last executing test programs: 21.660111264s ago: executing program 1 (id=521): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b0000000800000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047438, 0x110e22fff6) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000005c0f00000000000000005499f6dcf5a7fc5f9fda1dac1658db6689514533d8e5908ba37a5a7b249bf0fefda79de98c3cdace518fd7208b94a749125b66b16ac79aa0c8898ebdf1169669757765268f47d44a20a97234f96140560f77a6880000000000005930d460b545e507ed270b1835c7d372cded13e23c9799f6d63e885d2016eebf3b7c656db04600bd47ff0931411b0d999628f67ab00b74b6ca1b51a0182d3615f7b697cf99204719e4f6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r8}, 0x10) close(r0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r10, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback=r0, 0x0, 0x0, 0xe76, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, r10, 0x37, 0xa, r7, @void, @value=r8, @void, @void, r11}, 0x20) 18.164939526s ago: executing program 1 (id=521): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b0000000800000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047438, 0x110e22fff6) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000005c0f00000000000000005499f6dcf5a7fc5f9fda1dac1658db6689514533d8e5908ba37a5a7b249bf0fefda79de98c3cdace518fd7208b94a749125b66b16ac79aa0c8898ebdf1169669757765268f47d44a20a97234f96140560f77a6880000000000005930d460b545e507ed270b1835c7d372cded13e23c9799f6d63e885d2016eebf3b7c656db04600bd47ff0931411b0d999628f67ab00b74b6ca1b51a0182d3615f7b697cf99204719e4f6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r8}, 0x10) close(r0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r10, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback=r0, 0x0, 0x0, 0xe76, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, r10, 0x37, 0xa, r7, @void, @value=r8, @void, @void, r11}, 0x20) 15.022364259s ago: executing program 1 (id=521): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b0000000800000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047438, 0x110e22fff6) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000005c0f00000000000000005499f6dcf5a7fc5f9fda1dac1658db6689514533d8e5908ba37a5a7b249bf0fefda79de98c3cdace518fd7208b94a749125b66b16ac79aa0c8898ebdf1169669757765268f47d44a20a97234f96140560f77a6880000000000005930d460b545e507ed270b1835c7d372cded13e23c9799f6d63e885d2016eebf3b7c656db04600bd47ff0931411b0d999628f67ab00b74b6ca1b51a0182d3615f7b697cf99204719e4f6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r8}, 0x10) close(r0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r10, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback=r0, 0x0, 0x0, 0xe76, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, r10, 0x37, 0xa, r7, @void, @value=r8, @void, @void, r11}, 0x20) 10.908699471s ago: executing program 1 (id=521): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b0000000800000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047438, 0x110e22fff6) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000005c0f00000000000000005499f6dcf5a7fc5f9fda1dac1658db6689514533d8e5908ba37a5a7b249bf0fefda79de98c3cdace518fd7208b94a749125b66b16ac79aa0c8898ebdf1169669757765268f47d44a20a97234f96140560f77a6880000000000005930d460b545e507ed270b1835c7d372cded13e23c9799f6d63e885d2016eebf3b7c656db04600bd47ff0931411b0d999628f67ab00b74b6ca1b51a0182d3615f7b697cf99204719e4f6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r8}, 0x10) close(r0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r10, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback=r0, 0x0, 0x0, 0xe76, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, r10, 0x37, 0xa, r7, @void, @value=r8, @void, @void, r11}, 0x20) 7.053920251s ago: executing program 1 (id=521): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b0000000800000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047438, 0x110e22fff6) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000005c0f00000000000000005499f6dcf5a7fc5f9fda1dac1658db6689514533d8e5908ba37a5a7b249bf0fefda79de98c3cdace518fd7208b94a749125b66b16ac79aa0c8898ebdf1169669757765268f47d44a20a97234f96140560f77a6880000000000005930d460b545e507ed270b1835c7d372cded13e23c9799f6d63e885d2016eebf3b7c656db04600bd47ff0931411b0d999628f67ab00b74b6ca1b51a0182d3615f7b697cf99204719e4f6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r8}, 0x10) close(r0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r10, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback=r0, 0x0, 0x0, 0xe76, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, r10, 0x37, 0xa, r7, @void, @value=r8, @void, @void, r11}, 0x20) 3.983450819s ago: executing program 3 (id=930): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0xe, 0x4, &(0x7f0000000dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0xc, 0x0, 0x1, 0x1, 0x8}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.97139526s ago: executing program 3 (id=932): r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x18) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='qgroup_num_dirty_extents\x00', r0, 0x0, 0x999}, 0x18) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) r3 = gettid() r4 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000540)='io.pressure\x00', 0x2, 0x0) r5 = getpid() r6 = gettid() r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x9, 0x1c, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@map_fd={0x18, 0x8, 0x1, 0x0, 0x1}, @ldst={0x0, 0x0, 0x6, 0x9, 0x1, 0x18, 0xffffffffffffffff}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0xcf}, @ldst={0x2, 0x1, 0x2, 0x8, 0xb, 0x0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @map_val={0x18, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9049}, @jmp={0x5, 0x0, 0x9, 0x4, 0xb, 0x8, 0xfffffffffffffffc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f0000000680)='GPL\x00', 0x3, 0x80, &(0x7f00000006c0)=""/128, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x0, 0x9, 0x42ef}, 0x10, 0x0, r0, 0x2, 0x0, &(0x7f00000007c0)=[{0x3, 0x2, 0x0, 0xc}, {0x0, 0x2, 0x3}], 0x10, 0xfffff801}, 0x94) r8 = getpid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000001c0)="16de9ad46030fde90592accafd8e80531a2c7d0a17f42f5812dc18d9f0902a5a5c36cc5f58beedcfcdfbf115402037167c12abfc64972deb0ec9f48707e326f1a2b3275d6ad2ac9c07e943fe367e951b8bad9b60c3ed55ad561cbf41caf8a5662236e82e6019da7c7d3ce53f2fe88c8148dac0dca73e810b668f934d65e12e85cecc650f1cfc3e748ff5c20e33166c4228a0e835997b7ad77f0558fdd4e8ca5b2f4fe69f51a754630b3b54eebb24", 0xae}, {&(0x7f0000000280)="d5cbc2b609b13443c1dce14dd718988185272c886d8af9acae2f6c1c42b6e0bc736d957997fa2fbcba775cd14a064e23d6960863fc1c4fba708596aeffe4055f1c88d4feb85b414590bed3d7ce02c845e982eb0d07899d8bf8f5b34866489674ecb75dd1aa9e49e4dfdcd098181228ae36405091744a9f71e9d2dd2a2cd8d26f90586e328afc0b5c9d4deb821bae6fda4161ab30c44d66d401e22b1f4b81106e80a16e885176bb9e3fbb757fd6fb4a3b9cf7ab6887f7b4f08b3b6772fb6c5c16132d", 0xc2}, {&(0x7f0000000380)="f0dab4f62970a2e8616a6a85c92a8fb8bd0b90cc7a07637495eb0d6ea2d0fbe96c64c3761c4adabaecd2a9cd8aec0a46bc8390eb98c7bd58e1da6d9bf5a91916424b5d7aa6560ac3c16c55e3eb0ef35ebeedc5ccbba585400f7c2f8e04cfeefb6ae399d2796661d2a992024ea59c41d92eec86dd7303eba58118127bf8718624ee4a93bab235e5c73b0ceae295e6e07f33f00ce67e83d3442acb0281ce3bd47e0622aafef05c9caa9c0d93d21469d72decd67752ecc94882c42f6316225d98df278d8146eaaeda149f8379d4e508c844c019bea274", 0xd5}, {&(0x7f0000000480)="bdb1a827ae362ba2575bfe138119bb9efa98ee0954019f863b7b4d4a0ab803ff291676b8a70ea097e0099109652bf89d56c993e27385dedea4bdd6a60c6990dafedd7d15812ec1bca3ccd5855381ea8966389f34cc0ca2a785734d0674", 0x5d}], 0x4, &(0x7f00000008c0)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r4, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [r0, r2, r2, r2, r1, r7]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xffffffffffffffff}}}], 0xc0, 0x40000}, 0x40080c1) r9 = bpf$ITER_CREATE(0x21, &(0x7f00000009c0), 0x8) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a00)={0x0, 0x4, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r0, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000c80)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa, &(0x7f0000000d40)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0xa1, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001040)={0x0, 0x400, 0x18}, 0xc) r14 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001080)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4}, 0x50) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001100)={0x0, 0xed86}, 0xc) r16 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x1f, &(0x7f0000000a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@generic={0xf, 0x1, 0x5, 0x3, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffc01}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8001}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000b40)='syzkaller\x00', 0x101, 0xce, &(0x7f0000000b80)=""/206, 0x40f00, 0x4, '\x00', r11, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000f80)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000fc0)={0x3, 0xc, 0x7, 0xff}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001140)=[r2, r4, r12, r13, 0x1, r14, r15], &(0x7f0000001180)=[{0x3, 0x5, 0xf}, {0x3, 0x4, 0x4}, {0x1, 0x5, 0x8, 0x8}, {0x1, 0x1, 0x4, 0x7}], 0x10, 0x7f}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001300)={0x1, 0x58, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@bloom_filter={0x1e, 0x3, 0x2, 0x4, 0x80100, r10, 0x7a35, '\x00', r17, r9, 0x3, 0x3, 0x4, 0xe}, 0x50) ioctl$TUNSETTXFILTER(r9, 0x400454d1, &(0x7f00000013c0)={0x1, 0x2, [@multicast, @local]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x4000, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0x800454e0, &(0x7f0000001440)=r9) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001480)={r7, r14}, 0xc) ioctl$TUNSETCARRIER(r18, 0x400454e2, &(0x7f00000014c0)) syz_open_procfs$namespace(r6, &(0x7f0000001500)='ns/mnt\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0x0, r9, 0x0, 0xd, &(0x7f0000001540)='/dev/net/tun\x00'}, 0x30) ioctl$SIOCSIFHWADDR(r18, 0x8924, &(0x7f00000015c0)={'pimreg\x00'}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001680)={{r15, 0xffffffffffffffff}, &(0x7f0000001600), &(0x7f0000001640)='%-5lx \x00'}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f00000016c0)={r16, r19}, 0xc) 3.817347562s ago: executing program 4 (id=934): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0x3) (async) close(0x3) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.745037588s ago: executing program 3 (id=935): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2, @ANYBLOB="0000000000000000b70300000000000085760ed9217a832afe3814604463330000001b00f6ffb600000000000000950000000000000048100bc3f3718a7a365d"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1e00000008000000f8000000fbffffffc8480400", @ANYRES32=r4, @ANYBLOB="608e000200000000000000acf5ffffffffffff00", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0200000005000000010000000600"/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x7, 0x12, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000000004000000000090000004f330000f0ffffff185900000a0000000000000000000000b7080000000000007b8af8ff00000000b708000008000002008af0ff00000000bfa100500000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823000036f1f9ce2ebacbefb59072088177ef7a1d021b6114879612614888298903072842915ff487959853a23fb155c0bb43c7fee6a5e7a6811468ac19b3b48b9bb2a10d3128636077307406c51eeabd4e6b87ba8faa36cd666f05", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_init\x00', r5}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c230000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0000000003000000000000000000000000000000dcd2c88167acfaadfd6b9b5606c4d833da3eb81be6f555d8f7ff9d907f96332940bd8b9203b8d1af1e19d310606d0fdc93cf68f8da2a5b57823da5d7667f76c2c52c1ef18ad07843e741cbeef6751bed297fb8cd66639a722624c2bcb6a9535141d29bb891e661605f6de94dfbfecb55354ee1f1f3453a38d41231ccf7be5d9f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0xffffffffffffff05) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r6, 0x8927, &(0x7f0000000140)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e0000f704000000080000000200007e11000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r7, &(0x7f0000000300), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x13, 0x1a, &(0x7f00000007c0)=ANY=[], 0x0, 0x4, 0x6, &(0x7f0000000180)=""/6, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000012c0)={0x5, 0x1, 0xf58f, 0x1}, 0x10}, 0x94) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 3.519324176s ago: executing program 2 (id=937): r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000e00)=0xffffffffffffffff, 0x12) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0xfffffffd, 0x0, 0xfffffff7}, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) (async) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 3.461893761s ago: executing program 0 (id=938): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) (fail_nth: 8) 3.397021746s ago: executing program 4 (id=939): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="180000000000000000000000000000001811000012b012249536544631e7e3d94270f882483f18f65014996d1fdcfc19d2291bdf2cad6c2c8478f3faca2fe781d3f47d72bb73fa708083fa6435ee77c1e907c6daf20f498d26c54000"/101, @ANYRES32, @ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYRESHEX=0x0, @ANYRES8=r0, @ANYRES32, @ANYBLOB="00cb3d000000000000000000000000000000000000d6000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008140)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb0100180000e4cbf0695af29b65a100000000001c0000001c00000002000000010000000000000e0200"/54], 0x0, 0x36}, 0x28) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900020004000000ff0f000007000000307e0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = gettid() syz_open_procfs$namespace(r7, &(0x7f00000003c0)='ns/time_for_children\x00') close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) 3.369775209s ago: executing program 2 (id=940): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 2.861804839s ago: executing program 4 (id=941): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x802, 0xc8, 0x7, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x801, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x3, 0x1, 0x0, 0x7, 0xcb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x80}, 0x103501, 0x0, 0xfffffffc, 0x4, 0x0, 0x20020, 0x0, 0x0, 0x4, 0x0, 0x7}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 2.773521596s ago: executing program 1 (id=521): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b0000000800000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40047438, 0x110e22fff6) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000005c0f00000000000000005499f6dcf5a7fc5f9fda1dac1658db6689514533d8e5908ba37a5a7b249bf0fefda79de98c3cdace518fd7208b94a749125b66b16ac79aa0c8898ebdf1169669757765268f47d44a20a97234f96140560f77a6880000000000005930d460b545e507ed270b1835c7d372cded13e23c9799f6d63e885d2016eebf3b7c656db04600bd47ff0931411b0d999628f67ab00b74b6ca1b51a0182d3615f7b697cf99204719e4f6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r8}, 0x10) close(r0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r10, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback=r0, 0x0, 0x0, 0xe76, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, r10, 0x37, 0xa, r7, @void, @value=r8, @void, @void, r11}, 0x20) 1.012095598s ago: executing program 0 (id=942): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.011533988s ago: executing program 2 (id=943): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000001140), 0x8200, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) syz_clone(0x60002080, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x40042408, 0x6) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x2040, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000280)={0x1, 0x4, [@empty, @multicast, @random="d25206389463", @remote]}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8982, &(0x7f0000000040)) 1.011146188s ago: executing program 3 (id=944): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df85000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1.010742078s ago: executing program 4 (id=945): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x16}]}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xc35b42fd65b6e448) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="fc00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000005ceea000200005b00"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000ac0)={{}, 0x0, &(0x7f0000000a80)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x58, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b00000000000000000000000400080000000000", @ANYRES32, @ANYBLOB="ff00"/20, @ANYRES32=r3, @ANYRESHEX=r1, @ANYBLOB="00000000130000000100"/24], 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={r2, 0xe0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000011c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001200)=[0x0], &(0x7f0000001240)=[0x0], 0x0, 0x10, &(0x7f0000001280)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000012c0), &(0x7f0000001300), 0x8, 0xb6, 0x8, 