last executing test programs: 17.154875158s ago: executing program 4 (id=1679): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1b, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400400900000001000075688bddc3f2e4acbce77b777186f8e3a23fd232e5f062a136559f", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00X\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r4 = syz_clone(0x8080400, &(0x7f0000000680)="1ad8e0db7ea5ae70759627e514511cf6fa10e9139332c7c1f8452e31429dd5e572ac118f310e5c4c983adc301fff77f2aba23a8797f25ee9d8b726f3d0b97913f8e347addcb8fb95b5e1480c7508a0821c7935777c83af3858f70088f26b147fafe8098665fd7bc345d453b68c2e76f709964f2697b0fbb6bda358a1a3fee6faa58cee4687f18b8468cea1beff947ff305bf80a50d44fd9bd4a8a3a64c80d7b1cc3960c6abc3a54285327bb3270cfe4e1159a415", 0xb4, 0x0, &(0x7f0000000080), &(0x7f0000000200)) syz_open_procfs$namespace(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000b277dd518ba0c0d2b832bec70ab40000000075c4c7b7bfe9e0ca8e16e4f2a9"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xa, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x2000}) socketpair(0x1, 0x1, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0300"/20, @ANYRESOCT=r3, @ANYRES16=r8, @ANYBLOB="1e00000000000000fdffffff00000000000000"], 0x50) 13.95225201s ago: executing program 4 (id=1679): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1b, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400400900000001000075688bddc3f2e4acbce77b777186f8e3a23fd232e5f062a136559f", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00X\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r4 = syz_clone(0x8080400, &(0x7f0000000680)="1ad8e0db7ea5ae70759627e514511cf6fa10e9139332c7c1f8452e31429dd5e572ac118f310e5c4c983adc301fff77f2aba23a8797f25ee9d8b726f3d0b97913f8e347addcb8fb95b5e1480c7508a0821c7935777c83af3858f70088f26b147fafe8098665fd7bc345d453b68c2e76f709964f2697b0fbb6bda358a1a3fee6faa58cee4687f18b8468cea1beff947ff305bf80a50d44fd9bd4a8a3a64c80d7b1cc3960c6abc3a54285327bb3270cfe4e1159a415", 0xb4, 0x0, &(0x7f0000000080), &(0x7f0000000200)) syz_open_procfs$namespace(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000b277dd518ba0c0d2b832bec70ab40000000075c4c7b7bfe9e0ca8e16e4f2a9"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xa, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x2000}) socketpair(0x1, 0x1, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0300"/20, @ANYRESOCT=r3, @ANYRES16=r8, @ANYBLOB="1e00000000000000fdffffff00000000000000"], 0x50) 11.858462581s ago: executing program 4 (id=1679): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1b, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400400900000001000075688bddc3f2e4acbce77b777186f8e3a23fd232e5f062a136559f", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00X\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r4 = syz_clone(0x8080400, &(0x7f0000000680)="1ad8e0db7ea5ae70759627e514511cf6fa10e9139332c7c1f8452e31429dd5e572ac118f310e5c4c983adc301fff77f2aba23a8797f25ee9d8b726f3d0b97913f8e347addcb8fb95b5e1480c7508a0821c7935777c83af3858f70088f26b147fafe8098665fd7bc345d453b68c2e76f709964f2697b0fbb6bda358a1a3fee6faa58cee4687f18b8468cea1beff947ff305bf80a50d44fd9bd4a8a3a64c80d7b1cc3960c6abc3a54285327bb3270cfe4e1159a415", 0xb4, 0x0, &(0x7f0000000080), &(0x7f0000000200)) syz_open_procfs$namespace(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000b277dd518ba0c0d2b832bec70ab40000000075c4c7b7bfe9e0ca8e16e4f2a9"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xa, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x2000}) socketpair(0x1, 0x1, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0300"/20, @ANYRESOCT=r3, @ANYRES16=r8, @ANYBLOB="1e00000000000000fdffffff00000000000000"], 