T6618] __x64_sys_recvmsg+0x1dc/0x2b0 [ 388.199730][ T6618] ? ___sys_recvmsg+0x690/0x690 [ 388.204503][ T6618] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 388.210490][ T6618] ? exit_to_user_mode_prepare+0x39/0xa0 [ 388.215960][ T6618] x64_sys_call+0x171/0x9a0 [ 388.220296][ T6618] do_syscall_64+0x3b/0xb0 [ 388.224549][ T6618] ? clear_bhb_loop+0x35/0x90 [ 388.229064][ T6618] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 388.234880][ T6618] RIP: 0033:0x7f98cca81ef9 [ 388.239133][ T6618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.258745][ T6618] RSP: 002b:00007f98cb6fc038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 388.266990][ T6618] RAX: ffffffffffffffda RBX: 00007f98ccc3af80 RCX: 00007f98cca81ef9 [ 388.275161][ T6618] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 388.282969][ T6618] RBP: 00007f98cb6fc090 R08: 0000000000000000 R09: 0000000000000000 [ 388.290947][ T6618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 388.298755][ T6618] R13: 0000000000000000 R14: 00007f98ccc3af80 R15: 00007ffefaee7d28 [ 388.306573][ T6618] [ 403.422053][ T6730] device syzkaller0 entered promiscuous mode [ 407.156959][ T6746] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.164009][ T6746] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.274148][ T6746] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.281766][ T6746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.292388][ T6746] device bridge0 entered promiscuous mode [ 408.298462][ T5888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 419.445251][ T6815] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.452319][ T6815] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.584624][ T6825] device syzkaller0 entered promiscuous mode [ 419.599604][ T6820] device pim6reg1 entered promiscuous mode [ 419.619380][ T6815] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.626611][ T6815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.665371][ T6815] device bridge0 entered promiscuous mode [ 419.843393][ T6830] device syzkaller0 entered promiscuous mode [ 419.879064][ T6839] device syzkaller0 entered promiscuous mode [ 420.002796][ T6842] device pim6reg1 entered promiscuous mode [ 420.549437][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 421.351230][ T6866] device pim6reg1 entered promiscuous mode [ 421.409435][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.416494][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.518169][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.525405][ T6870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.558487][ T6870] device bridge0 entered promiscuous mode [ 421.776452][ T6883] device syzkaller0 entered promiscuous mode [ 421.805129][ T6889] device syzkaller0 entered promiscuous mode [ 421.818197][ T6892] device pim6reg1 entered promiscuous mode [ 424.551121][ T6928] device pim6reg1 entered promiscuous mode [ 424.765543][ T6939] device syzkaller0 entered promiscuous mode [ 424.996168][ T6941] device syzkaller0 entered promiscuous mode [ 425.164074][ T6947] device pim6reg1 entered promiscuous mode [ 425.339198][ T6959] device bridge0 entered promiscuous mode [ 425.984700][ T6973] device syzkaller0 entered promiscuous mode [ 427.256017][ T6990] FAULT_INJECTION: forcing a failure. [ 427.256017][ T6990] name failslab, interval 1, probability 0, space 0, times 0 [ 427.268589][ T6990] CPU: 1 PID: 6990 Comm: syz.0.2538 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 427.279708][ T6990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 427.289580][ T6990] Call Trace: [ 427.292706][ T6990] [ 427.295484][ T6990] dump_stack_lvl+0x151/0x1c0 [ 427.299994][ T6990] ? io_uring_drop_tctx_refs+0x190/0x190 [ 427.305468][ T6990] dump_stack+0x15/0x20 [ 427.309459][ T6990] should_fail+0x3c6/0x510 [ 427.313714][ T6990] __should_failslab+0xa4/0xe0 [ 427.318307][ T6990] ? anon_vma_fork+0x1df/0x4e0 [ 427.322905][ T6990] should_failslab+0x9/0x20 [ 427.327245][ T6990] slab_pre_alloc_hook+0x37/0xd0 [ 427.332020][ T6990] ? anon_vma_fork+0x1df/0x4e0 [ 427.336626][ T6990] kmem_cache_alloc+0x44/0x200 [ 427.341223][ T6990] anon_vma_fork+0x1df/0x4e0 [ 427.345654][ T6990] copy_mm+0xa3a/0x13e0 [ 427.349644][ T6990] ? copy_signal+0x610/0x610 [ 427.354064][ T6990] ? __init_rwsem+0xfe/0x1d0 [ 427.358490][ T6990] ? copy_signal+0x4e3/0x610 [ 427.362916][ T6990] copy_process+0x1149/0x3290 [ 427.367436][ T6990] ? __kasan_check_write+0x14/0x20 [ 427.372382][ T6990] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 427.377324][ T6990] ? vfs_write+0x9ec/0x1110 [ 427.381669][ T6990] kernel_clone+0x21e/0x9e0 [ 427.386007][ T6990] ? __kasan_check_write+0x14/0x20 [ 427.390953][ T6990] ? create_io_thread+0x1e0/0x1e0 [ 427.395816][ T6990] __x64_sys_clone+0x23f/0x290 [ 427.400500][ T6990] ? __do_sys_vfork+0x130/0x130 [ 427.405196][ T6990] ? debug_smp_processor_id+0x17/0x20 [ 427.410393][ T6990] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 427.416305][ T6990] ? exit_to_user_mode_prepare+0x39/0xa0 [ 427.421762][ T6990] x64_sys_call+0x1b0/0x9a0 [ 427.426102][ T6990] do_syscall_64+0x3b/0xb0 [ 427.430355][ T6990] ? clear_bhb_loop+0x35/0x90 [ 427.434869][ T6990] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 427.440595][ T6990] RIP: 0033:0x7f98cca81ef9 [ 427.444849][ T6990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 427.464382][ T6990] RSP: 002b:00007f98cb6fbfe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 427.472630][ T6990] RAX: ffffffffffffffda RBX: 00007f98ccc3af80 RCX: 00007f98cca81ef9 [ 427.480434][ T6990] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 427.488247][ T6990] RBP: 00007f98cb6fc090 R08: 0000000000000000 R09: 0000000000000000 [ 427.496055][ T6990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 427.503956][ T6990] R13: 0000000000000000 R14: 00007f98ccc3af80 R15: 00007ffefaee7d28 [ 427.511782][ T6990] [ 429.360649][ T7017] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.373578][ T7017] device