0x8, &(0x7f0000001340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1d, 0x4, &(0x7f0000001040)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x4}], &(0x7f0000001080)='syzkaller\x00', 0x7ff, 0x9a, &(0x7f00000010c0)=""/154, 0x40f00, 0x40, '\x00', r3, @fallback=0xa, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180)={0x0, 0xa, 0x0, 0x9}, 0x10, r6, r2, 0x0, &(0x7f00000014c0)=[r0, r0], 0x0, 0x10, 0xd5c}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000af"], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r9}, 0x10) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000001000)=0x82b) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r10 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000001c0)='(pu&00\t&&') 986.53256ms ago: executing program 0 (id=946): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/../file0/../file0/file0\x00', 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r3}, 0xc) (async) r4 = openat$cgroup_procs(r0, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000880), 0x12) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000000000c1809b314b4984d00000000000060000000000612e2e007f747916cdd3b6f4c5d5ebe667ffaee29cd998afd4126318acb55f9bf2b5bfa2e3b5f762c39156dc57bc90a2a410d530e26c928db9654a0e07086b485c39169e7d9274b653e6034b3270782c21803f572a749effabc3"], 0x0, 0x1e}, 0x28) (async) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x3, 0x2, 0x0, 0x4, 0x21000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300), 0xa}, 0x4000, 0x8000000000000001, 0x4, 0x3, 0x6, 0x3f, 0x16ae, 0x0, 0x5, 0x0, 0xffff}, r0, 0x1, r2, 0x7) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x20000000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x50) (async) perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1e) 982.069291ms ago: executing program 2 (id=947): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 930.873245ms ago: executing program 0 (id=948): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sched_cls=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x40000000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0xff, 0x5, 0x0, 0x2, 0x44c04, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xfffffffffffffff8, 0x8}, 0x0, 0xc8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) close(0xffffffffffffffff) 930.267215ms ago: executing program 3 (id=949): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='(pu&&0\t&&') 874.11523ms ago: executing program 2 (id=950): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="000c000000000000000600719f36b70af97822aca8d13b6bcd7387c4051c238a579675080575d80ae9902c5806db29edabd9a6e71abd5b88df4ac37ef98310407c8b2e83993dbeced05d7a5ea8d1531bd296796a45b5e7d913c6c2de108eb05f7aa30e3e43147e6aacdc886c544199df5ac3e2c03c628f975be939ae61eded13d84f82eeabeb5a3e865098de", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYRES64=r0], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="000c000000000000000600719f36b70af97822aca8d13b6bcd7387c4051c238a579675080575d80ae9902c5806db29edabd9a6e71abd5b88df4ac37ef98310407c8b2e83993dbeced05d7a5ea8d1531bd296796a45b5e7d913c6c2de108eb05f7aa30e3e43147e6aacdc886c544199df5ac3e2c03c628f975be939ae61eded13d84f82eeabeb5a3e865098de", @ANYRES32=0x0, @ANYBLOB="e4368e0098cef1000000000000009bc01a364e00ff00000000000002e16e7420883d73f1b16fae3b691d5b9b549b3f47020f992768b6562d99c90812ba93acc65145af8e738963505e6bc14508bd14373dc3276aba3ec4d8b30c77f917ee1acee7526b9eef15d9415d5f2517c017a4790c0d2258a712b4526eb59dc575a424c77fcd8d5f317cd1799c86c111398e7586351d663ed4220009c5730771e515241043f51620882b11761238af5297e93efe752926c422f22fc1408ff5f90450073f4d768a1b84d6021836f8dbc11afe5ddd6b6b8208b321fc4514040c131c8b70fb325717263b4146d4c4361560d39067b05454378116ef7e879967d4fd73c57a440bb67611a8fe929ec9d942dfa9189bbe786d4a42d9e4a4b0e69d9ef59c87c611f3f9c9f92fbbdb1b", @ANYRES32=0x0, @ANYRES32, @ANYRES64=r0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f0000000840), &(0x7f00000008c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r1], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x3b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000001200)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000400000002000000e8efec1c02000000000000000000000d0000000000005f00"], 0x0, 0x34}, 0x28) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}, 0x400c097) (async) sendmsg$inet(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}, 0x400c097) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xd37a, 0x2}, 0x10800, 0xc8, 0x3, 0x3, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) close(r8) (async) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x10) 846.423282ms ago: executing program 0 (id=951): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sched_cls=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x40000000, &(0x7f0000000280)="2a30053e1c3176348270ca8b9180188fc835645c38b5c342fa86e88edfa65351a46a96741fb8b27eb7a0bbf51c48d5e453c0f1988ab9e8ce16", 0x39, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0xff, 0x5, 0x0, 0x2, 0x44c04, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0xfffffffffffffff8, 0x8}, 0x0, 0xc8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, 0x0, 0xfdef) close(0xffffffffffffffff) 797.179806ms ago: executing program 3 (id=952): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{}, 0x0, &(0x7f0000000b40)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x2, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x2000000000000003}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair(0x1f, 0x1, 0x2, &(0x7f00000003c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x1ff) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 373.56192ms ago: executing program 2 (id=953): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 182.900975ms ago: executing program 0 (id=954): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{}, 0x0, &(0x7f0000000b40)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x2, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{}, 0x0, &(0x7f0000000800)=r2}, 0x20) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=r1, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x2000000000000003}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socketpair(0x1f, 0x1, 0x2, &(0x7f00000003c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x1ff) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 295.07µs ago: executing program 4 (id=955): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7081c00000000007b95f8ff00000000bfa200000000000007dd68c36c09ffffb703000003000000650000000800001e9500"/73], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff18, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x1000, 0x7}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./cgroup\x00', r2}, 0x18) 0s ago: executing program 4 (id=956): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) (fail_nth: 9) kernel console output (not intermixed with test programs): T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.210062][ T288] device veth1_macvtap entered promiscuous mode [ 22.217908][ T286] device veth1_macvtap entered promiscuous mode [ 22.228580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.236515][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.244965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.253553][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.261553][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.269529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.277769][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.288771][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.297125][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.306339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.314539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.331192][ T284] device veth1_macvtap entered promiscuous mode [ 22.337876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.346146][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.355145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.363479][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.371734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.380105][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.388375][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.418568][ T282] request_module fs-gadgetfs succeeded, but still no fs? [ 22.426130][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.435247][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.443723][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.451975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.460379][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.468928][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.477165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.487773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.495922][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.503531][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.514881][ T283] device veth0_vlan entered promiscuous mode [ 22.547719][ T283] device veth1_macvtap entered promiscuous mode [ 22.607917][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.636497][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.670210][ C0] hrtimer: interrupt took 27023 ns [ 22.688339][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.696839][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.705139][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.989959][ T354] GPL: port 1(erspan0) entered blocking state [ 23.003474][ T354] GPL: port 1(erspan0) entered disabled state [ 23.029973][ T354] device erspan0 entered promiscuous mode [ 25.959365][ T415] device sit0 entered promiscuous mode [ 26.029725][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 26.029801][ T30] audit: type=1400 audit(1756551407.418:117): avc: denied { create } for pid=414 comm="syz.3.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 26.504705][ T421] ÿÿÿÿÿÿþ€: renamed from vlan1 [ 26.679070][ T30] audit: type=1400 audit(1756551408.068:118): avc: denied { create } for pid=429 comm="syz.3.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 27.253088][ T30] audit: type=1400 audit(1756551408.648:119): avc: denied { cpu } for pid=431 comm="syz.1.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.145535][ T454] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.152796][ T454] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.197502][ T455] device bridge_slave_1 left promiscuous mode [ 28.207323][ T455] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.275295][ T455] device bridge_slave_0 left promiscuous mode [ 28.291081][ T455] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.340125][ T30] audit: type=1400 audit(1756551411.718:120): avc: denied { setopt } for pid=476 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.702597][ T491] syz.1.50[491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.702659][ T491] syz.1.50[491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.882955][ T498] device sit0 entered promiscuous mode [ 31.569419][ T519] syz.2.58[519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.569484][ T519] syz.2.58[519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.741327][ T30] audit: type=1400 audit(1756551413.128:121): avc: denied { create } for pid=521 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.423569][ T607] GPL: port 1(erspan0) entered blocking state [ 37.485070][ T607] GPL: port 1(erspan0) entered disabled state [ 37.502896][ T607] device erspan0 entered promiscuous mode [ 39.110847][ T30] audit: type=1400 audit(1756551420.498:122): avc: denied { create } for pid=635 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 39.409491][ T644] ªªªªªª: renamed from vlan0 [ 40.962151][ T678] device syzkaller0 entered promiscuous mode [ 41.243030][ T681] syz.3.110[681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.243103][ T681] syz.3.110[681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.796025][ T701] syz.0.117[701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.808294][ T701] syz.0.117[701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.047781][ T705] syz.4.118[705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.106058][ T705] syz.4.118[705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.142530][ T726] device syzkaller0 entered promiscuous mode [ 43.205419][ T729] device sit0 entered promiscuous mode [ 43.611054][ T736] device veth1_macvtap left promiscuous mode [ 43.631310][ T736] device macsec0 entered promiscuous mode [ 43.751203][ T752] syz.0.130[752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.751264][ T752] syz.0.130[752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.213319][ T762] device sit0 left promiscuous mode [ 44.512576][ T764] device sit0 entered promiscuous mode [ 44.709429][ T779] syz.1.142[779] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.709505][ T779] syz.1.142[779] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.724666][ T777] device syzkaller0 entered promiscuous mode [ 45.030988][ T30] audit: type=1400 audit(1756551426.418:123): avc: denied { create } for pid=782 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 46.957877][ T825] device veth1_macvtap left promiscuous mode [ 47.024475][ T826] device veth1_macvtap entered promiscuous mode [ 47.082336][ T826] device macsec0 entered promiscuous mode [ 48.037479][ T848] device pim6reg1 entered promiscuous mode [ 48.273606][ T859] bpf_get_probe_write_proto: 2 callbacks suppressed [ 48.273623][ T859] syz.4.170[859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.316706][ T859] syz.4.170[859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.439228][ T30] audit: type=1400 audit(1756551430.828:124): avc: denied { tracepoint } for pid=890 comm="syz.4.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.764682][ T30] audit: type=1400 audit(1756551431.158:125): avc: denied { create } for pid=901 comm="syz.3.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 49.848991][ T908] syz.0.186[908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.849063][ T908] syz.0.186[908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.707675][ T30] audit: type=1400 audit(1756551432.098:126): avc: denied { read } for pid=923 comm="syz.0.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.771949][ T30] audit: type=1400 audit(1756551433.158:127): avc: denied { create } for pid=972 comm="syz.3.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 52.591334][ T992] ªªªªªª: renamed from vlan0 [ 54.501600][ T1031] device syzkaller0 entered promiscuous mode [ 55.102542][ T30] audit: type=1400 audit(1756551436.488:128): avc: denied { create } for pid=1055 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 55.655016][ T1079] device sit0 left promiscuous mode [ 55.757493][ T1079] device sit0 entered promiscuous mode [ 58.331026][ T1162] device syzkaller0 entered promiscuous mode [ 59.359316][ T1198] bond_slave_1: mtu less than device minimum [ 59.655610][ T1204] device pim6reg1 entered promiscuous mode [ 59.857227][ T1210] device sit0 entered promiscuous mode [ 60.683588][ T1244] device veth1_macvtap left promiscuous mode [ 60.821182][ T1246] device veth1_macvtap entered promiscuous mode [ 60.828117][ T1246] device macsec0 entered promiscuous mode [ 60.851023][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.173732][ T1262] syz.0.300[1262] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.173811][ T1262] syz.0.300[1262] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.483032][ T1319] FAULT_INJECTION: forcing a failure. [ 62.483032][ T1319] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 62.512242][ T1319] CPU: 1 PID: 1319 Comm: syz.4.320 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 62.522349][ T1319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.532434][ T1319] Call Trace: [ 62.535735][ T1319] [ 62.538684][ T1319] __dump_stack+0x21/0x30 [ 62.543061][ T1319] dump_stack_lvl+0xee/0x150 [ 62.547672][ T1319] ? show_regs_print_info+0x20/0x20 [ 62.552890][ T1319] ? vfs_write+0xc17/0xf70 [ 62.557328][ T1319] dump_stack+0x15/0x20 [ 62.561507][ T1319] should_fail+0x3c1/0x510 [ 62.565935][ T1319] should_fail_usercopy+0x1a/0x20 [ 62.570978][ T1319] _copy_from_user+0x20/0xd0 [ 62.575586][ T1319] __sys_bpf+0x233/0x730 [ 62.579846][ T1319] ? bpf_link_show_fdinfo+0x310/0x310 [ 62.585245][ T1319] ? debug_smp_processor_id+0x17/0x20 [ 62.590636][ T1319] __x64_sys_bpf+0x7c/0x90 [ 62.595065][ T1319] x64_sys_call+0x4b9/0x9a0 [ 62.599586][ T1319] do_syscall_64+0x4c/0xa0 [ 62.604018][ T1319] ? clear_bhb_loop+0x50/0xa0 [ 62.608711][ T1319] ? clear_bhb_loop+0x50/0xa0 [ 62.613403][ T1319] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 62.619320][ T1319] RIP: 0033:0x7f33a8787be9 [ 62.623759][ T1319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.643380][ T1319] RSP: 002b:00007f33a71f0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 62.651809][ T1319] RAX: ffffffffffffffda RBX: 00007f33a89befa0 RCX: 00007f33a8787be9 [ 62.659795][ T1319] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 62.667776][ T1319] RBP: 00007f33a71f0090 R08: 0000000000000000 R09: 0000000000000000 [ 62.675756][ T1319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.683766][ T1319] R13: 00007f33a89bf038 R14: 00007f33a89befa0 R15: 00007ffc765b8358 [ 62.691786][ T1319] [ 63.413055][ T30] audit: type=1400 audit(1756551444.808:129): avc: denied { create } for pid=1354 comm="syz.2.