0x50) 8.001929986s ago: executing program 4 (id=1679): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1b, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400400900000001000075688bddc3f2e4acbce77b777186f8e3a23fd232e5f062a136559f", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00X\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r4 = syz_clone(0x8080400, &(0x7f0000000680)="1ad8e0db7ea5ae70759627e514511cf6fa10e9139332c7c1f8452e31429dd5e572ac118f310e5c4c983adc301fff77f2aba23a8797f25ee9d8b726f3d0b97913f8e347addcb8fb95b5e1480c7508a0821c7935777c83af3858f70088f26b147fafe8098665fd7bc345d453b68c2e76f709964f2697b0fbb6bda358a1a3fee6faa58cee4687f18b8468cea1beff947ff305bf80a50d44fd9bd4a8a3a64c80d7b1cc3960c6abc3a54285327bb3270cfe4e1159a415", 0xb4, 0x0, &(0x7f0000000080), &(0x7f0000000200)) syz_open_procfs$namespace(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000b277dd518ba0c0d2b832bec70ab40000000075c4c7b7bfe9e0ca8e16e4f2a9"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xa, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x2000}) socketpair(0x1, 0x1, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0300"/20, @ANYRESOCT=r3, @ANYRES16=r8, @ANYBLOB="1e00000000000000fdffffff00000000000000"], 0x50) 6.621094902s ago: executing program 3 (id=1874): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1700000007000000ec04009ac0f9ab6fe04969e50000ff000000000000", @ANYRES32=0x1, @ANYRES32, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 5.494070144s ago: executing program 3 (id=1879): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000001000000000000000000000071180b"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x80800, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000240)={'veth0_to_bridge\x00', 0x400}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a000000"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000400000004000000020000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x48) write$cgroup_pressure(r1, &(0x7f0000000c00)={'some'}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1802000008000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000ffffffb702000008000000b70300000f0000008500000006000000850000007d0000009500"/93], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x43, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1, 0x0, 0x0, 0x200000}, 0x1f00) setsockopt$sock_attach_bpf(r8, 0x1, 0x2b, &(0x7f0000000000), 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000090000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r2, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0], 0x0, 0x93, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f0000000700), 0x8, 0x8a, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a40)={0xfff, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x12, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3347cf67}, [@ldst={0x2, 0x1, 0x4, 0x6, 0xa, 0x0, 0x9}, @generic={0x1, 0x3, 0x8, 0x4, 0x7fffffff}, @ldst={0x1, 0x1, 0x3, 0x9, 0x9, 0xfffffffffffffff0, 0x10}]}, &(0x7f0000000500)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x19, '\x00', r10, @cgroup_sock_addr=0x20, r1, 0x8, &(0x7f0000000980)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x3, 0x6, 0x7, 0x24000}, 0x10, r11, r6, 0x7, &(0x7f0000000a80)=[r4, r5], &(0x7f0000000ac0)=[{0x2, 0x5, 0x8}, {0x5, 0x3, 0x9, 0xb}, {0x3, 0x4, 0x3, 0x7}, {0x2, 0x5, 0x3, 0x2}, {0x5, 0x5, 0x5, 0x8}, {0x4, 0x2, 0x3, 0x2}, {0x0, 0x1, 0x3, 0x5}], 0x10, 0xfffffffd}, 0x94) r12 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 5.083264322s ago: executing program 0 (id=1884): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r3}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r4}, 0x38) 4.543364353s ago: executing program 3 (id=1889): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1700000007000000ec04009ac0f9ab6fe04969e50000ff000000000000", @ANYRES32=0x1, @ANYRES32, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 4.098467351s ago: executing program 2 (id=1890): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r2}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0x4, [@fwd={0xa}, @const={0x3, 0x0, 0x0, 0xa, 0x4}, @struct={0x3, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x10, 0x3, 0x6}]}, @typedef={0x6, 0x0, 0x0, 0x8, 0x5}, @datasec={0xa, 0x6, 0x0, 0xf, 0x1, [{0x2, 0x401, 0x21}, {0x5, 0x6, 0x800}, {0x2, 0x7, 0x81}, {0x2, 0x7, 0x7}, {0x5, 0x9, 0xed}, {0x4, 0x3ff, 0x1000}], "83"}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000b00)=""/4096, 0xb0, 0x1000, 0x1, 0xa}, 0x28) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) 3.779589097s ago: executing program 1 (id=1891): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) 3.712067528s ago: executing program 1 (id=1892): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000049e062caee2cd54d75000008007fffaa414600cf296067d5f0f81e5684"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000540)='afs_receive_data\x00', r0}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000500000000000000", @ANYRES32, @ANYBLOB="0000000100000000000800000036a22b72030b9a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r5, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="160000000000000004100000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000010feffffa73a07000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r7}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b4c2c929ce294e960000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 3.711698898s ago: executing program 4 (id=1679): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1b, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400400900000001000075688bddc3f2e4acbce77b777186f8e3a23fd232e5f062a136559f", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00X\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r4 = syz_clone(0x8080400, &(0x7f0000000680)="1ad8e0db7ea5ae70759627e514511cf6fa10e9139332c7c1f8452e31429dd5e572ac118f310e5c4c983adc301fff77f2aba23a8797f25ee9d8b726f3d0b97913f8e347addcb8fb95b5e1480c7508a0821c7935777c83af3858f70088f26b147fafe8098665fd7bc345d453b68c2e76f709964f2697b0fbb6bda358a1a3fee6faa58cee4687f18b8468cea1beff947ff305bf80a50d44fd9bd4a8a3a64c80d7b1cc3960c6abc3a54285327bb3270cfe4e1159a415", 0xb4, 0x0, &(0x7f0000000080), &(0x7f0000000200)) syz_open_procfs$namespace(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000b277dd518ba0c0d2b832bec70ab40000000075c4c7b7bfe9e0ca8e16e4f2a9"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xa, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x2000}) socketpair(0x1, 0x1, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0300"/20, @ANYRESOCT=r3, @ANYRES16=r8, @ANYBLOB="1e00000000000000fdffffff00000000000000"], 0x50) 2.368366665s ago: executing program 0 (id=1893): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400080, 0x0) ioctl$TUNGETVNETBE(r0, 0x800454df, &(0x7f0000000040)=0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4300, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0xa, 0xff, 0x0, 0xea}, {0x4, 0x6, 0x4, 0xfffffffc}, {0x9, 0x7, 0x7, 0x5}, {0x8, 0x2, 0x0, 0x80000000}]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x400, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0], 0x0, 0x7a, &(0x7f0000000280)=[{}], 