bridge0 left promiscuous mode [ 429.390944][ T7016] device pim6reg1 entered promiscuous mode [ 429.433234][ T7017] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.440294][ T7017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.474302][ T7017] device bridge0 entered promiscuous mode [ 429.495764][ T7019] device pim6reg1 entered promiscuous mode [ 429.505791][ T7021] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.520370][ T7021] device bridge0 left promiscuous mode [ 429.578150][ T7021] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.585180][ T7021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.612701][ T7021] device bridge0 entered promiscuous mode [ 429.684171][ T7033] FAULT_INJECTION: forcing a failure. [ 429.684171][ T7033] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 429.763340][ T7033] CPU: 1 PID: 7033 Comm: syz.2.2558 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 429.774472][ T7033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 429.784362][ T7033] Call Trace: [ 429.787481][ T7033] [ 429.790263][ T7033] dump_stack_lvl+0x151/0x1c0 [ 429.794775][ T7033] ? io_uring_drop_tctx_refs+0x190/0x190 [ 429.800244][ T7033] ? 0xffffffffa002a000 [ 429.804234][ T7033] ? is_bpf_text_address+0x172/0x190 [ 429.809359][ T7033] dump_stack+0x15/0x20 [ 429.813351][ T7033] should_fail+0x3c6/0x510 [ 429.817604][ T7033] should_fail_alloc_page+0x5a/0x80 [ 429.822636][ T7033] prepare_alloc_pages+0x15c/0x700 [ 429.827592][ T7033] ? __alloc_pages_bulk+0xe40/0xe40 [ 429.832627][ T7033] __alloc_pages+0x18c/0x8f0 [ 429.837046][ T7033] ? prep_new_page+0x110/0x110 [ 429.841649][ T7033] shmem_alloc_and_acct_page+0x4bd/0xa80 [ 429.847112][ T7033] ? shmem_swapin_page+0x1520/0x1520 [ 429.852246][ T7033] ? xas_start+0x2bd/0x3f0 [ 429.856480][ T7033] ? xas_load+0x2a9/0x2d0 [ 429.860654][ T7033] ? pagecache_get_page+0xdc2/0xeb0 [ 429.865687][ T7033] ? page_cache_prev_miss+0x410/0x410 [ 429.870900][ T7033] shmem_getpage_gfp+0x1388/0x23c0 [ 429.875845][ T7033] ? shmem_getpage+0xa0/0xa0 [ 429.880264][ T7033] ? fault_in_safe_writeable+0x240/0x240 [ 429.885733][ T7033] shmem_write_begin+0xca/0x1b0 [ 429.890508][ T7033] generic_perform_write+0x2bc/0x5a0 [ 429.895629][ T7033] ? grab_cache_page_write_begin+0xa0/0xa0 [ 429.901267][ T7033] ? file_remove_privs+0x610/0x610 [ 429.906214][ T7033] ? rwsem_write_trylock+0x153/0x340 [ 429.911342][ T7033] ? rwsem_mark_wake+0x770/0x770 [ 429.916111][ T7033] __generic_file_write_iter+0x25b/0x4b0 [ 429.921581][ T7033] generic_file_write_iter+0xaf/0x1c0 [ 429.926791][ T7033] vfs_write+0xd5d/0x1110 [ 429.930951][ T7033] ? putname+0xfa/0x150 [ 429.934946][ T7033] ? file_end_write+0x1c0/0x1c0 [ 429.939630][ T7033] ? mutex_lock+0xb6/0x1e0 [ 429.943885][ T7033] ? wait_for_completion_killable_timeout+0x10/0x10 [ 429.950310][ T7033] ? __fdget_pos+0x2e7/0x3a0 [ 429.954735][ T7033] ? ksys_write+0x77/0x2c0 [ 429.959118][ T7033] ksys_write+0x199/0x2c0 [ 429.963281][ T7033] ? __ia32_sys_read+0x90/0x90 [ 429.967885][ T7033] ? debug_smp_processor_id+0x17/0x20 [ 429.973183][ T7033] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 429.979083][ T7033] __x64_sys_write+0x7b/0x90 [ 429.983524][ T7033] x64_sys_call+0x2f/0x9a0 [ 429.987763][ T7033] do_syscall_64+0x3b/0xb0 [ 429.992011][ T7033] ? clear_bhb_loop+0x35/0x90 [ 429.996613][ T7033] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 430.002339][ T7033] RIP: 0033:0x7f0e24848ef9 [ 430.006594][ T7033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 430.026040][ T7033] RSP: 002b:00007f0e234c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 430.034280][ T7033] RAX: ffffffffffffffda RBX: 00007f0e24a01f80 RCX: 00007f0e24848ef9 [ 430.042090][ T7033] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 000000000000000a [ 430.049906][ T7033] RBP: 00007f0e234c3090 R08: 0000000000000000 R09: 0000000000000000 [ 430.057891][ T7033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 430.065700][ T7033] R13: 0000000000000000 R14: 00007f0e24a01f80 R15: 00007fff8e3aa6d8 [ 430.073519][ T7033] [ 430.458187][ T1597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.153948][ T7056] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.176411][ T7056] device bridge0 left promiscuous mode [ 432.187711][ T30] audit: type=1400 audit(1725446509.697:139): avc: denied { create } for pid=7059 comm="syz.3.2566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 432.227447][ T7058] device pim6reg1 entered promiscuous mode [ 432.233282][ T30] audit: type=1400 audit(1725446509.707:140): avc: denied { write } for pid=7059 comm="syz.3.2566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 432.285921][ T7064] device syzkaller0 entered promiscuous mode [ 432.305711][ T30] audit: type=1400 audit(1725446509.817:141): avc: denied { create } for pid=7065 comm="syz.3.2568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 432.332347][ T7056] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.339520][ T7056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.369624][ T7056] device bridge0 entered promiscuous mode [ 432.518522][ T7080] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.550723][ T7080] device bridge0 left promiscuous mode [ 432.594293][ T7081] device pim6reg1 entered promiscuous mode [ 432.647893][ T7080] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.655089][ T7080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.699524][ T7080] device bridge0 entered promiscuous mode [ 433.228181][ T5888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 433.712893][ T7099] device pim6reg1 entered promiscuous mode [ 433.766616][ T30] audit: type=1400 audit(1725446511.277:142): avc: denied { create } for pid=7101 comm="syz.1.2580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 433.836457][ T7106] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.901591][ T7106] device bridge0 left promiscuous mode [ 434.075066][ T7106] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.082197][ T7106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.149635][ T7106] device bridge0 entered promiscuous mode [ 434.352494][ T7127] device pim6reg1 entered promiscuous mode [ 435.525480][ T7133] FAULT_INJECTION: forcing a failure. [ 435.525480][ T7133] name failslab, interval 1, probability 0, space 0, times 0 [ 435.538046][ T7133] CPU: 1 PID: 7133 Comm: syz.0.2591 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 435.549149][ T7133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 435.559044][ T7133] Call Trace: [ 435.562168][ T7133] [ 435.564943][ T7133] dump_stack_lvl+0x151/0x1c0 [ 435.569455][ T7133] ? io_uring_drop_tctx_refs+0x190/0x190 [ 435.574928][ T7133] dump_stack+0x15/0x20 [ 435.578928][ T7133] should_fail+0x3c6/0x510 [ 435.583170][ T7133] __should_failslab+0xa4/0xe0 [ 435.587855][ T7133] should_failslab+0x9/0x20 [ 435.592195][ T7133] slab_pre_alloc_hook+0x37/0xd0 [ 435.596977][ T7133] ? inet_netconf_notify_devconf+0x173/0x220 [ 435.602784][ T7133] __kmalloc_track_caller+0x6c/0x260 [ 435.607903][ T7133] ? inet_netconf_notify_devconf+0x173/0x220 [ 435.613813][ T7133] ? inet_netconf_notify_devconf+0x173/0x220 [ 435.619624][ T7133] __alloc_skb+0x10c/0x550 [ 435.623875][ T7133] inet_netconf_notify_devconf+0x173/0x220 [ 435.629519][ T7133] inetdev_event+0x79d/0x10a0 [ 435.634029][ T7133] ? ipv4_doint_and_flush+0x150/0x150 [ 435.639238][ T7133] ? up_read+0x5d/0x220 [ 435.643229][ T7133] raw_notifier_call_chain+0x8c/0xf0 [ 435.648351][ T7133] unregister_netdevice_many+0xe0a/0x17c0 [ 435.653910][ T7133] ? synchronize_rcu+0x120/0x120 [ 435.658679][ T7133] ? alloc_netdev_mqs+0xc90/0xc90 [ 435.663539][ T7133] ? add_timer+0x68/0x80 [ 435.667626][ T7133] ? __queue_delayed_work+0x16d/0x1f0 [ 435.672827][ T7133] ? __kasan_check_read+0x11/0x20 [ 435.677689][ T7133] unregister_netdevice_queue+0x2e6/0x350 [ 435.683243][ T7133] ? linkwatch_urgent_event+0x65/0x4d0 [ 435.688537][ T7133] ? list_netdevice+0x4c0/0x4c0 [ 435.693225][ T7133] __tun_detach+0xd14/0x1510 [ 435.697647][ T7133] ? wait_for_completion_killable_timeout+0x10/0x10 [ 435.704077][ T7133] tun_chr_close+0x92/0x140 [ 435.708418][ T7133] ? tun_chr_open+0x530/0x530 [ 435.712925][ T7133] __fput+0x3fe/0x910 [ 435.716746][ T7133] ____fput+0x15/0x20 [ 435.720562][ T7133] task_work_run+0x129/0x190 [ 435.724988][ T7133] exit_to_user_mode_loop+0xc4/0xe0 [ 435.730028][ T7133] exit_to_user_mode_prepare+0x5a/0xa0 [ 435.735319][ T7133] syscall_exit_to_user_mode+0x26/0x160 [ 435.740701][ T7133] do_syscall_64+0x47/0xb0 [ 435.744951][ T7133] ? clear_bhb_loop+0x35/0x90 [ 435.749462][ T7133] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 435.755195][ T7133] RIP: 0033:0x7f98cca81ef9 [ 435.759447][ T7133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 435.778885][ T7133] RSP: 002b:00007f98cb6fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 435.787129][ T7133] RAX: 0000000000000000 RBX: 00007f98ccc3af80 RCX: 00007f98cca81ef9 [ 435.794958][ T7133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 435.802753][ T7133] RBP: 00007f98cb6fc090 R08: 0000000000000000 R09: 0000000000000000 [ 435.810566][ T7133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 435.818376][ T7133] R13: 0000000000000000 R14: 00007f98ccc3af80 R15: 00007ffefaee7d28 [ 435.826194][ T7133] [ 435.903418][ T7140] device pim6reg1 entered promiscuous mode [ 437.508661][ T7165] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.515638][ T7165] device bridge0 left promiscuous mode [ 437.610151][ T7165] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.618122][ T7165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.662435][ T7165] device bridge0 entered promiscuous mode [ 437.697766][ T7173] device pim6reg1 entered promiscuous mode [ 437.712974][ T7179] FAULT_INJECTION: forcing a failure. [ 437.712974][ T7179] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 437.740551][ T7179] CPU: 0 PID: 7179 Comm: syz.0.2611 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 437.751679][ T7179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 437.761557][ T7179] Call Trace: [ 437.764692][ T7179] [ 437.767471][ T7179] dump_stack_lvl+0x151/0x1c0 [ 437.771974][ T7179] ? io_uring_drop_tctx_refs+0x190/0x190 [ 437.777439][ T7179] ? __kasan_check_write+0x14/0x20 [ 437.782392][ T7179] ? __alloc_skb+0x355/0x550 [ 437.786813][ T7179] dump_stack+0x15/0x20 [ 437.790805][ T7179] should_fail+0x3c6/0x510 [ 437.795059][ T7179] should_fail_usercopy+0x1a/0x20 [ 437.799920][ T7179] _copy_from_iter+0x22f/0xdc0 [ 437.804518][ T7179] ? copy_mc_pipe_to_iter+0x760/0x760 [ 437.809727][ T7179] ? __check_object_size+0x2ec/0x3d0 [ 437.814874][ T7179] skb_copy_datagram_from_iter+0x100/0x6d0 [ 437.820498][ T7179] tun_get_user+0x112d/0x3aa0 [ 437.825002][ T7179] ? __x64_sys_openat+0x240/0x290 [ 437.829860][ T7179] ? x64_sys_call+0x6bf/0x9a0 [ 437.834378][ T7179] ? _kstrtoull+0x3a0/0x4a0 [ 437.838718][ T7179] ? tun_do_read+0x2010/0x2010 [ 437.843315][ T7179] ? kstrtouint_from_user+0x20a/0x2a0 [ 437.848521][ T7179] ? kstrtol_from_user+0x310/0x310 [ 437.853554][ T7179] ? htab_map_delete_elem+0x3c6/0x4d0 [ 437.858772][ T7179] ? avc_policy_seqno+0x1b/0x70 [ 437.863449][ T7179] ? selinux_file_permission+0x2c4/0x570 [ 437.868920][ T7179] tun_chr_write_iter+0x1e1/0x2e0 [ 437.873778][ T7179] vfs_write+0xd5d/0x1110 [ 437.878061][ T7179] ? file_end_write+0x1c0/0x1c0 [ 437.882833][ T7179] ? __fdget_pos+0x209/0x3a0 [ 437.887341][ T7179] ? ksys_write+0x77/0x2c0 [ 437.891591][ T7179] ksys_write+0x199/0x2c0 [ 437.895766][ T7179] ? __ia32_sys_read+0x90/0x90 [ 437.900361][ T7179] ? debug_smp_processor_id+0x17/0x20 [ 437.905565][ T7179] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 437.911469][ T7179] __x64_sys_write+0x7b/0x90 [ 437.915897][ T7179] x64_sys_call+0x2f/0x9a0 [ 437.920143][ T7179] do_syscall_64+0x3b/0xb0 [ 437.924397][ T7179] ? clear_bhb_loop+0x35/0x90 [ 437.928910][ T7179] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 437.934640][ T7179] RIP: 0033:0x7f98cca81ef9 [ 437.938896][ T7179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 437.958680][ T7179] RSP: 002b:00007f98cb6fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 437.966927][ T7179] RAX: ffffffffffffffda RBX: 00007f98ccc3af80 RCX: 00007f98cca81ef9 [ 437.974735][ T7179] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 00000000000000c8 [ 437.982549][ T7179] RBP: 00007f98cb6fc090 R08: 0000000000000000 R09: 0000000000000000 [ 437.990360][ T7179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 437.998170][ T7179] R13: 0000000000000000 R14: 00007f98ccc3af80 R15: 00007ffefaee7d28 [ 438.006101][ T7179] [ 438.756024][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 439.951990][ T7218] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.027545][ T7218] device bridge0 left promiscuous mode [ 440.095975][ T7218] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.103370][ T7218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.339391][ T7218] device bridge0 entered promiscuous mode [ 441.547324][ T7227] device pim6reg1 entered promiscuous mode [ 443.435108][ T7273] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.449129][ T7273] device bridge0 left promiscuous mode [ 443.467669][ T7276] device pim6reg1 entered promiscuous mode [ 443.486269][ T7273] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.493511][ T7273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.545789][ T7273] device bridge0 entered promiscuous mode [ 443.577487][ T7282] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.591191][ T7282] device bridge0 left promiscuous mode [ 443.634584][ T7282] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.642325][ T7282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.675050][ T7282] device bridge0 entered promiscuous mode [ 443.768270][ T7288] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.775264][ T7288] device bridge0 left promiscuous mode [ 443.878324][ T7292] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.885304][ T7292] device bridge0 left promiscuous mode [ 444.369446][ T7288] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.376556][ T7288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.411898][ T7288] device bridge0 entered promiscuous mode [ 447.132629][ T7294] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.139870][ T7294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.303440][ T7294] device bridge0 entered promiscuous mode [ 447.505063][ T7321] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.512689][ T7321] device bridge0 left promiscuous mode [ 447.520713][ T7317] device pim6reg1 entered promiscuous mode [ 447.540754][ T7321] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.547834][ T7321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.623024][ T7321] device bridge0 entered promiscuous mode [ 449.013778][ T359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 449.081467][ T7339] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.090877][ T7339] device bridge0 left promiscuous mode [ 449.116045][ T7339] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.123145][ T7339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.137984][ T7339] device bridge0 entered promiscuous mode [ 449.172842][ T7343] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.181506][ T7343] device bridge0 left promiscuous mode [ 449.236114][ T7343] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.243010][ T7343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.278233][ T30] audit: type=1400 audit(1725446526.787:143): avc: denied { setopt } for pid=7350 comm="syz.4.2679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 449.370541][ T7343] device bridge0 entered promiscuous mode [ 449.554073][ T7369] device pim6reg1 entered promiscuous mode [ 451.155415][ T7379] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.178261][ T7379] device bridge0 left promiscuous mode [ 451.204784][ T7383] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.222321][ T7383] device bridge0 left promiscuous mode [ 451.274386][ T7393] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.281648][ T7393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.302945][ T7393] device bridge0 entered promiscuous mode [ 451.345498][ T7383] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.352637][ T7383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.365035][ T7383] device bridge0 entered promiscuous mode [ 451.678221][ T7423] device pim6reg1 entered promiscuous mode [ 453.059383][ T7434] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.096339][ T7434] device bridge0 left promiscuous mode [ 453.218916][ T7434] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.226263][ T7434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.269668][ T7434] device bridge0 entered promiscuous mode [ 453.375127][ T7464] device pim6reg1 entered promiscuous mode [ 453.470227][ T7480] FAULT_INJECTION: forcing a failure. [ 453.470227][ T7480] name failslab, interval 1, probability 0, space 0, times 0 [ 453.494246][ T7480] CPU: 1 PID: 7480 Comm: syz.3.2733 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 453.505362][ T7480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 453.515344][ T7480] Call Trace: [ 453.518468][ T7480] [ 453.521244][ T7480] dump_stack_lvl+0x151/0x1c0 [ 453.525757][ T7480] ? io_uring_drop_tctx_refs+0x190/0x190 [ 453.531229][ T7480] dump_stack+0x15/0x20 [ 453.535252][ T7480] should_fail+0x3c6/0x510 [ 453.539470][ T7480] __should_failslab+0xa4/0xe0 [ 453.544077][ T7480] ? vm_area_dup+0x26/0x230 [ 453.548410][ T7480] should_failslab+0x9/0x20 [ 453.552749][ T7480] slab_pre_alloc_hook+0x37/0xd0 [ 453.557526][ T7480] ? vm_area_dup+0x26/0x230 [ 453.561862][ T7480] kmem_cache_alloc+0x44/0x200 [ 453.566464][ T7480] vm_area_dup+0x26/0x230 [ 453.570644][ T7480] copy_mm+0x9a1/0x13e0 [ 453.574628][ T7480] ? copy_signal+0x610/0x610 [ 453.579049][ T7480] ? __init_rwsem+0xfe/0x1d0 [ 453.583482][ T7480] ? copy_signal+0x4e3/0x610 [ 453.587906][ T7480] copy_process+0x1149/0x3290 [ 453.592415][ T7480] ? __kasan_check_write+0x14/0x20 [ 453.597367][ T7480] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 453.602305][ T7480] ? vfs_write+0x9ec/0x1110 [ 453.606649][ T7480] kernel_clone+0x21e/0x9e0 [ 453.610988][ T7480] ? __kasan_check_write+0x14/0x20 [ 453.615936][ T7480] ? create_io_thread+0x1e0/0x1e0 [ 453.620796][ T7480] __x64_sys_clone+0x23f/0x290 [ 453.625395][ T7480] ? __do_sys_vfork+0x130/0x130 [ 453.630170][ T7480] ? debug_smp_processor_id+0x17/0x20 [ 453.635378][ T7480] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 453.641277][ T7480] ? exit_to_user_mode_prepare+0x39/0xa0 [ 453.646744][ T7480] x64_sys_call+0x1b0/0x9a0 [ 453.651083][ T7480] do_syscall_64+0x3b/0xb0 [ 453.655340][ T7480] ? clear_bhb_loop+0x35/0x90 [ 453.659854][ T7480] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 453.665584][ T7480] RIP: 0033:0x7f0e79bb5ef9 [ 453.669922][ T7480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 453.689359][ T7480] RSP: 002b:00007f0e7882ffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 453.697605][ T7480] RAX: ffffffffffffffda RBX: 00007f0e79d6ef80 RCX: 00007f0e79bb5ef9 [ 453.705419][ T7480] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 453.713229][ T7480] RBP: 00007f0e78830090 R08: 0000000000000000 R09: 0000000000000000 [ 453.721041][ T7480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 453.728856][ T7480] R13: 0000000000000000 R14: 00007f0e79d6ef80 R15: 00007ffe7d92ed98 [ 453.736673][ T7480] [ 453.778395][ T7489] FAULT_INJECTION: forcing a failure. [ 453.778395][ T7489] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 453.791381][ T7489] CPU: 0 PID: 7489 Comm: syz.1.2737 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 453.802485][ T7489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 453.812379][ T7489] Call Trace: [ 453.815500][ T7489] [ 453.818280][ T7489] dump_stack_lvl+0x151/0x1c0 [ 453.822792][ T7489] ? io_uring_drop_tctx_refs+0x190/0x190 [ 453.828261][ T7489] ? __stack_depot_save+0x34/0x470 [ 453.833210][ T7489] dump_stack+0x15/0x20 [ 453.837200][ T7489] should_fail+0x3c6/0x510 [ 453.841468][ T7489] should_fail_usercopy+0x1a/0x20 [ 453.846320][ T7489] copy_page_from_iter+0x2eb/0x640 [ 453.851260][ T7489] pipe_write+0x92b/0x1930 [ 453.855519][ T7489] ? pipe_read+0x1040/0x1040 [ 453.859938][ T7489] ? selinux_file_permission+0x450/0x570 [ 453.865408][ T7489] ? fsnotify_perm+0x6a/0x5d0 [ 453.869919][ T7489] ? iov_iter_init+0x53/0x190 [ 453.874546][ T7489] vfs_write+0xd5d/0x1110 [ 453.878707][ T7489] ? putname+0xfa/0x150 [ 453.882700][ T7489] ? file_end_write+0x1c0/0x1c0 [ 453.887389][ T7489] ? __fdget_pos+0x209/0x3a0 [ 453.891811][ T7489] ? ksys_write+0x77/0x2c0 [ 453.896066][ T7489] ksys_write+0x199/0x2c0 [ 453.900233][ T7489] ? __ia32_sys_read+0x90/0x90 [ 453.904920][ T7489] ? debug_smp_processor_id+0x17/0x20 [ 453.910128][ T7489] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 453.916031][ T7489] __x64_sys_write+0x7b/0x90 [ 453.920460][ T7489] x64_sys_call+0x2f/0x9a0 [ 453.924796][ T7489] do_syscall_64+0x3b/0xb0 [ 453.929064][ T7489] ? clear_bhb_loop+0x35/0x90 [ 453.933577][ T7489] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 453.939375][ T7489] RIP: 0033:0x7f38b03d5ef9 [ 453.943628][ T7489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 453.963066][ T7489] RSP: 002b:00007f38af050038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 453.971318][ T7489] RAX: ffffffffffffffda RBX: 00007f38b058ef80 RCX: 00007f38b03d5ef9 [ 453.979124][ T7489] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 0000000000000000 [ 453.986934][ T7489] RBP: 00007f38af050090 R08: 0000000000000000 R09: 0000000000000000 [ 453.994748][ T7489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 454.002771][ T7489] R13: 0000000000000000 R14: 00007f38b058ef80 R15: 00007ffc4e2cf488 [ 454.010665][ T7489] [ 454.196762][ T7510] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.205715][ T7510] device bridge0 left promiscuous mode [ 454.228481][ T7513] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.249346][ T7513] device bridge0 left promiscuous mode [ 454.271209][ T7510] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.278406][ T7510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.291495][ T7510] device bridge0 entered promiscuous mode [ 454.378450][ T7520] bond_slave_1: mtu less than device minimum [ 454.416427][ T7518] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.423706][ T7518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.451203][ T7518] device bridge0 entered promiscuous mode [ 454.559861][ T7528] FAULT_INJECTION: forcing a failure. [ 454.559861][ T7528] name failslab, interval 1, probability 0, space 0, times 0 [ 454.572303][ T7528] CPU: 0 PID: 7528 Comm: syz.1.2753 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 454.583662][ T7528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 454.593558][ T7528] Call Trace: [ 454.596677][ T7528] [ 454.599454][ T7528] dump_stack_lvl+0x151/0x1c0 [ 454.603967][ T7528] ? io_uring_drop_tctx_refs+0x190/0x190 [ 454.609438][ T7528] ? __alloc_pages+0x27e/0x8f0 [ 454.614052][ T7528] dump_stack+0x15/0x20 [ 454.618028][ T7528] should_fail+0x3c6/0x510 [ 454.622289][ T7528] __should_failslab+0xa4/0xe0 [ 454.626887][ T7528] ? xas_create+0x5ce/0x15d0 [ 454.631307][ T7528] should_failslab+0x9/0x20 [ 454.635649][ T7528] slab_pre_alloc_hook+0x37/0xd0 [ 454.640422][ T7528] ? xas_create+0x5ce/0x15d0 [ 454.644846][ T7528] kmem_cache_alloc+0x44/0x200 [ 454.649446][ T7528] xas_create+0x5ce/0x15d0 [ 454.653705][ T7528] xas_create_range+0x1fc/0x720 [ 454.658387][ T7528] ? xas_start+0x2bd/0x3f0 [ 454.662650][ T7528] shmem_add_to_page_cache+0x7fc/0xe90 [ 454.667941][ T7528] ? put_page+0xc0/0xc0 [ 454.671929][ T7528] shmem_getpage_gfp+0x1559/0x23c0 [ 454.676879][ T7528] ? shmem_getpage+0xa0/0xa0 [ 454.681301][ T7528] ? fault_in_safe_writeable+0x240/0x240 [ 454.686860][ T7528] shmem_write_begin+0xca/0x1b0 [ 454.691541][ T7528] generic_perform_write+0x2bc/0x5a0 [ 454.696664][ T7528] ? grab_cache_page_write_begin+0xa0/0xa0 [ 454.702302][ T7528] ? file_remove_privs+0x610/0x610 [ 454.707250][ T7528] ? rwsem_write_trylock+0x153/0x340 [ 454.712373][ T7528] ? rwsem_mark_wake+0x770/0x770 [ 454.717147][ T7528] __generic_file_write_iter+0x25b/0x4b0 [ 454.722613][ T7528] generic_file_write_iter+0xaf/0x1c0 [ 454.727820][ T7528] vfs_write+0xd5d/0x1110 [ 454.731986][ T7528] ? putname+0xfa/0x150 [ 454.735980][ T7528] ? file_end_write+0x1c0/0x1c0 [ 454.740663][ T7528] ? mutex_lock+0xb6/0x1e0 [ 454.744921][ T7528] ? wait_for_completion_killable_timeout+0x10/0x10 [ 454.751347][ T7528] ? __fdget_pos+0x2e7/0x3a0 [ 454.755764][ T7528] ? ksys_write+0x77/0x2c0 [ 454.760023][ T7528] ksys_write+0x199/0x2c0 [ 454.764206][ T7528] ? __ia32_sys_read+0x90/0x90 [ 454.768785][ T7528] ? debug_smp_processor_id+0x17/0x20 [ 454.773992][ T7528] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 454.779910][ T7528] __x64_sys_write+0x7b/0x90 [ 454.784329][ T7528] x64_sys_call+0x2f/0x9a0 [ 454.788639][ T7528] do_syscall_64+0x3b/0xb0 [ 454.792823][ T7528] ? clear_bhb_loop+0x35/0x90 [ 454.797427][ T7528] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 454.803153][ T7528] RIP: 0033:0x7f38b03d5ef9 [ 454.807408][ T7528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 454.827119][ T7528] RSP: 002b:00007f38af050038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 454.835560][ T7528] RAX: ffffffffffffffda RBX: 00007f38b058ef80 RCX: 00007f38b03d5ef9 [ 454.843370][ T7528] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 000000000000000a [ 454.851189][ T7528] RBP: 00007f38af050090 R08: 0000000000000000 R09: 0000000000000000 [ 454.858993][ T7528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 454.866805][ T7528] R13: 0000000000000000 R14: 00007f38b058ef80 R15: 00007ffc4e2cf488 [ 454.874623][ T7528] [ 455.006690][ T7549] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.021692][ T7549] device bridge0 left promiscuous mode [ 455.043491][ T7551] FAULT_INJECTION: forcing a failure. [ 455.043491][ T7551] name failslab, interval 1, probability 0, space 0, times 0 [ 455.058654][ T7551] CPU: 0 PID: 7551 Comm: syz.0.2762 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 455.069767][ T7551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 455.079654][ T7551] Call Trace: [ 455.082779][ T7551] [ 455.085561][ T7551] dump_stack_lvl+0x151/0x1c0 [ 455.090069][ T7551] ? io_uring_drop_tctx_refs+0x190/0x190 [ 455.095668][ T7551] dump_stack+0x15/0x20 [ 455.099652][ T7551] should_fail+0x3c6/0x510 [ 455.103905][ T7551] __should_failslab+0xa4/0xe0 [ 455.108505][ T7551] ? __alloc_skb+0xbe/0x550 [ 455.112842][ T7551] should_failslab+0x9/0x20 [ 455.117185][ T7551] slab_pre_alloc_hook+0x37/0xd0 [ 455.121957][ T7551] ? __alloc_skb+0xbe/0x550 [ 455.126382][ T7551] kmem_cache_alloc+0x44/0x200 [ 455.130983][ T7551] ? __kasan_slab_free+0x11/0x20 [ 455.135755][ T7551] __alloc_skb+0xbe/0x550 [ 455.139923][ T7551] inet6_netconf_notify_devconf+0xdd/0x190 [ 455.145564][ T7551] addrconf_ifdown+0x17cd/0x1ae0 [ 455.150339][ T7551] ? __kasan_check_write+0x14/0x20 [ 455.155285][ T7551] ? addrconf_cleanup+0x1b0/0x1b0 [ 455.160142][ T7551] ? mutex_unlock+0xb2/0x260 [ 455.164578][ T7551] ? __mutex_lock_slowpath+0x10/0x10 [ 455.169690][ T7551] ? _raw_spin_lock+0xa4/0x1b0 [ 455.174290][ T7551] ? _raw_spin_trylock_bh+0x190/0x190 [ 455.179521][ T7551] addrconf_notify+0x37d/0xdd0 [ 455.184099][ T7551] ? mirred_device_event+0x1c5/0x210 [ 455.189237][ T7551] raw_notifier_call_chain+0x8c/0xf0 [ 455.194346][ T7551] unregister_netdevice_many+0xe0a/0x17c0 [ 455.199895][ T7551] ? synchronize_rcu+0x120/0x120 [ 455.204684][ T7551] ? alloc_netdev_mqs+0xc90/0xc90 [ 455.209528][ T7551] ? locks_remove_file+0x41a/0x1180 [ 455.214564][ T7551] ? __kasan_check_read+0x11/0x20 [ 455.219426][ T7551] unregister_netdevice_queue+0x2e6/0x350 [ 455.224977][ T7551] ? linkwatch_urgent_event+0x65/0x4d0 [ 455.230276][ T7551] ? list_netdevice+0x4c0/0x4c0 [ 455.234959][ T7551] __tun_detach+0xd14/0x1510 [ 455.239388][ T7551] ? wait_for_completion_killable_timeout+0x10/0x10 [ 455.245810][ T7551] tun_chr_close+0x92/0x140 [ 455.250147][ T7551] ? tun_chr_open+0x530/0x530 [ 455.254660][ T7551] __fput+0x3fe/0x910 [ 455.258482][ T7551] ____fput+0x15/0x20 [ 455.262297][ T7551] task_work_run+0x129/0x190 [ 455.266723][ T7551] exit_to_user_mode_loop+0xc4/0xe0 [ 455.271761][ T7551] exit_to_user_mode_prepare+0x5a/0xa0 [ 455.277190][ T7551] syscall_exit_to_user_mode+0x26/0x160 [ 455.282539][ T7551] do_syscall_64+0x47/0xb0 [ 455.286773][ T7551] ? clear_bhb_loop+0x35/0x90 [ 455.291292][ T7551] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 455.297013][ T7551] RIP: 0033:0x7f98cca81ef9 [ 455.301270][ T7551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 455.320710][ T7551] RSP: 002b:00007f98cb6fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 455.329041][ T7551] RAX: 0000000000000000 RBX: 00007f98ccc3af80 RCX: 00007f98cca81ef9 [ 455.336943][ T7551] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 455.344753][ T7551] RBP: 00007f98cb6fc090 R08: 0000000000000000 R09: 0000000000000000 [ 455.352563][ T7551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 455.360373][ T7551] R13: 0000000000000000 R14: 00007f98ccc3af80 R15: 00007ffefaee7d28 [ 455.368293][ T7551] [ 455.390892][ T7555] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.398244][ T7555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.410125][ T7555] device bridge0 entered promiscuous mode [ 455.454460][ T7558] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.461628][ T7558] device bridge0 left promiscuous mode [ 455.506365][ T7558] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.513996][ T7558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.524058][ T7558] device bridge0 entered