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 63.972484][ T30] audit: type=1400 audit(1756551445.358:130): avc: denied { create } for pid=1378 comm="syz.1.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 64.018700][ T1382] device veth1_macvtap left promiscuous mode [ 64.098181][ T1382] device macsec0 left promiscuous mode [ 64.649121][ T1408] @0Ù: renamed from bond_slave_1 [ 65.450347][ T1433] syz.2.352[1433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.451536][ T1433] syz.2.352[1433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.581916][ T1440] device sit0 left promiscuous mode [ 65.641487][ T1440] device sit0 entered promiscuous mode [ 65.651643][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 66.221752][ T1462] device sit0 left promiscuous mode [ 66.516080][ T1463] device sit0 entered promiscuous mode [ 66.711756][ T1469] syz.4.368[1469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.711826][ T1469] syz.4.368[1469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.436751][ T30] audit: type=1400 audit(1756551448.828:131): avc: denied { ioctl } for pid=1491 comm="syz.3.375" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 67.714683][ T1504] syz.4.380[1504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.714758][ T1504] syz.4.380[1504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.815281][ T1540] syz.3.392[1540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.877780][ T1540] syz.3.392[1540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.246199][ T284] cgroup: fork rejected by pids controller in /syz0 [ 69.807091][ T1585] syz.3.407[1585] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.808268][ T1585] syz.3.407[1585] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.883580][ T1584] device sit0 left promiscuous mode [ 69.955240][ T1586] device sit0 entered promiscuous mode [ 70.175598][ T1598] device syzkaller0 entered promiscuous mode [ 70.438717][ T1582] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.461614][ T1582] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.507302][ T1582] device bridge_slave_0 entered promiscuous mode [ 70.570256][ T1582] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.625489][ T1582] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.697167][ T1582] device bridge_slave_1 entered promiscuous mode [ 71.005492][ T30] audit: type=1400 audit(1756551452.398:132): avc: denied { create } for pid=1582 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.051671][ T30] audit: type=1400 audit(1756551452.428:133): avc: denied { write } for pid=1582 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.123774][ T30] audit: type=1400 audit(1756551452.428:134): avc: denied { read } for pid=1582 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.170775][ T1617] tap0: tun_chr_ioctl cmd 2147767506 [ 71.246399][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.253885][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.275897][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.284291][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.292647][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.299701][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.307212][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.315599][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.323932][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.330963][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.338370][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.346480][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.354516][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.377811][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.389164][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.397413][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.405208][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.413632][ T1582] device veth0_vlan entered promiscuous mode [ 71.470631][ T1638] FAULT_INJECTION: forcing a failure. [ 71.470631][ T1638] name failslab, interval 1, probability 0, space 0, times 1 [ 71.483340][ T1638] CPU: 1 PID: 1638 Comm: syz.1.421 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 71.493441][ T1638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 71.503492][ T1638] Call Trace: [ 71.506773][ T1638] [ 71.509704][ T1638] __dump_stack+0x21/0x30 [ 71.514048][ T1638] dump_stack_lvl+0xee/0x150 [ 71.518652][ T1638] ? show_regs_print_info+0x20/0x20 [ 71.523844][ T1638] dump_stack+0x15/0x20 [ 71.527995][ T1638] should_fail+0x3c1/0x510 [ 71.532415][ T1638] __should_failslab+0xa4/0xe0 [ 71.537191][ T1638] should_failslab+0x9/0x20 [ 71.541702][ T1638] slab_pre_alloc_hook+0x3b/0xe0 [ 71.546634][ T1638] ? security_file_alloc+0x33/0x120 [ 71.551827][ T1638] kmem_cache_alloc+0x44/0x260 [ 71.556591][ T1638] security_file_alloc+0x33/0x120 [ 71.561617][ T1638] __alloc_file+0xb5/0x2a0 [ 71.566024][ T1638] alloc_empty_file+0x97/0x180 [ 71.570775][ T1638] alloc_file+0x59/0x540 [ 71.575011][ T1638] alloc_file_pseudo+0x17a/0x1f0 [ 71.579945][ T1638] ? alloc_empty_file_noaccount+0x80/0x80 [ 71.585660][ T1638] ? _raw_spin_lock_bh+0x8e/0xe0 [ 71.590590][ T1638] anon_inode_getfile+0xa6/0x180 [ 71.595519][ T1638] bpf_link_prime+0xf0/0x250 [ 71.600098][ T1638] bpf_raw_tracepoint_open+0x4d4/0x960 [ 71.605543][ T1638] ? bpf_obj_get_info_by_fd+0x2990/0x2990 [ 71.611264][ T1638] ? vfs_write+0xc17/0xf70 [ 71.615669][ T1638] ? selinux_bpf+0xce/0xf0 [ 71.620075][ T1638] ? security_bpf+0x82/0xa0 [ 71.624562][ T1638] __sys_bpf+0x490/0x730 [ 71.628791][ T1638] ? bpf_link_show_fdinfo+0x310/0x310 [ 71.634152][ T1638] ? debug_smp_processor_id+0x17/0x20 [ 71.639544][ T1638] __x64_sys_bpf+0x7c/0x90 [ 71.643951][ T1638] x64_sys_call+0x4b9/0x9a0 [ 71.648443][ T1638] do_syscall_64+0x4c/0xa0 [ 71.652861][ T1638] ? clear_bhb_loop+0x50/0xa0 [ 71.657528][ T1638] ? clear_bhb_loop+0x50/0xa0 [ 71.662201][ T1638] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 71.668079][ T1638] RIP: 0033:0x7f421929dbe9 [ 71.672500][ T1638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.692108][ T1638] RSP: 002b:00007f4217d06038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 71.700521][ T1638] RAX: ffffffffffffffda RBX: 00007f42194d4fa0 RCX: 00007f421929dbe9 [ 71.708485][ T1638] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 71.716448][ T1638] RBP: 00007f4217d06090 R08: 0000000000000000 R09: 0000000000000000 [ 71.724522][ T1638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.732603][ T1638] R13: 00007f42194d5038 R14: 00007f42194d4fa0 R15: 00007ffc7d5561d8 [ 71.740690][ T1638] [ 71.755878][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.770145][ T1582] device veth1_macvtap entered promiscuous mode [ 71.781673][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.841214][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.716029][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.812941][ T1655] device sit0 left promiscuous mode [ 72.842638][ T1655] device sit0 entered promiscuous mode [ 73.070946][ T584] device bridge_slave_1 left promiscuous mode [ 73.079545][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.092759][ T584] device bridge_slave_0 left promiscuous mode [ 73.098908][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.118069][ T584] device veth1_macvtap left promiscuous mode [ 73.124159][ T584] device veth0_vlan left promiscuous mode [ 73.130841][ T1672] FAULT_INJECTION: forcing a failure. [ 73.130841][ T1672] name failslab, interval 1, probability 0, space 0, times 0 [ 73.144035][ T1672] CPU: 0 PID: 1672 Comm: syz.4.432 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 73.154141][ T1672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 73.164200][ T1672] Call Trace: [ 73.167556][ T1672] [ 73.170478][ T1672] __dump_stack+0x21/0x30 [ 73.174808][ T1672] dump_stack_lvl+0xee/0x150 [ 73.179400][ T1672] ? show_regs_print_info+0x20/0x20 [ 73.184620][ T1672] ? security_file_alloc+0x33/0x120 [ 73.189944][ T1672] ? kmem_cache_alloc+0xf7/0x260 [ 73.194890][ T1672] dump_stack+0x15/0x20 [ 73.199048][ T1672] should_fail+0x3c1/0x510 [ 73.203466][ T1672] __should_failslab+0xa4/0xe0 [ 73.208244][ T1672] should_failslab+0x9/0x20 [ 73.212758][ T1672] slab_pre_alloc_hook+0x3b/0xe0 [ 73.217694][ T1672] __kmalloc+0x6d/0x2c0 [ 73.221843][ T1672] ? tracepoint_add_func+0x27b/0x8f0 [ 73.227126][ T1672] tracepoint_add_func+0x27b/0x8f0 [ 73.232235][ T1672] ? perf_trace_tlb_flush+0x340/0x340 [ 73.237602][ T1672] ? perf_trace_tlb_flush+0x340/0x340 [ 73.242974][ T1672] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 73.249742][ T1672] ? perf_trace_tlb_flush+0x340/0x340 [ 73.255136][ T1672] bpf_probe_register+0x13f/0x1d0 [ 73.260175][ T1672] bpf_raw_tracepoint_open+0x6b6/0x960 [ 73.265631][ T1672] ? bpf_obj_get_info_by_fd+0x2990/0x2990 [ 73.271344][ T1672] ? vfs_write+0xc17/0xf70 [ 73.275758][ T1672] ? selinux_bpf+0xce/0xf0 [ 73.280171][ T1672] ? security_bpf+0x82/0xa0 [ 73.284669][ T1672] __sys_bpf+0x490/0x730 [ 73.288941][ T1672] ? bpf_link_show_fdinfo+0x310/0x310 [ 73.294304][ T1672] ? debug_smp_processor_id+0x17/0x20 [ 73.299671][ T1672] __x64_sys_bpf+0x7c/0x90 [ 73.304084][ T1672] x64_sys_call+0x4b9/0x9a0 [ 73.308580][ T1672] do_syscall_64+0x4c/0xa0 [ 73.312993][ T1672] ? clear_bhb_loop+0x50/0xa0 [ 73.317662][ T1672] ? clear_bhb_loop+0x50/0xa0 [ 73.322343][ T1672] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 73.328243][ T1672] RIP: 0033:0x7f33a8787be9 [ 73.332657][ T1672] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.352258][ T1672] RSP: 002b:00007f33a71f0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 73.360671][ T1672] RAX: ffffffffffffffda RBX: 00007f33a89befa0 RCX: 00007f33a8787be9 [ 73.368639][ T1672] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 73.376608][ T1672] RBP: 00007f33a71f0090 R08: 0000000000000000 R09: 0000000000000000 [ 73.384589][ T1672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.392557][ T1672] R13: 00007f33a89bf038 R14: 00007f33a89befa0 R15: 00007ffc765b8358 [ 73.400526][ T1672] [ 73.475607][ T1665] device sit0 left promiscuous mode [ 73.570558][ T1668] device sit0 entered promiscuous mode [ 73.765210][ T1690] syz.0.437[1690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.765284][ T1690] syz.0.437[1690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.062904][ T1711] FAULT_INJECTION: forcing a failure. [ 74.062904][ T1711] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.332225][ T1711] CPU: 1 PID: 1711 Comm: syz.3.443 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 74.342348][ T1711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 74.352427][ T1711] Call Trace: [ 74.355719][ T1711] [ 74.358664][ T1711] __dump_stack+0x21/0x30 [ 74.363035][ T1711] dump_stack_lvl+0xee/0x150 [ 74.367654][ T1711] ? show_regs_print_info+0x20/0x20 [ 74.372877][ T1711] dump_stack+0x15/0x20 [ 74.377050][ T1711] should_fail+0x3c1/0x510 [ 74.381488][ T1711] should_fail_usercopy+0x1a/0x20 [ 74.386526][ T1711] _copy_to_user+0x20/0x90 [ 74.390966][ T1711] simple_read_from_buffer+0xe9/0x160 [ 74.396358][ T1711] proc_fail_nth_read+0x19a/0x210 [ 74.401401][ T1711] ? proc_fault_inject_write+0x2f0/0x2f0 [ 74.407066][ T1711] ? security_file_permission+0x83/0xa0 [ 74.412628][ T1711] ? proc_fault_inject_write+0x2f0/0x2f0 [ 74.418275][ T1711] vfs_read+0x282/0xbe0 [ 74.422445][ T1711] ? kernel_read+0x1f0/0x1f0 [ 74.427061][ T1711] ? __kasan_check_write+0x14/0x20 [ 74.432190][ T1711] ? mutex_lock+0x95/0x1a0 [ 74.436618][ T1711] ? wait_for_completion_killable_timeout+0x10/0x10 [ 74.443226][ T1711] ? __fget_files+0x2c4/0x320 [ 74.447922][ T1711] ? __fdget_pos+0x2d2/0x380 [ 74.452529][ T1711] ? ksys_read+0x71/0x240 [ 74.456869][ T1711] ksys_read+0x140/0x240 [ 74.461131][ T1711] ? vfs_write+0xf70/0xf70 [ 74.465562][ T1711] ? __kasan_check_write+0x14/0x20 [ 74.470686][ T1711] ? switch_fpu_return+0x15d/0x2c0 [ 74.475816][ T1711] __x64_sys_read+0x7b/0x90 [ 74.480335][ T1711] x64_sys_call+0x96d/0x9a0 [ 74.484853][ T1711] do_syscall_64+0x4c/0xa0 [ 74.489288][ T1711] ? clear_bhb_loop+0x50/0xa0 [ 74.493980][ T1711] ? clear_bhb_loop+0x50/0xa0 [ 74.498670][ T1711] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 74.504563][ T1711] RIP: 0033:0x7f505fdc65fc [ 74.508974][ T1711] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 74.528578][ T1711] RSP: 002b:00007f505e830030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 74.536991][ T1711] RAX: ffffffffffffffda RBX: 00007f505fffefa0 RCX: 00007f505fdc65fc [ 74.544966][ T1711] RDX: 000000000000000f RSI: 00007f505e8300a0 RDI: 0000000000000005 [ 74.552937][ T1711] RBP: 00007f505e830090 R08: 0000000000000000 R09: 0000000000000000 [ 74.560902][ T1711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.568871][ T1711] R13: 00007f505ffff038 R14: 00007f505fffefa0 R15: 00007ffd3e4a5ed8 [ 74.576848][ T1711] [ 74.663408][ T1718] €Â0: renamed from pim6reg1 [ 74.664048][ T30] audit: type=1400 audit(1756551456.058:135): avc: denied { create } for pid=1719 comm="syz.3.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 74.712324][ T30] audit: type=1400 audit(1756551456.088:136): avc: denied { create } for pid=1719 comm="syz.3.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 74.923952][ T1743] syz.0.452[1743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.924025][ T1743] syz.0.452[1743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.673248][ T30] audit: type=1400 audit(1756551457.038:137): avc: denied { create } for pid=1773 comm="syz.1.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 75.734439][ T1771] device veth1_macvtap left promiscuous mode [ 76.236038][ T1790] syz.4.470[1790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.236121][ T1790] syz.4.470[1790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.618558][ T1801] device sit0 left promiscuous mode [ 76.834080][ T1823] device sit0 left promiscuous mode [ 77.819805][ T1837] syz.3.484[1837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.819889][ T1837] syz.3.484[1837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.917185][ T1885] syz.1.499[1885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.962838][ T1885] syz.1.499[1885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.061105][ T1929] syz.2.512[1929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.095390][ T1929] syz.2.512[1929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.630614][ T282] syz-executor (282) used greatest stack depth: 21088 bytes left [ 83.141891][ T1957] device syzkaller0 entered promiscuous mode [ 83.752774][ T1960] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.761027][ T1960] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.774045][ T1960] device bridge_slave_0 entered promiscuous mode [ 83.927232][ T1960] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.934634][ T1960] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.942242][ T1960] device bridge_slave_1 entered promiscuous mode [ 84.507369][ T584] device erspan0 left promiscuous mode [ 84.522887][ T584] GPL: port 1(erspan0) entered disabled state [ 84.865786][ T584] device bridge_slave_1 left promiscuous mode [ 84.871947][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.002494][ T584] device bridge_slave_0 left promiscuous mode [ 85.049234][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.468579][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.486704][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.584232][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.645371][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.730642][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.737756][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.745679][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.754363][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.763004][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.770057][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.777709][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.828666][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.837542][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.845806][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.863204][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.887933][ T2023] device sit0 left promiscuous mode [ 86.727686][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.736135][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.750193][ T1960] device veth0_vlan entered promiscuous mode [ 86.771757][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.780066][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.788809][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.797817][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.806634][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.814318][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.823120][ T1960] device veth1_macvtap entered