0x8, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x38, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000004c0)=r3) (async) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r1, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xd9, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0xbc, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x25, &(0x7f0000000880)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_fd={0x18, 0x5}, @map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f00000009c0)='syzkaller\x00', 0x7, 0x0, &(0x7f0000000a00), 0xc2e00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0x3, 0xfffff7b6, 0x9}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000ac0)=[{0x1, 0x5, 0x3, 0xb}], 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000840)='ext4_free_inode\x00', r4, 0x0, 0x3}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000f80)={&(0x7f0000000c00)="ca585477122e8171c4855da2ae403425187f94d335ed1965fd2c4179a61198ef4d692d7d00d5e4570dd5b05c8f2752fef8320ccd40d227a8e4021fc307dae13e3f8b580236e24e021096f62df7827b516b09c4dd4aa25172e9b2bbebe4d45fa2ae38dd4adbfcc214afa5b384f2011f2004c2d84eefc3f1b4770c1a12895dab43d551", &(0x7f0000000cc0)=""/215, &(0x7f0000000dc0)="3c7bc1efad426cbec2dc7befc287c09f8f6319188139ecb132d57be565e60f1cf386d95294ab765c7b16e95410090d7be6ba65da0378b7da2eac4e4a5689ae5e19f41079586568c5c4273a290304fad79ed3c93042b57c28bd49e050aef43210017f04f0dab7ced690ff74b4abd5fc6870e2d5763e99df124dab409cefe294f4bc2234bf", &(0x7f0000000e80)="4a7369c459865336bf2120e6e4af76098c314b71852a5a517cae315916a3d8bc7a1552904d6bd3ce904576daf97019b4fa2442c816bb66887ce62577ebcb0a1783eeeae685806b8e55660a42aa0323251bd198d453e78a71e290bd5d2b9b1e063b3ec40f33729931e7ca063a4559d970787086eed8dd8cda519cefecf0ac6108f989efd51c40f43b92917dfbb6", 0x30, r5}, 0x38) (async) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000fc0)=0x33e) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001300)={&(0x7f0000001000)="38c69343edde2d880a6927abc490dbce699e6e52d9abff8faf20011d5d8693c66e5ba171a21402e59029dfa42bbb389359cec80857fd97c38c9517dbc7c9219fdeea5864e1fe7d074d7046a037c522b58a3e70672f25f9355dae1f7fb72cd2c4fdfa0b8edf32f38ecea43437aff2a98b9a3dd0fe55108c313d4ddd9c89dcfa86966e9fa0ade6270f02bb8de1dc4261f9b401dc53dac3acf1ea38483e9a666b0a4101f06f0ed236033c330e54a56b42100956f03fbc7b63c96dacd868aa7d542eab0435bf54bcb3", &(0x7f0000001100)=""/142, &(0x7f00000011c0)="e2f10bfe8ff64c2988abf239d878fe3867cfaacd439b549290d6abae1d1f7eb528a4e478b733cffa1ea3142e19c6ea24bcdf42bf6452b65064806e1461502bf26b5877e1484acfbeaecddbcb7628e9873f809d55293dfeb5f3c481c99cd134f2d96cf8ad7d7795f87b66969107865bbb1410499d6649aec2bdd89b3b4370468716137728", &(0x7f0000001280)="59f278d56cb5350ac772ef26ba84160e3af9553beadad7ddc9987c80b9300b0d0ee323cd469d7ac53723a7546196a540e02a87cbca1d5f2a47c979ea692b625bc2e2a6fb6b9005004ba09be74ceac1fe73c0a85c67f3c5798a0cec9664937d9ea168e8dadbf9ae23a636b8ade3d7e736b597", 0x2, r5}, 0x38) (async) close(r1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001340)=0x8bcc, 0x12) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x8, [@ptr={0xd, 0x0, 0x0, 0x2, 0x2}, @var={0x4, 0x0, 0x0, 0xe, 0x2}, @restrict, @const={0xb, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x5f, 0x5f, 0x2e, 0x2e, 0x61, 0x61]}}, &(0x7f0000001540)=""/41, 0x54, 0x29, 0x0, 0x9, 0x10000}, 0x28) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_ext={0x1c, 0xd, &(0x7f0000001380)=@raw=[@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @jmp={0x5, 0x0, 0xc, 0x1, 0x1, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x80000001}], &(0x7f0000001400)='GPL\x00', 0x10000, 0x60, &(0x7f0000001440)=""/96, 0x41100, 