promiscuous mode [ 455.731119][ T30] audit: type=1400 audit(1725446533.247:144): avc: denied { read } for pid=7579 comm="syz.2.2773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 455.822672][ T7592] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.858566][ T7592] device bridge0 left promiscuous mode [ 455.936879][ T7592] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.943997][ T7592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.001531][ T7592] device bridge0 entered promiscuous mode [ 456.244520][ T7605] FAULT_INJECTION: forcing a failure. [ 456.244520][ T7605] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 456.358486][ T7605] CPU: 1 PID: 7605 Comm: syz.2.2782 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 456.369615][ T7605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 456.379529][ T7605] Call Trace: [ 456.382633][ T7605] [ 456.385417][ T7605] dump_stack_lvl+0x151/0x1c0 [ 456.389922][ T7605] ? io_uring_drop_tctx_refs+0x190/0x190 [ 456.395397][ T7605] ? kstrtouint_from_user+0x20a/0x2a0 [ 456.400599][ T7605] dump_stack+0x15/0x20 [ 456.404589][ T7605] should_fail+0x3c6/0x510 [ 456.408841][ T7605] should_fail_usercopy+0x1a/0x20 [ 456.413703][ T7605] _copy_to_user+0x20/0x90 [ 456.417954][ T7605] simple_read_from_buffer+0xc7/0x150 [ 456.423164][ T7605] proc_fail_nth_read+0x1a3/0x210 [ 456.428029][ T7605] ? proc_fault_inject_write+0x390/0x390 [ 456.433492][ T7605] ? fsnotify_perm+0x470/0x5d0 [ 456.438094][ T7605] ? security_file_permission+0x86/0xb0 [ 456.443475][ T7605] ? proc_fault_inject_write+0x390/0x390 [ 456.448940][ T7605] vfs_read+0x27d/0xd40 [ 456.452932][ T7605] ? kernel_read+0x1f0/0x1f0 [ 456.457359][ T7605] ? __kasan_check_write+0x14/0x20 [ 456.462303][ T7605] ? mutex_lock+0xb6/0x1e0 [ 456.466563][ T7605] ? wait_for_completion_killable_timeout+0x10/0x10 [ 456.472987][ T7605] ? __fdget_pos+0x2e7/0x3a0 [ 456.477405][ T7605] ? ksys_read+0x77/0x2c0 [ 456.481575][ T7605] ksys_read+0x199/0x2c0 [ 456.485658][ T7605] ? __kasan_check_write+0x14/0x20 [ 456.490604][ T7605] ? vfs_write+0x1110/0x1110 [ 456.495210][ T7605] ? debug_smp_processor_id+0x17/0x20 [ 456.500408][ T7605] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 456.506313][ T7605] __x64_sys_read+0x7b/0x90 [ 456.510656][ T7605] x64_sys_call+0x28/0x9a0 [ 456.514904][ T7605] do_syscall_64+0x3b/0xb0 [ 456.519154][ T7605] ? clear_bhb_loop+0x35/0x90 [ 456.523666][ T7605] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 456.529399][ T7605] RIP: 0033:0x7f0e2484793c [ 456.533650][ T7605] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 456.553381][ T7605] RSP: 002b:00007f0e234c3030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 456.561608][ T7605] RAX: ffffffffffffffda RBX: 00007f0e24a01f80 RCX: 00007f0e2484793c [ 456.569418][ T7605] RDX: 000000000000000f RSI: 00007f0e234c30a0 RDI: 0000000000000007 [ 456.577229][ T7605] RBP: 00007f0e234c3090 R08: 0000000000000000 R09: 0000000000000000 [ 456.585475][ T7605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 456.593283][ T7605] R13: 0000000000000000 R14: 00007f0e24a01f80 R15: 00007fff8e3aa6d8 [ 456.601109][ T7605] [ 458.069118][ T7618] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.076095][ T7618] device bridge0 left promiscuous mode [ 458.122727][ T7630] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.130047][ T7630] device bridge0 left promiscuous mode [ 458.138337][ T7630] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.145298][ T7630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.166583][ T7630] device bridge0 entered promiscuous mode [ 458.173143][ T7634] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.182376][ T7634] device bridge0 left promiscuous mode [ 458.198235][ T7618] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.205788][ T7618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.221799][ T7618] device bridge0 entered promiscuous mode [ 458.281733][ T7634] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.289733][ T7634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.302198][ T7634] device bridge0 entered promiscuous mode [ 462.284909][ T7672] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.317125][ T7672] device bridge0 left promiscuous mode [ 462.342314][ T7672] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.349239][ T7672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.361931][ T7672] device bridge0 entered promiscuous mode [ 462.402103][ T7686] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.411251][ T7686] device bridge0 left promiscuous mode [ 462.445285][ T7686] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.452434][ T7686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.472431][ T7686] device bridge0 entered promiscuous mode [ 462.597872][ T7701] bond_slave_1: mtu less than device minimum [ 462.612877][ T7707] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.640150][ T7707] device bridge0 left promiscuous mode [ 462.691528][ T7707] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.699034][ T7707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.835545][ T7707] device bridge0 entered promiscuous mode [ 463.067269][ T7729] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.074831][ T7729] device bridge0 left promiscuous mode [ 463.200955][ T7729] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.207859][ T7729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.218787][ T7729] device bridge0 entered promiscuous mode [ 463.339591][ T7689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 463.605701][ T7754] bond_slave_1: mtu less than device minimum [ 463.805138][ T7759] bridge0: port 2(bridge_slave_1) entered disabled state [ 463.814309][ T7759] device bridge0 left promiscuous mode [ 463.866575][ T7759] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.873934][ T7759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.917790][ T7759] device bridge0 entered promiscuous mode [ 464.006759][ T7765] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.031584][ T7765] device bridge0 left promiscuous mode [ 464.046927][ T7773] device vlan1 entered promiscuous mode [ 464.083118][ T7774] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.090027][ T7774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.145465][ T7774] device bridge0 entered promiscuous mode [ 465.986133][ T7809] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.000109][ T7809] device bridge0 left promiscuous mode [ 466.015828][ T3907] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 466.027383][ T3907] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 466.035630][ T3907] CPU: 1 PID: 3907 Comm: syz-executor Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 466.046997][ T3907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 466.056891][ T3907] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 466.062357][ T3907] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 f9 04 2b ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 d6 04 2b ff 41 f6 07 01 48 89 5d [ 466.079863][ T7809] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.081968][ T3907] RSP: 0018:ffffc90000a279e0 EFLAGS: 00010246 [ 466.088874][ T7809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 466.094735][ T3907] RAX: dffffc0000000000 RBX: ffff88811a863068 RCX: ffff88810c0462c0 [ 466.102312][ T7809] device bridge0 entered promiscuous mode [ 466.109654][ T3907] RDX: ffffffff81a57f70 RSI: ffff88810932c390 RDI: ffff88811a863058 [ 466.109676][ T3907] RBP: ffffc90000a27a40 R08: ffffffff81a56030 R09: ffffed1021265876 [ 466.109692][ T3907] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 466.109706][ T3907] R13: ffff88811a863058 R14: 1ffff1102350c60d R15: 0000000000000000 [ 466.146543][ T3907] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 466.155310][ T3907] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 466.161732][ T3907] CR2: 00007fd1d734fffc CR3: 0000000125dc9000 CR4: 00000000003506a0 [ 466.169545][ T3907] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 466.177353][ T3907] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 466.185168][ T3907] Call Trace: [ 466.188288][ T3907] [ 466.191064][ T3907] ? __die_body+0x62/0xb0 [ 466.195410][ T3907] ? die_addr+0x9f/0xd0 [ 466.199399][ T3907] ? exc_general_protection+0x311/0x4b0 [ 466.204791][ T3907] ? asm_exc_general_protection+0x27/0x30 [ 466.210335][ T3907] ? vma_interval_tree_remove+0xae0/0xba0 [ 466.215888][ T3907] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 466.222141][ T3907] ? __rb_erase_color+0x20b/0xa60 [ 466.227001][ T3907] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 466.233253][ T3907] ? rwsem_mark_wake+0x770/0x770 [ 466.238021][ T3907] vma_interval_tree_remove+0xb82/0xba0 [ 466.243405][ T3907] ? up_write+0x7d/0x290 [ 466.247485][ T3907] unlink_file_vma+0xd9/0xf0 [ 466.251908][ T3907] free_pgtables+0x13f/0x280 [ 466.256364][ T3907] exit_mmap+0x405/0x940 [ 466.260416][ T3907] ? exit_aio+0x25e/0x3c0 [ 466.264585][ T3907] ? vm_brk+0x30/0x30 [ 466.268397][ T3907] ? mutex_unlock+0xb2/0x260 [ 466.272832][ T3907] ? uprobe_clear_state+0x2cd/0x320 [ 466.277860][ T3907] __mmput+0x95/0x310 [ 466.281681][ T3907] mmput+0x5b/0x170 [ 466.285326][ T3907] do_exit+0xb9c/0x2ca0 [ 466.289319][ T3907] ? __kasan_check_read+0x11/0x20 [ 466.294175][ T3907] ? put_task_struct+0x80/0x80 [ 466.298778][ T3907] ? ksys_write+0x24f/0x2c0 [ 466.303230][ T3907] ? exc_page_fault+0x47a/0x830 [ 466.307923][ T3907] ? __ia32_sys_read+0x90/0x90 [ 466.312515][ T3907] do_group_exit+0x141/0x310 [ 466.316939][ T3907] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 466.322846][ T3907] __x64_sys_exit_group+0x3f/0x40 [ 466.327704][ T3907] x64_sys_call+0x610/0x9a0 [ 466.332058][ T3907] do_syscall_64+0x3b/0xb0 [ 466.336381][ T3907] ? clear_bhb_loop+0x35/0x90 [ 466.340896][ T3907] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 466.346623][ T3907] RIP: 0033:0x7f0e79bb5ef9 [ 466.350877][ T3907] Code: Unable to access opcode bytes at RIP 0x7f0e79bb5ecf. [ 466.358079][ T3907] RSP: 002b:00007ffe7d92f2f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 466.366381][ T3907] RAX: ffffffffffffffda RBX: 0000000000000043 RCX: 00007f0e79bb5ef9 [ 466.374142][ T3907] RDX: 00007f0e79bb49a0 RSI: 0000000000000004 RDI: 0000000000000043 [ 466.381946][ T3907] RBP: 00007f0e79d6fa38 R08: 00007ffe7d92d096 R09: 000000000000000c [ 466.389762][ T3907] R10: 000000000000001a R11: 0000000000000246 R12: 000000000000000c [ 466.397570][ T3907] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 466.405391][ T3907] [ 466.408248][ T3907] Modules linked in: [ 466.415089][ T3907] ---[ end trace e6edd83714480b1b ]--- [ 466.420504][ T3907] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 466.426047][ T3907] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 f9 04 2b ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 d6 04 2b ff 41 f6 07 01 48 89 5d [ 466.446875][ T3907] RSP: 0018:ffffc90000a279e0 EFLAGS: 00010246 [ 466.452899][ T3907] RAX: dffffc0000000000 RBX: ffff88811a863068 RCX: ffff88810c0462c0 [ 466.460759][ T3907] RDX: ffffffff81a57f70 RSI: ffff88810932c390 RDI: ffff88811a863058 [ 466.468775][ T3907] RBP: ffffc90000a27a40 R08: ffffffff81a56030 R09: ffffed1021265876 [ 466.476601][ T3907] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 466.484450][ T3907] R13: ffff88811a863058 R14: 1ffff1102350c60d R15: 0000000000000000 [ 466.492239][ T3907] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 466.501005][ T3907] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 466.507380][ T3907] CR2: 00007f0e2471ed90 CR3: 0000000128a01000 CR4: 00000000003506b0 [ 466.515274][ T3907] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 466.523040][ T3907] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 466.530894][ T3907] Kernel panic - not syncing: Fatal exception [ 466.536913][ T3907] Kernel Offset: disabled [ 466.541046][ T3907] Rebooting in 86400 seconds..