promiscuous mode [ 86.874580][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.928270][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.937254][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.945750][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.954501][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.963577][ T2033] device sit0 entered promiscuous mode [ 89.372150][ C1] sched: RT throttling activated [ 90.530581][ T2066] device pim6reg1 entered promiscuous mode [ 90.589926][ T2064] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.598980][ T2064] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.610912][ T2064] device bridge_slave_0 entered promiscuous mode [ 90.621972][ T2064] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.629048][ T2064] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.636564][ T2064] device bridge_slave_1 entered promiscuous mode [ 90.785131][ T2064] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.792236][ T2064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.799544][ T2064] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.806612][ T2064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.841281][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.850417][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.858751][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.888705][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.896967][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.904030][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.911440][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.920134][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.927222][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.934745][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.942830][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.977732][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.006138][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.020379][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.028495][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.036839][ T2064] device veth0_vlan entered promiscuous mode [ 91.058225][ T2096] bond_slave_1: mtu greater than device maximum [ 91.069704][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.082833][ T2064] device veth1_macvtap entered promiscuous mode [ 91.094225][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.108306][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.536430][ T2114] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.548859][ T2114] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.556493][ T2114] device bridge_slave_0 entered promiscuous mode [ 91.567910][ T2114] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.575174][ T2114] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.582822][ T2114] device bridge_slave_1 entered promiscuous mode [ 91.957334][ T2114] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.964513][ T2114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.971803][ T2114] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.978876][ T2114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.219507][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.227027][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.235030][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.242635][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.411266][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.419631][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.426701][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.485284][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.493524][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.500551][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.589951][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.605885][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.658410][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.667019][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.722394][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.730837][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.749645][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.762997][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.775810][ T2114] device veth0_vlan entered promiscuous mode [ 92.782991][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.790525][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.833426][ T2178] syz.3.580[2178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.833502][ T2178] syz.3.580[2178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.853087][ T584] device bridge_slave_1 left promiscuous mode [ 92.870601][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.878417][ T584] device bridge_slave_0 left promiscuous mode [ 92.884651][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.892963][ T584] device bridge_slave_1 left promiscuous mode [ 92.899169][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.906758][ T584] device bridge_slave_0 left promiscuous mode [ 92.912947][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.921123][ T584] device veth1_macvtap left promiscuous mode [ 92.927178][ T584] device veth0_vlan left promiscuous mode [ 92.933188][ T584] device veth1_macvtap left promiscuous mode [ 92.939244][ T584] device veth0_vlan left promiscuous mode [ 93.078215][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.086556][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.128567][ T2114] device veth1_macvtap entered promiscuous mode [ 93.158549][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.166780][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.175188][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.234347][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.263294][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.945705][ T2191] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.953053][ T2191] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.960658][ T2191] device bridge_slave_0 entered promiscuous mode [ 93.978717][ T2191] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.985857][ T2191] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.993359][ T2191] device bridge_slave_1 entered promiscuous mode [ 94.079975][ T2191] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.087086][ T2191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.094467][ T2191] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.101510][ T2191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.206511][ T2208] device syzkaller0 entered promiscuous mode [ 94.257106][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.283158][ T199] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.337449][ T199] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.495124][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.528560][ T199] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.535655][ T199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.561789][ T2226] syz.3.593[2226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.561865][ T2226] syz.3.593[2226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.596813][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 94.622636][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.630907][ T199] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.637971][ T199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.654713][ T2224] device veth0_vlan left promiscuous mode [ 94.666019][ T2224] device veth0_vlan entered promiscuous mode [ 94.767419][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.782728][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 94.847105][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.873832][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 94.900881][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.926963][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 94.953238][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.991698][ T2191] device veth0_vlan entered promiscuous mode [ 95.033174][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 95.048234][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.079071][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 95.107516][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.166823][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.205264][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.222335][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.243782][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.265861][ T2191] device veth1_macvtap entered promiscuous mode [ 95.302550][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.310222][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.361891][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.406851][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.422689][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.645485][ T584] device bridge_slave_1 left promiscuous mode [ 95.653913][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.676019][ T584] device bridge_slave_0 left promiscuous mode [ 95.686487][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.702839][ T584] device veth1_macvtap left promiscuous mode [ 95.709006][ T584] device veth0_vlan left promiscuous mode [ 96.273738][ T2269] syz.3.605[2269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.273809][ T2269] syz.3.605[2269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.285175][ T30] audit: type=1400 audit(1756551477.668:138): avc: denied { create } for pid=2262 comm="syz.2.602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 96.420600][ T2266] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.430024][ T2266] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.440864][ T2266] device bridge_slave_0 entered promiscuous mode [ 96.504975][ T2266] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.529739][ T2266] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.540310][ T2266] device bridge_slave_1 entered promiscuous mode [ 97.123067][ T584] device bridge_slave_1 left promiscuous mode [ 97.129218][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.149394][ T2300] FAULT_INJECTION: forcing a failure. [ 97.149394][ T2300] name failslab, interval 1, probability 0, space 0, times 0 [ 97.162443][ T584] device bridge_slave_0 left promiscuous mode [ 97.168601][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.176361][ T2300] CPU: 0 PID: 2300 Comm: syz.2.613 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 97.186451][ T2300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.196520][ T2300] Call Trace: [ 97.199811][ T2300] [ 97.202751][ T2300] __dump_stack+0x21/0x30 [ 97.207101][ T2300] dump_stack_lvl+0xee/0x150 [ 97.211716][ T2300] ? show_regs_print_info+0x20/0x20 [ 97.216924][ T2300] dump_stack+0x15/0x20 [ 97.221094][ T2300] should_fail+0x3c1/0x510 [ 97.225527][ T2300] __should_failslab+0xa4/0xe0 [ 97.230308][ T2300] should_failslab+0x9/0x20 [ 97.234835][ T2300] slab_pre_alloc_hook+0x3b/0xe0 [ 97.239794][ T2300] ? __d_alloc+0x2d/0x6a0 [ 97.244144][ T2300] kmem_cache_alloc+0x44/0x260 [ 97.248919][ T2300] __d_alloc+0x2d/0x6a0 [ 97.253094][ T2300] d_alloc_pseudo+0x1d/0x70 [ 97.257623][ T2300] alloc_file_pseudo+0xc8/0x1f0 [ 97.262488][ T2300] ? alloc_empty_file_noaccount+0x80/0x80 [ 97.268235][ T2300] ? __kasan_check_write+0x14/0x20 [ 97.273361][ T2300] ? _raw_spin_lock_bh+0x8e/0xe0 [ 97.278328][ T2300] anon_inode_getfile+0xa6/0x180 [ 97.283285][ T2300] bpf_link_prime+0xf0/0x250 [ 97.287897][ T2300] bpf_raw_tracepoint_open+0x4d4/0x960 [ 97.293382][ T2300] ? bpf_obj_get_info_by_fd+0x2990/0x2990 [ 97.299124][ T2300] ? vfs_write+0xc17/0xf70 [ 97.303555][ T2300] ? selinux_bpf+0xce/0xf0 [ 97.307987][ T2300] ? security_bpf+0x82/0xa0 [ 97.312504][ T2300] __sys_bpf+0x490/0x730 [ 97.316769][ T2300] ? bpf_link_show_fdinfo+0x310/0x310 [ 97.322166][ T2300] ? debug_smp_processor_id+0x17/0x20 [ 97.327552][ T2300] __x64_sys_bpf+0x7c/0x90 [ 97.331977][ T2300] x64_sys_call+0x4b9/0x9a0 [ 97.336472][ T2300] do_syscall_64+0x4c/0xa0 [ 97.340884][ T2300] ? clear_bhb_loop+0x50/0xa0 [ 97.345557][ T2300] ? clear_bhb_loop+0x50/0xa0 [ 97.350250][ T2300] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 97.356152][ T2300] RIP: 0033:0x7f5712b53be9 [ 97.360559][ T2300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.380156][ T2300] RSP: 002b:00007f57115bc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 97.388561][ T2300] RAX: ffffffffffffffda RBX: 00007f5712d8afa0 RCX: 00007f5712b53be9 [ 97.396524][ T2300] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 97.404489][ T2300] RBP: 00007f57115bc090 R08: 0000000000000000 R09: 0000000000000000 [ 97.412464][ T2300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.420425][ T2300] R13: 00007f5712d8b038 R14: 00007f5712d8afa0 R15: 00007ffe0744a308 [ 97.428397][ T2300] [ 97.436140][ T584] device veth1_macvtap left promiscuous mode [ 97.447699][ T584] device veth0_vlan left promiscuous mode [ 97.613885][ T2309] syz.2.616[2309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.614016][ T2309] syz.2.616[2309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.627486][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.647047][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.667153][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.675695][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.683967][ T199] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.690994][ T199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.698772][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.707337][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.716752][ T199] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.723845][ T199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.738091][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.745856][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.754216][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.776515][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.786887][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.824593][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.837035][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.857957][ T2266] device veth0_vlan entered promiscuous mode [ 97.879200][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.887485][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.906289][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.914089][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.996324][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.010987][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.043304][ T2266] device veth1_macvtap entered promiscuous mode [ 98.072185][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.089896][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.107234][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.120756][ T2336] FAULT_INJECTION: forcing a failure. [ 98.120756][ T2336] name failslab, interval 1, probability 0, space 0, times 0 [ 98.134275][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.142833][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.151126][ T2336] CPU: 0 PID: 2336 Comm: syz.0.624 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 98.161217][ T2336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.171282][ T2336] Call Trace: [ 98.174562][ T2336] [ 98.177493][ T2336] __dump_stack+0x21/0x30 [ 98.181828][ T2336] dump_stack_lvl+0xee/0x150 [ 98.186431][ T2336] ? show_regs_print_info+0x20/0x20 [ 98.191638][ T2336] dump_stack+0x15/0x20 [ 98.195795][ T2336] should_fail+0x3c1/0x510 [ 98.200222][ T2336] __should_failslab+0xa4/0xe0 [ 98.204987][ T2336] should_failslab+0x9/0x20 [ 98.209500][ T2336] slab_pre_alloc_hook+0x3b/0xe0 [ 98.214451][ T2336] ? __alloc_file+0x28/0x2a0 [ 98.219046][ T2336] kmem_cache_alloc+0x44/0x260 [ 98.223816][ T2336] __alloc_file+0x28/0x2a0 [ 98.228235][ T2336] alloc_empty_file+0x97/0x180 [ 98.233001][ T2336] alloc_file+0x59/0x540 [ 98.237255][ T2336] alloc_file_pseudo+0x17a/0x1f0 [ 98.242218][ T2336] ? alloc_empty_file_noaccount+0x80/0x80 [ 98.247948][ T2336] ? _raw_spin_lock_bh+0x8e/0xe0 [ 98.252888][ T2336] anon_inode_getfile+0xa6/0x180 [ 98.257828][ T2336] bpf_link_prime+0xf0/0x250 [ 98.262416][ T2336] bpf_raw_tracepoint_open+0x4d4/0x960 [ 98.267874][ T2336] ? bpf_obj_get_info_by_fd+0x2990/0x2990 [ 98.273599][ T2336] ? vfs_write+0xc17/0xf70 [ 98.278015][ T2336] ? selinux_bpf+0xce/0xf0 [ 98.282451][ T2336] ? security_bpf+0x82/0xa0 [ 98.286959][ T2336] __sys_bpf+0x490/0x730 [ 98.291195][ T2336] ? bpf_link_show_fdinfo+0x310/0x310 [ 98.296568][ T2336] ? debug_smp_processor_id+0x17/0x20 [ 98.301956][ T2336] __x64_sys_bpf+0x7c/0x90 [ 98.306397][ T2336] x64_sys_call+0x4b9/0x9a0 [ 98.310906][ T2336] do_syscall_64+0x4c/0xa0 [ 98.315346][ T2336] ? clear_bhb_loop+0x50/0xa0 [ 98.320040][ T2336] ? clear_bhb_loop+0x50/0xa0 [ 98.324732][ T2336] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.330639][ T2336] RIP: 0033:0x7f44132a7be9 [ 98.335052][ T2336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.354653][ T2336] RSP: 002b:00007f4411d10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 98.363071][ T2336] RAX: ffffffffffffffda RBX: 00007f44134defa0 RCX: 00007f44132a7be9 [ 98.371061][ T2336] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 98.379037][ T2336] RBP: 00007f4411d10090 R08: 0000000000000000 R09: 0000000000000000 [ 98.387005][ T2336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.395077][ T2336] R13: 00007f44134df038 R14: 00007f44134defa0 R15: 00007fff8321fb98 [ 98.403059][ T2336] [ 100.085580][ T2366] ªªªªªª: renamed from vlan0 [ 100.407559][ T2370] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.427611][ T2370] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.436935][ T2370] device bridge_slave_0 entered promiscuous mode [ 100.467406][ T2370] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.477146][ T2370] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.484988][ T2370] device bridge_slave_1 entered promiscuous mode [ 100.814595][ T584] device bridge_slave_1 left promiscuous mode [ 100.821208][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.829179][ T584] device bridge_slave_0 left promiscuous mode [ 100.836230][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.847452][ T584] device veth1_macvtap left promiscuous mode [ 100.855781][ T584] device veth0_vlan left promiscuous mode [ 101.193478][ T2370] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.200667][ T2370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.207994][ T2370] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.215051][ T2370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.246692][ T199] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.255290][ T199] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.288863][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.296662][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.319065][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.338237][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.346707][ T199] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.353784][ T199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.361673][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.370462][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.378759][ T199] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.385836][ T199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.405295][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.416716][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.429729][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.439198][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.460581][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.469161][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.485020][ T2370] device veth0_vlan entered promiscuous mode [ 101.491279][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.499286][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.507529][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.515118][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.539344][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.548249][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.556618][ T2430] FAULT_INJECTION: forcing a failure. [ 101.556618][ T2430] name failslab, interval 1, probability 0, space 0, times 0 [ 101.557477][ T2370] device veth1_macvtap entered promiscuous mode [ 101.575983][ T2430] CPU: 0 PID: 2430 Comm: syz.3.651 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 101.586072][ T2430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.587988][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.596137][ T2430] Call Trace: [ 101.596145][ T2430] [ 101.596153][ T2430] __dump_stack+0x21/0x30 [ 101.596179][ T2430] dump_stack_lvl+0xee/0x150 [ 101.604182][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.606816][ T2430] ? show_regs_print_info+0x20/0x20 [ 101.606844][ T2430] ? security_file_alloc+0x33/0x120 [ 101.611933][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.614094][ T2430] ? kmem_cache_alloc+0xf7/0x260 [ 101.614121][ T2430] dump_stack+0x15/0x20 [ 101.614141][ T2430] should_fail+0x3c1/0x510 [ 101.658657][ T2430] __should_failslab+0xa4/0xe0 [ 101.663466][ T2430] should_failslab+0x9/0x20 [ 101.667976][ T2430] slab_pre_alloc_hook+0x3b/0xe0 [ 101.672922][ T2430] __kmalloc+0x6d/0x2c0 [ 101.677091][ T2430] ? tracepoint_add_func+0x27b/0x8f0 [ 101.682400][ T2430] tracepoint_add_func+0x27b/0x8f0 [ 101.687511][ T2430] ? perf_trace_tlb_flush+0x340/0x340 [ 101.692889][ T2430] ? perf_trace_tlb_flush+0x340/0x340 [ 101.698259][ T2430] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 101.705026][ T2430] ? perf_trace_tlb_flush+0x340/0x340 [ 101.710400][ T2430] bpf_probe_register+0x13f/0x1d0 [ 101.715431][ T2430] bpf_raw_tracepoint_open+0x6b6/0x960 [ 101.720893][ T2430] ? bpf_obj_get_info_by_fd+0x2990/0x2990 [ 101.726605][ T2430] ? vfs_write+0xc17/0xf70 [ 101.731021][ T2430] ? selinux_bpf+0xce/0xf0 [ 101.735442][ T2430] ? security_bpf+0x82/0xa0 [ 101.739949][ T2430] __sys_bpf+0x490/0x730 [ 101.744187][ T2430] ? bpf_link_show_fdinfo+0x310/0x310 [ 101.749557][ T2430] ? debug_smp_processor_id+0x17/0x20 [ 101.754930][ T2430] __x64_sys_bpf+0x7c/0x90 [ 101.759354][ T2430] x64_sys_call+0x4b9/0x9a0 [ 101.763857][ T2430] do_syscall_64+0x4c/0xa0 [ 101.768268][ T2430] ? clear_bhb_loop+0x50/0xa0 [ 101.772948][ T2430] ? clear_bhb_loop+0x50/0xa0 [ 101.777632][ T2430] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.783532][ T2430] RIP: 0033:0x7f505fdc7be9 [ 101.787943][ T2430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.807552][ T2430] RSP: 002b:00007f505e830038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 101.815964][ T2430] RAX: ffffffffffffffda RBX: 00007f505fffefa0 RCX: 00007f505fdc7be9 [ 101.823942][ T2430] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 101.831908][ T2430] RBP: 00007f505e830090 R08: 0000000000000000 R09: 0000000000000000 [ 101.839889][ T2430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.847963][ T2430] R13: 00007f505ffff038 R14: 00007f505fffefa0 R15: 00007ffd3e4a5ed8 [ 101.855954][ T2430] [ 101.862704][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.873207][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.889298][ T2435] syz.0.653[2435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.889385][ T2435] syz.0.653[2435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.082836][ T2446] device syzkaller0 entered promiscuous mode [ 103.266533][ T2477] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.273637][ T2477] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.281291][ T2477] device bridge_slave_0 entered promiscuous mode [ 103.343607][ T2477] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.355627][ T2477] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.376620][ T2477] device bridge_slave_1 entered promiscuous mode [ 105.179028][ T584] device bridge_slave_1 left promiscuous mode [ 105.185326][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.193175][ T584] device bridge_slave_0 left promiscuous mode [ 105.199383][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.207338][ T584] device veth1_macvtap left promiscuous mode [ 105.213419][ T584] device veth0_vlan left promiscuous mode [ 105.634912][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.642751][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.660681][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.669299][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.679372][ T2439] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.686444][ T2439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.694608][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.702921][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.711117][ T2439] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.718175][ T2439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.725552][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.733638][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.741532][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.749619][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.757563][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.863600][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.914339][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.967218][ T2477] device veth0_vlan entered promiscuous mode [ 106.008350][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.016488][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.024925][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.032651][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.106801][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.125253][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.190982][ T2477] device veth1_macvtap entered promiscuous mode [ 106.244468][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.262445][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.302862][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.313137][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.321431][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.763316][ T2526] device wg2 entered promiscuous mode [ 107.554369][ T584] device bridge_slave_1 left promiscuous mode [ 107.563905][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.594439][ T584] device bridge_slave_0 left promiscuous mode [ 107.600595][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.636420][ T584] device veth1_macvtap left promiscuous mode [ 107.642522][ T584] device veth0_vlan left promiscuous mode [ 107.873266][ T2542] device veth0_vlan left promiscuous mode [ 107.902516][ T2542] device veth0_vlan entered promiscuous mode [ 107.953959][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.971113][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.990115][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.403255][ T2548] device syzkaller0 entered promiscuous mode [ 108.523012][ T2540] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.531211][ T2540] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.539743][ T2540] device bridge_slave_0 entered promiscuous mode [ 108.556641][ T2540] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.563781][ T2540] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.571182][ T2540] device bridge_slave_1 entered promiscuous mode [ 108.742096][ T2567] device syzkaller0 entered promiscuous mode [ 108.768277][ T2565] device sit0 entered promiscuous mode [ 108.894938][ T2540] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.902173][ T2540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.909495][ T2540] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.916661][ T2540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.967362][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.975715][ T2439] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.983280][ T2439] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.038114][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.048331][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.056942][ T2439] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.064025][ T2439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.071636][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.080233][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.089384][ T2439] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.096464][ T2439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.144713][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.154843][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.230206][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.238472][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.246772][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.255113][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.366404][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.378701][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.431671][ T2540] device veth0_vlan entered promiscuous mode [ 109.438402][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.446587][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.502866][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.519685][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.552999][ T2540] device veth1_macvtap entered promiscuous mode [ 109.632960][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.643641][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.665354][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.730911][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.760092][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.003697][ T2626] device veth0_vlan left promiscuous mode [ 111.052872][ T2626] device veth0_vlan entered promiscuous mode [ 111.067201][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.097193][ T2642] FAULT_INJECTION: forcing a failure. [ 111.097193][ T2642] name failslab, interval 1, probability 0, space 0, times 0 [ 111.116212][ T2642] CPU: 1 PID: 2642 Comm: syz.4.704 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 111.126425][ T2642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.136489][ T2642] Call Trace: [ 111.139784][ T2642] [ 111.142715][ T2642] __dump_stack+0x21/0x30 [ 111.147152][ T2642] dump_stack_lvl+0xee/0x150 [ 111.151753][ T2642] ? show_regs_print_info+0x20/0x20 [ 111.156963][ T2642] ? __kasan_check_read+0x11/0x20 [ 111.161992][ T2642] ? preempt_schedule_irq+0xbb/0x110 [ 111.167286][ T2642] ? __cond_resched+0xb0/0xb0 [ 111.171969][ T2642] dump_stack+0x15/0x20 [ 111.176129][ T2642] should_fail+0x3c1/0x510 [ 111.180570][ T2642] __should_failslab+0xa4/0xe0 [ 111.185339][ T2642] should_failslab+0x9/0x20 [ 111.189846][ T2642] slab_pre_alloc_hook+0x3b/0xe0 [ 111.194788][ T2642] ? perf_ioctl+0x5f1/0x1e70 [ 111.199384][ T2642] __kmalloc_track_caller+0x6c/0x2c0 [ 111.204671][ T2642] ? perf_ioctl+0x5f1/0x1e70 [ 111.209265][ T2642] ? strnlen_user+0x13b/0x1c0 [ 111.213947][ T2642] strndup_user+0x74/0x150 [ 111.218361][ T2642] perf_ioctl+0x5f1/0x1e70 [ 111.222781][ T2642] ? memcpy+0x56/0x70 [ 111.226773][ T2642] ? ioctl_has_perm+0x3eb/0x4d0 [ 111.231630][ T2642] ? has_cap_mac_admin+0x330/0x330 [ 111.236739][ T2642] ? perf_poll+0x1b0/0x1b0 [ 111.241170][ T2642] ? selinux_file_ioctl+0xba/0x480 [ 111.246286][ T2642] ? selinux_file_ioctl+0x377/0x480 [ 111.251483][ T2642] ? ktime_get+0x12f/0x160 [ 111.255899][ T2642] ? irqentry_exit+0x37/0x40 [ 111.260494][ T2642] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 111.266317][ T2642] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 111.272487][ T2642] ? security_file_ioctl+0x39/0xa0 [ 111.277604][ T2642] ? security_file_ioctl+0x84/0xa0 [ 111.282713][ T2642] ? perf_poll+0x1b0/0x1b0 [ 111.287132][ T2642] __se_sys_ioctl+0x121/0x1a0 [ 111.291815][ T2642] __x64_sys_ioctl+0x7b/0x90 [ 111.296421][ T2642] x64_sys_call+0x2f/0x9a0 [ 111.300840][ T2642] do_syscall_64+0x4c/0xa0 [ 111.305265][ T2642] ? clear_bhb_loop+0x50/0xa0 [ 111.309949][ T2642] ? clear_bhb_loop+0x50/0xa0 [ 111.314626][ T2642] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.320523][ T2642] RIP: 0033:0x7f33a8787be9 [ 111.324939][ T2642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.344549][ T2642] RSP: 002b:00007f33a71f0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 111.352964][ T2642] RAX: ffffffffffffffda RBX: 00007f33a89befa0 RCX: 00007f33a8787be9 [ 111.360938][ T2642] RDX: 00002000000001c0 RSI: 0000000040082406 RDI: 000000000000000a [ 111.368909][ T2642] RBP: 00007f33a71f0090 R08: 0000000000000000 R09: 0000000000000000 [ 111.376882][ T2642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.384852][ T2642] R13: 00007f33a89bf038 R14: 00007f33a89befa0 R15: 00007ffc765b8358 [ 111.392827][ T2642] [ 111.398339][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.409335][ T2652] syz.3.708[2652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.409471][ T2652] syz.3.708[2652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.421784][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.461537][ T2654] device veth1_macvtap left promiscuous mode [ 111.467809][ T2654] device macsec0 left promiscuous mode [ 111.588267][ T584] device bridge_slave_1 left promiscuous mode [ 111.596792][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.625684][ T584] device bridge_slave_0 left promiscuous mode [ 111.647544][ T584] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.678380][ T584] device veth1_macvtap left promiscuous mode [ 111.702715][ T584] device veth0_vlan left promiscuous mode [ 112.006215][ T2675] GPL: port 1(erspan0) entered blocking state [ 112.019124][ T2675] GPL: port 1(erspan0) entered disabled state [ 112.030358][ T2675] device erspan0 entered promiscuous mode [ 112.041212][ T2641] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.048877][ T2641] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.056576][ T2641] device bridge_slave_0 entered promiscuous mode [ 112.064290][ T2672] GPL: port 1(erspan0) entered blocking state [ 112.070747][ T2672] GPL: port 1(erspan0) entered forwarding state [ 112.091171][ T2641] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.103740][ T2641] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.111443][ T2641] device bridge_slave_1 entered promiscuous mode [ 112.200262][ T2695] FAULT_INJECTION: forcing a failure. [ 112.200262][ T2695] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.221124][ T2695] CPU: 1 PID: 2695 Comm: syz.0.722 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 112.231223][ T2695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.241278][ T2695] Call Trace: [ 112.244570][ T2695] [ 112.247525][ T2695] __dump_stack+0x21/0x30 [ 112.251859][ T2695] dump_stack_lvl+0xee/0x150 [ 112.256445][ T2695] ? show_regs_print_info+0x20/0x20 [ 112.261642][ T2695] dump_stack+0x15/0x20 [ 112.265793][ T2695] should_fail+0x3c1/0x510 [ 112.270207][ T2695] should_fail_usercopy+0x1a/0x20 [ 112.275224][ T2695] _copy_from_user+0x20/0xd0 [ 112.279822][ T2695] strndup_user+0xb1/0x150 [ 112.284253][ T2695] perf_ioctl+0x5f1/0x1e70 [ 112.288674][ T2695] ? memcpy+0x56/0x70 [ 112.292659][ T2695] ? ioctl_has_perm+0x3eb/0x4d0 [ 112.297516][ T2695] ? has_cap_mac_admin+0x330/0x330 [ 112.302629][ T2695] ? perf_poll+0x1b0/0x1b0 [ 112.307063][ T2695] ? selinux_file_ioctl+0xba/0x480 [ 112.312185][ T2695] ? selinux_file_ioctl+0x377/0x480 [ 112.317390][ T2695] ? selinux_file_alloc_security+0x120/0x120 [ 112.323370][ T2695] ? mutex_unlock+0x89/0x220 [ 112.328000][ T2695] ? __mutex_lock_slowpath+0x10/0x10 [ 112.333291][ T2695] ? __fget_files+0x2c4/0x320 [ 112.337973][ T2695] ? security_file_ioctl+0x84/0xa0 [ 112.343082][ T2695] ? perf_poll+0x1b0/0x1b0 [ 112.347508][ T2695] __se_sys_ioctl+0x121/0x1a0 [ 112.352188][ T2695] __x64_sys_ioctl+0x7b/0x90 [ 112.356782][ T2695] x64_sys_call+0x2f/0x9a0 [ 112.361200][ T2695] do_syscall_64+0x4c/0xa0 [ 112.365624][ T2695] ? clear_bhb_loop+0x50/0xa0 [ 112.370307][ T2695] ? clear_bhb_loop+0x50/0xa0 [ 112.374980][ T2695] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 112.380877][ T2695] RIP: 0033:0x7f44132a7be9 [ 112.385290][ T2695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.404892][ T2695] RSP: 002b:00007f4411d10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 112.413307][ T2695] RAX: ffffffffffffffda RBX: 00007f44134defa0 RCX: 00007f44132a7be9 [ 112.421281][ T2695] RDX: 00002000000001c0 RSI: 0000000040082406 RDI: 000000000000000a [ 112.429254][ T2695] RBP: 00007f4411d10090 R08: 0000000000000000 R09: 0000000000000000 [ 112.437240][ T2695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.445206][ T2695] R13: 00007f44134df038 R14: 00007f44134defa0 R15: 00007fff8321fb98 [ 112.453180][ T2695] [ 112.549392][ T30] audit: type=1400 audit(1756551493.938:139): avc: denied { create } for pid=2701 comm="syz.2.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 112.632458][ T2641] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.639545][ T2641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.779617][ T584] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.793743][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.827916][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.940218][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.004082][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.057838][ T584] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.064957][ T584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.107396][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.116218][ T584] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.123315][ T584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.131362][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 113.190243][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.209791][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.229476][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.244588][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.358730][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.388573][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.404597][ T2641] device veth0_vlan entered promiscuous mode [ 113.415581][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.429046][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.447377][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.459980][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.474446][ T2729] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.481769][ T2729] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.495737][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.504330][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.513387][ T2732] device bridge_slave_1 left promiscuous mode [ 113.519624][ T2732] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.527234][ T2732] device bridge_slave_0 left promiscuous mode [ 113.534056][ T2732] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.590198][ T2729] device pim6reg1 entered promiscuous mode [ 113.601238][ T2734] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 113.607196][ T2734] pim6reg0: linktype set to 6 [ 113.612831][ T2738] tun0: tun_chr_ioctl cmd 1074025677 [ 113.618236][ T2738] tun0: linktype set to 768 [ 113.623393][ T2641] device veth1_macvtap entered promiscuous mode [ 113.636367][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.644176][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.652731][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.670489][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.683415][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.699932][ T2741] device pim6reg1 entered promiscuous mode [ 113.738316][ T2745] FAULT_INJECTION: forcing a failure. [ 113.738316][ T2745] name failslab, interval 1, probability 0, space 0, times 0 [ 113.751660][ T2745] CPU: 0 PID: 2745 Comm: syz.3.735 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 113.761730][ T2745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.771785][ T2745] Call Trace: [ 113.775063][ T2745] [ 113.777995][ T2745] __dump_stack+0x21/0x30 [ 113.782325][ T2745] dump_stack_lvl+0xee/0x150 [ 113.786926][ T2745] ? show_regs_print_info+0x20/0x20 [ 113.792123][ T2745] dump_stack+0x15/0x20 [ 113.796302][ T2745] should_fail+0x3c1/0x510 [ 113.800722][ T2745] __should_failslab+0xa4/0xe0 [ 113.805490][ T2745] should_failslab+0x9/0x20 [ 113.810001][ T2745] slab_pre_alloc_hook+0x3b/0xe0 [ 113.814944][ T2745] kmem_cache_alloc_trace+0x48/0x270 [ 113.820230][ T2745] ? create_filter_start+0xb7/0x2d0 [ 113.825425][ T2745] ? wait_for_completion_killable_timeout+0x10/0x10 [ 113.832011][ T2745] create_filter_start+0xb7/0x2d0 [ 113.837034][ T2745] ? mutex_unlock+0x89/0x220 [ 113.841636][ T2745] ftrace_profile_set_filter+0xd2/0x2c0 [ 113.847186][ T2745] perf_ioctl+0x948/0x1e70 [ 113.851606][ T2745] ? memcpy+0x56/0x70 [ 113.855599][ T2745] ? ioctl_has_perm+0x3eb/0x4d0 [ 113.860543][ T2745] ? has_cap_mac_admin+0x330/0x330 [ 113.865653][ T2745] ? perf_poll+0x1b0/0x1b0 [ 113.870067][ T2745] ? __hrtimer_run_queues+0x97a/0x9e0 [ 113.875445][ T2745] ? selinux_file_ioctl+0x377/0x480 [ 113.880642][ T2745] ? ktime_get+0x12f/0x160 [ 113.885053][ T2745] ? selinux_file_alloc_security+0x120/0x120 [ 113.891042][ T2745] ? irqentry_exit+0x37/0x40 [ 113.895639][ T2745] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 113.901455][ T2745] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 113.907626][ T2745] ? perf_poll+0x1b0/0x1b0 [ 113.912059][ T2745] ? __se_sys_ioctl+0x114/0x1a0 [ 113.916937][ T2745] ? perf_poll+0x1b0/0x1b0 [ 113.921352][ T2745] __se_sys_ioctl+0x121/0x1a0 [ 113.926024][ T2745] __x64_sys_ioctl+0x7b/0x90 [ 113.930611][ T2745] x64_sys_call+0x2f/0x9a0 [ 113.935024][ T2745] do_syscall_64+0x4c/0xa0 [ 113.939446][ T2745] ? clear_bhb_loop+0x50/0xa0 [ 113.944127][ T2745] ? clear_bhb_loop+0x50/0xa0 [ 113.948805][ T2745] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 113.954706][ T2745] RIP: 0033:0x7f505fdc7be9 [ 113.959128][ T2745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.978735][ T2745] RSP: 002b:00007f505e830038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 113.987150][ T2745] RAX: ffffffffffffffda RBX: 00007f505fffefa0 RCX: 00007f505fdc7be9 [ 113.995119][ T2745] RDX: 00002000000001c0 RSI: 0000000040082406 RDI: 000000000000000a [ 114.003110][ T2745] RBP: 00007f505e830090 R08: 0000000000000000 R09: 0000000000000000 [ 114.011078][ T2745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.019043][ T2745] R13: 00007f505ffff038 R14: 00007f505fffefa0 R15: 00007ffd3e4a5ed8 [ 114.027019][ T2745] [ 114.128332][ T2754] nr0: tun_chr_ioctl cmd 1074025677 [ 114.152617][ T2754] nr0: linktype set to 825 [ 115.312410][ T2776] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.319668][ T2776] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.440508][ T2791] FAULT_INJECTION: forcing a failure. [ 115.440508][ T2791] name failslab, interval 1, probability 0, space 0, times 0 [ 115.490096][ T2772] device bridge_slave_1 left promiscuous mode [ 115.500207][ T2791] CPU: 1 PID: 2791 Comm: syz.0.750 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 115.500235][ T2791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 115.500248][ T2791] Call Trace: [ 115.500255][ T2791] [ 115.500262][ T2791] __dump_stack+0x21/0x30 [ 115.500290][ T2791] dump_stack_lvl+0xee/0x150 [ 115.500310][ T2791] ? show_regs_print_info+0x20/0x20 [ 115.500343][ T2791] dump_stack+0x15/0x20 [ 115.500363][ T2791] should_fail+0x3c1/0x510 [ 115.500385][ T2791] __should_failslab+0xa4/0xe0 [ 115.500408][ T2791] should_failslab+0x9/0x20 [ 115.500428][ T2791] slab_pre_alloc_hook+0x3b/0xe0 [ 115.500452][ T2791] kmem_cache_alloc_trace+0x48/0x270 [ 115.500473][ T2791] ? create_filter_start+0x151/0x2d0 [ 115.500495][ T2791] create_filter_start+0x151/0x2d0 [ 115.500517][ T2791] ftrace_profile_set_filter+0xd2/0x2c0 [ 115.500539][ T2791] perf_ioctl+0x948/0x1e70 [ 115.500559][ T2791] ? memcpy+0x56/0x70 [ 115.500579][ T2791] ? ioctl_has_perm+0x3eb/0x4d0 [ 115.500599][ T2791] ? has_cap_mac_admin+0x330/0x330 [ 115.500619][ T2791] ? perf_poll+0x1b0/0x1b0 [ 115.500638][ T2791] ? __hrtimer_run_queues+0x97a/0x9e0 [ 115.500666][ T2791] ? selinux_file_ioctl+0x377/0x480 [ 115.500687][ T2791] ? ktime_get+0x12f/0x160 [ 115.500705][ T2791] ? lapic_next_event+0x5f/0x70 [ 115.500725][ T2791] ? selinux_file_alloc_security+0x120/0x120 [ 115.500751][ T2791] ? __fget_files+0x2c4/0x320 [ 115.500777][ T2791] ? security_file_ioctl+0x84/0xa0 [ 115.500799][ T2791] ? perf_poll+0x1b0/0x1b0 [ 115.500818][ T2791] __se_sys_ioctl+0x121/0x1a0 [ 115.500842][ T2791] __x64_sys_ioctl+0x7b/0x90 [ 115.500864][ T2791] x64_sys_call+0x2f/0x9a0 [ 115.500885][ T2791] do_syscall_64+0x4c/0xa0 [ 115.500905][ T2791] ? clear_bhb_loop+0x50/0xa0 [ 115.500927][ T2791] ? clear_bhb_loop+0x50/0xa0 [ 115.500949][ T2791] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 115.500972][ T2791] RIP: 0033:0x7f44132a7be9 [ 115.500990][ T2791] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.501008][ T2791] RSP: 002b:00007f4411d10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 115.501031][ T2791] RAX: ffffffffffffffda RBX: 00007f44134defa0 RCX: 00007f44132a7be9 [ 115.501047][ T2791] RDX: 00002000000001c0 RSI: 0000000040082406 RDI: 000000000000000a [ 115.501061][ T2791] RBP: 00007f4411d10090 R08: 0000000000000000 R09: 0000000000000000 [ 115.501075][ T2791] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.501087][ T2791] R13: 00007f44134df038 R14: 00007f44134defa0 R15: 00007fff8321fb98 [ 115.501108][ T2791] [ 115.768927][ T2772] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.797231][ T2772] device bridge_slave_0 left promiscuous mode [ 115.813243][ T2772] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.005416][ T199] device bridge_slave_1 left promiscuous mode [ 116.012725][ T199] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.083305][ T199] device bridge_slave_0 left promiscuous mode [ 116.089499][ T199] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.119266][ T199] device veth1_macvtap left promiscuous mode [ 116.125455][ T199] device veth0_vlan left promiscuous mode [ 116.360756][ T2781] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.406968][ T2781] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.433419][ T2781] device bridge_slave_0 entered promiscuous mode [ 116.948924][ T2781] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.962190][ T2781] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.969710][ T2781] device bridge_slave_1 entered promiscuous mode [ 117.141528][ T2806] nr0: tun_chr_ioctl cmd 1074025677 [ 117.205165][ T2806] nr0: linktype set to 825 [ 117.355002][ T2781] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.362105][ T2781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.369466][ T2781] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.376535][ T2781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.463370][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.471197][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.529397][ T2839] ref_ctr_offset mismatch. inode: 0x2f1 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 117.553449][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.560979][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.580402][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.583975][ T2837] FAULT_INJECTION: forcing a failure. [ 117.583975][ T2837] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 117.589466][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.602121][ T2837] CPU: 0 PID: 2837 Comm: syz.4.764 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 117.611365][ T584] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.619773][ T2837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.619789][ T2837] Call Trace: [ 117.619796][ T2837] [ 117.619804][ T2837] __dump_stack+0x21/0x30 [ 117.626867][ T584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.636927][ T2837] dump_stack_lvl+0xee/0x150 [ 117.636953][ T2837] ? show_regs_print_info+0x20/0x20 [ 117.641745][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.643176][ T2837] ? dump_stack+0x9/0x20 [ 117.643207][ T2837] dump_stack+0x15/0x20 [ 117.643229][ T2837] should_fail+0x3c1/0x510 [ 117.647970][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.654854][ T2837] should_fail_usercopy+0x1a/0x20 [ 117.654880][ T2837] _copy_to_user+0x20/0x90 [ 117.654906][ T2837] simple_read_from_buffer+0xe9/0x160 [ 117.654928][ T2837] proc_fail_nth_read+0x19a/0x210 [ 117.662151][ T584] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.664726][ T2837] ? proc_fault_inject_write+0x2f0/0x2f0 [ 117.672828][ T584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.677034][ T2837] ? security_file_permission+0x83/0xa0 [ 117.681892][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.685607][ T2837] ? proc_fault_inject_write+0x2f0/0x2f0 [ 117.685637][ T2837] vfs_read+0x282/0xbe0 [ 117.685658][ T2837] ? kernel_read+0x1f0/0x1f0 [ 117.685677][ T2837] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 117.694622][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.698704][ T2837] ? __kasan_check_write+0x14/0x20 [ 117.704081][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.708593][ T2837] ? mutex_lock+0x95/0x1a0 [ 117.708618][ T2837] ? wait_for_completion_killable_timeout+0x10/0x10 [ 117.715048][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.720659][ T2837] ? __fdget_pos+0x255/0x380 [ 117.810940][ T2837] ? __fdget_pos+0x2d2/0x380 [ 117.815565][ T2837] ? ksys_read+0x71/0x240 [ 117.819928][ T2837] ksys_read+0x140/0x240 [ 117.824202][ T2837] ? vfs_write+0xf70/0xf70 [ 117.828647][ T2837] ? sched_clock_cpu+0x18/0x3c0 [ 117.833534][ T2837] __x64_sys_read+0x7b/0x90 [ 117.838063][ T2837] x64_sys_call+0x96d/0x9a0 [ 117.842575][ T2837] do_syscall_64+0x4c/0xa0 [ 117.847001][ T2837] ? clear_bhb_loop+0x50/0xa0 [ 117.851699][ T2837] ? clear_bhb_loop+0x50/0xa0 [ 117.856396][ T2837] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 117.862296][ T2837] RIP: 0033:0x7f33a87865fc [ 117.866719][ T2837] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 117.886407][ T2837] RSP: 002b:00007f33a71f0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 117.894816][ T2837] RAX: ffffffffffffffda RBX: 00007f33a89befa0 RCX: 00007f33a87865fc [ 117.902784][ T2837] RDX: 000000000000000f RSI: 00007f33a71f00a0 RDI: 000000000000000b [ 117.910749][ T2837] RBP: 00007f33a71f0090 R08: 0000000000000000 R09: 0000000000000000 [ 117.918716][ T2837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.926698][ T2837] R13: 00007f33a89bf038 R14: 00007f33a89befa0 R15: 00007ffc765b8358 [ 117.934671][ T2837] [ 117.951360][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.961871][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.063140][ T2781] device veth0_vlan entered promiscuous mode [ 118.072395][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.080442][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.100994][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.109536][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.121135][ T30] audit: type=1400 audit(1756551499.508:140): avc: denied { create } for pid=2856 comm="syz.2.769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 118.162517][ T2781] device veth1_macvtap entered promiscuous mode [ 118.185206][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.198252][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.207297][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.227211][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.243596][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.259336][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.294042][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.403483][ T2863] device syzkaller0 entered promiscuous mode [ 119.842847][ T199] device bridge_slave_1 left promiscuous mode [ 119.849033][ T199] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.891259][ T199] device bridge_slave_0 left promiscuous mode [ 119.903435][ T199] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.942235][ T199] device veth1_macvtap left promiscuous mode [ 119.948337][ T199] device veth0_vlan left promiscuous mode [ 120.304629][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.311896][ T2904] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.369388][ T2904] device bridge_slave_0 entered promiscuous mode [ 120.394367][ T2904] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.421622][ T2904] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.442493][ T2904] device bridge_slave_1 entered promiscuous mode [ 121.559344][ T30] audit: type=1400 audit(1756551502.948:141): avc: denied { create } for pid=2974 comm="syz.4.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 121.600986][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.619240][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.640722][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.702364][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.746393][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.802582][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.822357][ T2439] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.829431][ T2439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.842046][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.853901][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.865477][ T2439] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.872573][ T2439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.890126][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.932308][ T2990] device veth0_vlan left promiscuous mode [ 121.942492][ T2990] device veth0_vlan entered promiscuous mode [ 121.991621][ T2904] device veth0_vlan entered promiscuous mode [ 122.018652][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.027105][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 122.035535][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.052771][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.071708][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.081653][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.089778][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.154238][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.161812][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.304328][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.312892][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.322250][ T2904] device veth1_macvtap entered promiscuous mode [ 122.331365][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.340157][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.369177][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.448238][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.458564][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.964369][ T199] device bridge_slave_1 left promiscuous mode [ 123.970495][ T199] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.978065][ T199] device bridge_slave_0 left promiscuous mode [ 123.984238][ T199] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.992363][ T199] device veth1_macvtap left promiscuous mode [ 124.015196][ T199] device veth0_vlan left promiscuous mode [ 124.171955][ T3036] syz.4.821[3036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.172027][ T3036] syz.4.821[3036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.398335][ T3026] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.504478][ T3026] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.519494][ T3026] device bridge_slave_0 entered promiscuous mode [ 124.530798][ T3036] device veth0_vlan left promiscuous mode [ 124.578279][ T3036] device veth0_vlan entered promiscuous mode [ 124.601008][ T3036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.640632][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.668238][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.719353][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 124.768806][ T3026] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.806434][ T3026] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.814284][ T3026] device bridge_slave_1 entered promiscuous mode [ 125.537379][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.546098][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.580735][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.589251][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.603624][ T584] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.610690][ T584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.618577][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.626995][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.635356][ T584] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.642424][ T584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.649820][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.658556][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.712048][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.720614][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.797256][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.806097][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.813892][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.821987][ T3026] device veth0_vlan entered promiscuous mode [ 125.985763][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.995534][ T3026] device veth1_macvtap entered promiscuous mode [ 126.009001][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.023956][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.003339][ T199] device bridge_slave_1 left promiscuous mode [ 127.009486][ T199] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.017023][ T199] device bridge_slave_0 left promiscuous mode [ 127.023369][ T199] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.031229][ T199] device veth1_macvtap left promiscuous mode [ 127.037307][ T199] device veth0_vlan left promiscuous mode [ 127.626142][ T3115] ref_ctr_offset mismatch. inode: 0x1eb offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 127.836439][ T3131] device pim6reg1 entered promiscuous mode [ 127.885449][ T3128] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.892644][ T3128] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.900208][ T3128] device bridge_slave_0 entered promiscuous mode [ 127.907298][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.914481][ T3128] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.922267][ T3128] device bridge_slave_1 entered promiscuous mode [ 127.996080][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.003177][ T3128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.010472][ T3128] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.017527][ T3128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.131317][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.161069][ T2439] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.205969][ T2439] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.286768][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.325273][ T2439] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.332354][ T2439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.352275][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.360613][ T2439] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.367682][ T2439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.377004][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.419267][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.436982][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.638925][ T3168] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.647878][ T3168] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.735862][ T3169] device bridge_slave_1 left promiscuous mode [ 128.742193][ T3169] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.749701][ T3169] device bridge_slave_0 left promiscuous mode [ 128.756035][ T3169] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.805081][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.813544][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.977269][ T3128] device veth0_vlan entered promiscuous mode [ 129.012990][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.051572][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.094297][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.122931][ T2439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.138109][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.162507][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.174830][ T3128] device veth1_macvtap entered promiscuous mode [ 129.197977][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.205982][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.214678][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.247780][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.256203][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.841361][ T199] device bridge_slave_1 left promiscuous mode [ 130.875061][ T199] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.922667][ T199] device bridge_slave_0 left promiscuous mode [ 130.928971][ T199] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.937496][ T199] device veth1_macvtap left promiscuous mode [ 130.946794][ T199] device veth0_vlan left promiscuous mode [ 131.316519][ T3206] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.382308][ T3206] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.418182][ T3206] device bridge_slave_0 entered promiscuous mode [ 131.437203][ T3206] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.451956][ T3206] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.459608][ T3206] device bridge_slave_1 entered promiscuous mode [ 131.552334][ T30] audit: type=1400 audit(1756551512.948:142): avc: denied { create } for pid=3227 comm="syz.0.878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 131.657417][ T3229] device pim6reg1 entered promiscuous mode [ 132.090654][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.100305][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.149008][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.171928][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.213423][ T199] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.220517][ T199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.257431][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.283801][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.308553][ T199] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.315667][ T199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.454392][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.462908][ T3255] syz.2.885[3255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.463002][ T3255] syz.2.885[3255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.482986][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.512785][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.684505][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.703155][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.835237][ T3206] device veth0_vlan entered promiscuous mode [ 132.861231][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.882827][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.942380][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.951166][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.991284][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.005704][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.024685][ T3206] device veth1_macvtap entered promiscuous mode [ 133.116826][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.158377][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.167191][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.180317][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.193201][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.314820][ T441] device bridge_slave_1 left promiscuous mode [ 135.333424][ T441] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.355762][ T441] device bridge_slave_0 left promiscuous mode [ 135.372231][ T441] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.381966][ T441] device veth1_macvtap left promiscuous mode [ 135.388137][ T441] device veth0_vlan left promiscuous mode [ 136.047744][ T3295] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.054881][ T3295] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.062375][ T3295] device bridge_slave_0 entered promiscuous mode [ 136.099448][ T3295] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.106533][ T3295] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.114114][ T3295] device bridge_slave_1 entered promiscuous mode [ 136.236499][ T3312] FAULT_INJECTION: forcing a failure. [ 136.236499][ T3312] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 136.249874][ T3312] CPU: 1 PID: 3312 Comm: syz.4.900 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 136.259960][ T3312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 136.270021][ T3312] Call Trace: [ 136.273306][ T3312] [ 136.276227][ T3312] __dump_stack+0x21/0x30 [ 136.280762][ T3312] dump_stack_lvl+0xee/0x150 [ 136.285363][ T3312] ? show_regs_print_info+0x20/0x20 [ 136.290564][ T3312] ? __kasan_kmalloc+0xec/0x110 [ 136.295412][ T3312] ? __kmalloc_track_caller+0x13c/0x2c0 [ 136.300946][ T3312] ? __alloc_skb+0x21a/0x740 [ 136.305546][ T3312] ? alloc_skb_with_frags+0xa8/0x620 [ 136.310837][ T3312] ? unix_stream_sendmsg+0x41b/0xc80 [ 136.316122][ T3312] ? ____sys_sendmsg+0x5a2/0x8c0 [ 136.321064][ T3312] ? ___sys_sendmsg+0x1f0/0x260 [ 136.325979][ T3312] ? __x64_sys_sendmsg+0x1e2/0x2a0 [ 136.331088][ T3312] dump_stack+0x15/0x20 [ 136.335245][ T3312] should_fail+0x3c1/0x510 [ 136.339661][ T3312] should_fail_alloc_page+0x55/0x80 [ 136.344857][ T3312] prepare_alloc_pages+0x156/0x600 [ 136.349965][ T3312] ? __alloc_pages_bulk+0xab0/0xab0 [ 136.355183][ T3312] __alloc_pages+0x10a/0x440 [ 136.359791][ T3312] ? prep_new_page+0x110/0x110 [ 136.364560][ T3312] ? __alloc_skb+0x463/0x740 [ 136.369151][ T3312] alloc_skb_with_frags+0x1c5/0x620 [ 136.374346][ T3312] sock_alloc_send_pskb+0x853/0x980 [ 136.379551][ T3312] ? sock_kzfree_s+0x60/0x60 [ 136.384138][ T3312] ? avc_has_perm+0x158/0x240 [ 136.388812][ T3312] ? security_socket_getpeersec_dgram+0xaa/0xc0 [ 136.395049][ T3312] unix_stream_sendmsg+0x41b/0xc80 [ 136.400162][ T3312] ? unix_show_fdinfo+0xa0/0xa0 [ 136.405009][ T3312] ? security_socket_sendmsg+0x82/0xa0 [ 136.410465][ T3312] ? unix_show_fdinfo+0xa0/0xa0 [ 136.415315][ T3312] ____sys_sendmsg+0x5a2/0x8c0 [ 136.420077][ T3312] ? __sys_sendmsg_sock+0x40/0x40 [ 136.425117][ T3312] ? import_iovec+0x7c/0xb0 [ 136.429619][ T3312] ___sys_sendmsg+0x1f0/0x260 [ 136.434304][ T3312] ? __sys_sendmsg+0x250/0x250 [ 136.439085][ T3312] ? __fdget+0x1a1/0x230 [ 136.443334][ T3312] __x64_sys_sendmsg+0x1e2/0x2a0 [ 136.448272][ T3312] ? ___sys_sendmsg+0x260/0x260 [ 136.453121][ T3312] ? ksys_write+0x1eb/0x240 [ 136.457638][ T3312] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 136.463705][ T3312] x64_sys_call+0x4b/0x9a0 [ 136.468125][ T3312] do_syscall_64+0x4c/0xa0 [ 136.472645][ T3312] ? clear_bhb_loop+0x50/0xa0 [ 136.477325][ T3312] ? clear_bhb_loop+0x50/0xa0 [ 136.482002][ T3312] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 136.487893][ T3312] RIP: 0033:0x7f33a8787be9 [ 136.492307][ T3312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.511906][ T3312] RSP: 002b:00007f33a71f0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 136.520317][ T3312] RAX: ffffffffffffffda RBX: 00007f33a89befa0 RCX: 00007f33a8787be9 [ 136.528300][ T3312] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000007 [ 136.536268][ T3312] RBP: 00007f33a71f0090 R08: 0000000000000000 R09: 0000000000000000 [ 136.544240][ T3312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.552207][ T3312] R13: 00007f33a89bf038 R14: 00007f33a89befa0 R15: 00007ffc765b8358 [ 136.560194][ T3312] [ 136.659508][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.678193][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.737150][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.752081][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.760801][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.767891][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.785893][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.793877][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.807353][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.821187][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.828295][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.903646][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.912528][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.920547][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.932715][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.966631][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.975589][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.992203][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.003136][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.011393][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.019403][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.070004][ T3295] device veth0_vlan entered promiscuous mode [ 137.112533][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.123228][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.156198][ T3295] device veth1_macvtap entered promiscuous mode [ 137.271918][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.280933][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.289498][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.297961][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.493105][ T441] device bridge_slave_1 left promiscuous mode [ 138.499252][ T441] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.506884][ T441] device bridge_slave_0 left promiscuous mode [ 138.513082][ T441] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.521293][ T441] device veth1_macvtap left promiscuous mode [ 138.527409][ T441] device veth0_vlan left promiscuous mode [ 139.326403][ T3347] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.392826][ T3347] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.427822][ T3347] device bridge_slave_0 entered promiscuous mode [ 139.438252][ T3347] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.445331][ T3347] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.454592][ T3347] device bridge_slave_1 entered promiscuous mode [ 139.483947][ T3369] device veth0_vlan left promiscuous mode [ 139.490286][ T3369] device veth0_vlan entered promiscuous mode [ 139.520190][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.529037][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.536874][ T199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.770308][ T3378] device pim6reg1 entered promiscuous mode [ 140.354381][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.399699][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.418824][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.442722][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.492434][ T441] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.499623][ T441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.507450][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.515989][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.524889][ T441] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.531978][ T441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.622402][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.633488][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.657976][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.675170][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.790429][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.802549][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.820530][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.828055][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.889950][ T3347] device veth0_vlan entered promiscuous mode [ 140.971304][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.980034][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.013541][ T3446] FAULT_INJECTION: forcing a failure. [ 141.013541][ T3446] name failslab, interval 1, probability 0, space 0, times 0 [ 141.080257][ T3446] CPU: 1 PID: 3446 Comm: syz.0.938 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 141.090457][ T3446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 141.100648][ T3446] Call Trace: [ 141.103944][ T3446] [ 141.106894][ T3446] __dump_stack+0x21/0x30 [ 141.111246][ T3446] dump_stack_lvl+0xee/0x150 [ 141.115859][ T3446] ? show_regs_print_info+0x20/0x20 [ 141.121081][ T3446] ? do_user_addr_fault+0xa64/0x1180 [ 141.126389][ T3446] ? __kasan_check_write+0x14/0x20 [ 141.131522][ T3446] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 141.137032][ T3446] dump_stack+0x15/0x20 [ 141.141205][ T3446] should_fail+0x3c1/0x510 [ 141.145627][ T3446] __should_failslab+0xa4/0xe0 [ 141.150401][ T3446] should_failslab+0x9/0x20 [ 141.154910][ T3446] slab_pre_alloc_hook+0x3b/0xe0 [ 141.159857][ T3446] ? skb_clone+0x1cf/0x360 [ 141.164291][ T3446] kmem_cache_alloc+0x44/0x260 [ 141.169070][ T3446] skb_clone+0x1cf/0x360 [ 141.173318][ T3446] ? __kasan_check_write+0x14/0x20 [ 141.178434][ T3446] sk_psock_verdict_recv+0x53/0x800 [ 141.183647][ T3446] unix_read_sock+0x10a/0x2c0 [ 141.188331][ T3446] ? sk_psock_skb_redirect+0x440/0x440 [ 141.193801][ T3446] ? unix_stream_splice_actor+0x120/0x120 [ 141.199528][ T3446] ? copy_page_from_iter+0x2e1/0x680 [ 141.204821][ T3446] ? copy_user_enhanced_fast_string+0xe/0x40 [ 141.210831][ T3446] ? sk_psock_skb_redirect+0x440/0x440 [ 141.216318][ T3446] ? unix_set_peek_off+0xa0/0xa0 [ 141.221261][ T3446] unix_stream_read_sock+0x61/0x90 [ 141.226370][ T3446] sk_psock_verdict_data_ready+0x115/0x170 [ 141.232182][ T3446] ? sk_psock_start_verdict+0xc0/0xc0 [ 141.237565][ T3446] ? _raw_spin_lock+0x8e/0xe0 [ 141.242248][ T3446] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 141.248066][ T3446] ? skb_queue_tail+0xcb/0xf0 [ 141.252761][ T3446] unix_stream_sendmsg+0x7c4/0xc80 [ 141.257892][ T3446] ? unix_show_fdinfo+0xa0/0xa0 [ 141.262754][ T3446] ? security_socket_sendmsg+0x82/0xa0 [ 141.268220][ T3446] ? unix_show_fdinfo+0xa0/0xa0 [ 141.273075][ T3446] ____sys_sendmsg+0x5a2/0x8c0 [ 141.277848][ T3446] ? __sys_sendmsg_sock+0x40/0x40 [ 141.282888][ T3446] ? import_iovec+0x7c/0xb0 [ 141.287401][ T3446] ___sys_sendmsg+0x1f0/0x260 [ 141.292180][ T3446] ? __sys_sendmsg+0x250/0x250 [ 141.296963][ T3446] ? __fdget+0x1a1/0x230 [ 141.301216][ T3446] __x64_sys_sendmsg+0x1e2/0x2a0 [ 141.306159][ T3446] ? ___sys_sendmsg+0x260/0x260 [ 141.311010][ T3446] ? ksys_write+0x1eb/0x240 [ 141.315519][ T3446] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 141.321594][ T3446] x64_sys_call+0x4b/0x9a0 [ 141.326013][ T3446] do_syscall_64+0x4c/0xa0 [ 141.330442][ T3446] ? clear_bhb_loop+0x50/0xa0 [ 141.335125][ T3446] ? clear_bhb_loop+0x50/0xa0 [ 141.339810][ T3446] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 141.345792][ T3446] RIP: 0033:0x7f44132a7be9 [ 141.350210][ T3446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.369828][ T3446] RSP: 002b:00007f4411d10038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 141.378255][ T3446] RAX: ffffffffffffffda RBX: 00007f44134defa0 RCX: 00007f44132a7be9 [ 141.386241][ T3446] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000007 [ 141.394237][ T3446] RBP: 00007f4411d10090 R08: 0000000000000000 R09: 0000000000000000 [ 141.402217][ T3446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.410200][ T3446] R13: 00007f44134df038 R14: 00007f44134defa0 R15: 00007fff8321fb98 [ 141.418185][ T3446] [ 141.442698][ T3347] device veth1_macvtap entered promiscuous mode [ 141.464195][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.475136][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.488043][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.518020][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.526542][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.062970][ T10] device bridge_slave_1 left promiscuous mode [ 143.069102][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.076695][ T10] device bridge_slave_0 left promiscuous mode [ 143.083208][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.091054][ T10] device veth1_macvtap left promiscuous mode [ 143.097104][ T10] device veth0_vlan left promiscuous mode [ 143.544891][ T3481] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.551966][ T3481] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.585210][ T3481] device bridge_slave_0 entered promiscuous mode [ 143.598775][ T3492] device sit0 left promiscuous mode [ 143.613567][ T3495] syz.0.951[3495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.613640][ T3495] syz.0.951[3495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.733838][ T3481] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.765260][ T3481] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.780547][ T3481] device bridge_slave_1 entered promiscuous mode [ 143.796431][ T3493] device sit0 entered promiscuous mode [ 144.399186][ T3514] FAULT_INJECTION: forcing a failure. [ 144.399186][ T3514] name failslab, interval 1, probability 0, space 0, times 0 [ 144.452912][ T3514] CPU: 0 PID: 3514 Comm: syz.4.956 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 144.463035][ T3514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.473106][ T3514] Call Trace: [ 144.476389][ T3514] [ 144.479320][ T3514] __dump_stack+0x21/0x30 [ 144.483660][ T3514] dump_stack_lvl+0xee/0x150 [ 144.488287][ T3514] ? show_regs_print_info+0x20/0x20 [ 144.493489][ T3514] dump_stack+0x15/0x20 [ 144.497649][ T3514] should_fail+0x3c1/0x510 [ 144.502070][ T3514] __should_failslab+0xa4/0xe0 [ 144.506838][ T3514] should_failslab+0x9/0x20 [ 144.511339][ T3514] slab_pre_alloc_hook+0x3b/0xe0 [ 144.516277][ T3514] kmem_cache_alloc_trace+0x48/0x270 [ 144.521564][ T3514] ? sk_psock_skb_ingress_self+0x5f/0x330 [ 144.527286][ T3514] ? migrate_disable+0x180/0x180 [ 144.532227][ T3514] sk_psock_skb_ingress_self+0x5f/0x330 [ 144.537777][ T3514] ? migrate_disable+0xd6/0x180 [ 144.542640][ T3514] sk_psock_verdict_recv+0x636/0x800 [ 144.547937][ T3514] unix_read_sock+0x10a/0x2c0 [ 144.552613][ T3514] ? sk_psock_skb_redirect+0x440/0x440 [ 144.558082][ T3514] ? unix_stream_splice_actor+0x120/0x120 [ 144.563886][ T3514] ? copy_page_from_iter+0x2e1/0x680 [ 144.569176][ T3514] ? copy_user_enhanced_fast_string+0xe/0x40 [ 144.575163][ T3514] ? sk_psock_skb_redirect+0x440/0x440 [ 144.580631][ T3514] ? unix_set_peek_off+0xa0/0xa0 [ 144.585591][ T3514] unix_stream_read_sock+0x61/0x90 [ 144.590700][ T3514] sk_psock_verdict_data_ready+0x115/0x170 [ 144.596511][ T3514] ? sk_psock_start_verdict+0xc0/0xc0 [ 144.601881][ T3514] ? _raw_spin_lock+0x8e/0xe0 [ 144.606556][ T3514] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 144.612372][ T3514] ? skb_queue_tail+0xcb/0xf0 [ 144.617055][ T3514] unix_stream_sendmsg+0x7c4/0xc80 [ 144.622184][ T3514] ? unix_show_fdinfo+0xa0/0xa0 [ 144.627033][ T3514] ? security_socket_sendmsg+0x82/0xa0 [ 144.632497][ T3514] ? unix_show_fdinfo+0xa0/0xa0 [ 144.637362][ T3514] ____sys_sendmsg+0x5a2/0x8c0 [ 144.642128][ T3514] ? __sys_sendmsg_sock+0x40/0x40 [ 144.647154][ T3514] ? import_iovec+0x7c/0xb0 [ 144.651662][ T3514] ___sys_sendmsg+0x1f0/0x260 [ 144.656340][ T3514] ? __sys_sendmsg+0x250/0x250 [ 144.661112][ T3514] ? __fdget+0x1a1/0x230 [ 144.665354][ T3514] __x64_sys_sendmsg+0x1e2/0x2a0 [ 144.670298][ T3514] ? ___sys_sendmsg+0x260/0x260 [ 144.675149][ T3514] ? ksys_write+0x1eb/0x240 [ 144.679657][ T3514] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 144.685734][ T3514] x64_sys_call+0x4b/0x9a0 [ 144.690152][ T3514] do_syscall_64+0x4c/0xa0 [ 144.694568][ T3514] ? clear_bhb_loop+0x50/0xa0 [ 144.699243][ T3514] ? clear_bhb_loop+0x50/0xa0 [ 144.703919][ T3514] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 144.709814][ T3514] RIP: 0033:0x7f33a8787be9 [ 144.714229][ T3514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.733835][ T3514] RSP: 002b:00007f33a71f0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.742252][ T3514] RAX: ffffffffffffffda RBX: 00007f33a89befa0 RCX: 00007f33a8787be9 [ 144.750224][ T3514] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000007 [ 144.758196][ T3514] RBP: 00007f33a71f0090 R08: 0000000000000000 R09: 0000000000000000 [ 144.766251][ T3514] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.774217][ T3514] R13: 00007f33a89bf038 R14: 00007f33a89befa0 R15: 00007ffc765b8358 [ 144.782193][ T3514] [ 144.786033][ T1791] ------------[ cut here ]------------ [ 144.791510][ T1791] kernel BUG at net/core/skbuff.c:1727! [ 144.802339][ T1791] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 144.808443][ T1791] CPU: 0 PID: 1791 Comm: kworker/0:6 Not tainted 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 144.818696][ T1791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.828774][ T1791] Workqueue: events sk_psock_backlog [ 144.834104][ T1791] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 144.839938][ T1791] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 4c 06 f4 fd e9 d1 f3 ff ff e8 82 8b b5 fd 0f 0b e8 7b 8b b5 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 144.859566][ T1791] RSP: 0018:ffffc90000d07a08 EFLAGS: 00010293 [ 144.865664][ T1791] RAX: ffffffff83b32455 RBX: dffffc0000000000 RCX: ffff88810d293b40 [ 144.873694][ T1791] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 144.881685][ T1791] RBP: ffffc90000d07aa8 R08: dffffc0000000000 R09: ffffed1025046b5e [ 144.889677][ T1791] R10: ffffed1025046b5e R11: 1ffff11025046b5d R12: 0000000000000e80 [ 144.897671][ T1791] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 144.905668][ T1791] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 144.914877][ T1791] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 144.921473][ T1791] CR2: 000020000010b000 CR3: 000000000660f000 CR4: 00000000003506b0 [ 144.929467][ T1791] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 144.937565][ T1791] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 144.945552][ T1791] Call Trace: [ 144.948844][ T1791] [ 144.951801][ T1791] __pskb_pull_tail+0xb1/0x1480 [ 144.956686][ T1791] sk_psock_skb_ingress_enqueue+0x67/0x410 [ 144.962592][ T1791] ? kmem_cache_alloc_trace+0x119/0x270 [ 144.968138][ T1791] ? sk_psock_backlog+0x876/0x1230 [ 144.973254][ T1791] sk_psock_backlog+0xa72/0x1230 [ 144.978203][ T1791] ? sk_psock_init+0x6f0/0x6f0 [ 144.982975][ T1791] ? __kasan_check_write+0x14/0x20 [ 144.988086][ T1791] ? pwq_dec_nr_in_flight+0x18c/0x3c0 [ 144.993461][ T1791] process_one_work+0x6be/0xba0 [ 144.998337][ T1791] worker_thread+0xa59/0x1200 [ 145.003102][ T1791] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 145.008569][ T1791] ? __kthread_parkme+0xac/0x200 [ 145.013504][ T1791] kthread+0x411/0x500 [ 145.017571][ T1791] ? worker_clr_flags+0x190/0x190 [ 145.022595][ T1791] ? kthread_blkcg+0xd0/0xd0 [ 145.027182][ T1791] ret_from_fork+0x1f/0x30 [ 145.031618][ T1791] [ 145.034643][ T1791] Modules linked in: SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 145.052174][ T30] audit: type=1400 audit(1756551526.438:143): avc: denied { write } for pid=274 comm="syz-executor" path="pipe:[14820]" dev="pipefs" ino=14820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 145.078334][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.082233][ T1791] ---[ end trace fdcf609eb81a2272 ]--- [ 145.092465][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.105656][ T1791] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 145.172202][ T1791] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 4c 06 f4 fd e9 d1 f3 ff ff e8 82 8b b5 fd 0f 0b e8 7b 8b b5 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 145.175428][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.222194][ T1791] RSP: 0018:ffffc90000d07a08 EFLAGS: 00010293 [ 145.222613][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.228339][ T1791] RAX: ffffffff83b32455 RBX: dffffc0000000000 RCX: ffff88810d293b40 [ 145.243172][ T441] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.251431][ T441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.259225][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.267802][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.272172][ T1791] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 145.276118][ T441] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.290796][ T441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.298187][ T1791] RBP: ffffc90000d07aa8 R08: dffffc0000000000 R09: ffffed1025046b5e [ 145.306490][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.322433][ T1791] R10: ffffed1025046b5e R11: 1ffff11025046b5d R12: 0000000000000e80 [ 145.330455][ T1791] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 145.330927][ T441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.352241][ T1791] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 145.361294][ T1791] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 145.382162][ T1791] CR2: 0000200001000000 CR3: 000000010d2f4000 CR4: 00000000003506b0 [ 145.390282][ T1791] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 145.410488][ T1791] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 145.421465][ T1791] Kernel panic - not syncing: Fatal exception [ 145.427928][ T1791] Kernel Offset: disabled [ 145.432250][ T1791] Rebooting in 86400 seconds..