0x62, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f00000015c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001600)={0x3, 0x9, 0xb, 0xc33}, 0x10, 0x1f4f3, r4, 0x5, &(0x7f0000001640)=[r5, r5], &(0x7f0000001680)=[{0x2, 0x4, 0xa, 0x5}, {0x3, 0x2, 0xd}, {0x1, 0x3, 0xf, 0x9}, {0x2, 0x3, 0x3, 0x8}, {0x1, 0x5, 0x1, 0x8}], 0x10, 0xfffffff9}, 0x94) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)) (async) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001800)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0x1, '\x00', 0x0, r6, 0x2, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001900)={{r8, 0xffffffffffffffff}, &(0x7f0000001880), &(0x7f00000018c0)=r7}, 0x20) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000019c0)={r5, 0x58, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001a00)={0x1b, 0x0, 0x0, 0x10001, 0x0, r8, 0xffff, '\x00', r10, r6, 0x4, 0x1, 0x5}, 0x50) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002c00)={&(0x7f0000001a80)="bb3ac88ea81a541e4eb555856fb05655eb0b9b589bf00d5938822e87c7737e04ccd918c99a740eb9e4bb499f410aa75963969e57d838bec74e888e332e54e26e76c9a8e06e62aa6525e324ead6fc9e73f96b7d537fe493a26e582775c076ce6a4c84297e856b8629ecb19293e3939ea2df23b012fff6d41e6c1291ecdfbb9f2fa4b07f9b59a871510948722549b1fe13bdc7bbd02cae40f19df4cddfc2cdb38d219a8575f503e91bea230f8c6e7d59d6c93af845e26905b6ce5f15c0", &(0x7f0000001b40)=""/53, &(0x7f0000001b80)="49ee96e0fb4b26c3aad4936c6e87580c2a90e47070806d4474cad1f6e64ddf007c640561d9446a6a25b9ce302fa2d805898ee1c8324db6760837f9e2aa64e633b20d3a5c9bfedbc50ff89421b894b678112b4c47d8e8a7da443aa3d2f74fbc69f3d474dc85905b5f0f120683c51f31edc4279af080780dd3567228e96562d6", &(0x7f0000001c00)="e9928d263327e94a4a427e383f9e4ae5e84ef48f8459cc59beec534915b6642d0913f43ee03ae411ee6957af4db2c13ea162f59fc66ae1d38745d0f39bb58b31cfa41abeaf61c8f8bbec4f6fb090b679eee90cc53199de84cf50f839534bd84a3da85f4727ef494da82292c439f9c220128e7f7951ad72ac73924c4b29c5ea2cc71522420a74fd08adbae4284aa432f8356ab6708f480180286c9d715457a475b562ba848e2c03e56178b8e244a4f4675168274e1ff890b019ff22609c54621d2f2a28aa06fdea0a9b4cfd2171200552c8c47d059d04ff4a4660085fdf8a51af15a452b4590db48e83ed379bedefc3c37603e4db1b706e18c5083db1da7b9cac8ccd5c5ab344760a4512cc3786be539f22ff33c039341df379effe3a73082df2003c6d4244d9de3b0a14413f54b00eff1d166c2cc10ec2ab846d6d2488657c5bb2b01cd95b0f0923dd2f9e33893a0c646a8e6b68463e95f74d9d5ac639597024dc984f31a95584b5816ec4f1a5d19f572ed14acea04e6409c3768cdf486377488c98b86c2ae440553f11342b6fdad7ea239b338f549c60ddc44cea88d9ca408ba1a7bbbfb8026d4a32267f5b391027d024f65458795b0cc6b31406da7dca1aea6a3a8412712f84fe2d73d5eb9b9499448634e0f60a1cbd970cd148dfa0ba0e9b33c40fa3c947d992b7b4e7606c0a1b35208624c0f8cdd78684693a169c6953c9254f474f4541293d49f4ab16b763097d75be1b12d1bc7b70ecef76b36a39cb8dfbbdfe0f86492db1143283b5b385337a3ad925141d8913820d0263fea8488483dca3a6c78cd020c82f498d9e114d8c164c33282aadb182320c439174181d92f6f6f8b49f8f2f88df39ccd69a64833f5873d027d38b76af42a1d4b8d9a709ffa86b22102a09856053731a26d9910aa118ab81387fd70cb8c89b1004cfe0fa0ca78f3d5ae3f01d941cc914bc9a1890432e75ad6ced5997863d9b2a60d3a6115a6578843e7c47c2a9b4e846d940d33feb2c79eab3d6bfe4dbf79079beffb186c16159a877ea6a07256b52f1fa9383d2b24405e9349febcac701fe54263cb81180d098da0bb3ecfcb338fe3d4c7fbb90d0a5324d9e6747d5f1433c6b54486b198039a79d692110bbc717bcea11e8d46f8b945279c39b13859373121d9263400434491e8d8d7e22d117976f449e51ed6b0cfb86c17fc138fae9e5d16dfb671aadf918e4a88edb6e23bbc744d97a18336bbcb5f62ab8edd3ad2301ce37064aa292753f94e0126cad69b1ba57e2130c8ab6081dbed84fd139cb31e4c0e03eae3f0d6654c8c75b938ee02f95f739448e09ed5f7636faa6a0218514e1b924daf5f489b420c7c4de1643de4c08ac5f1c05a545688836c352decaaccc6c2b752522a34a8877c53157debb00391b09c4a52dd98971e4fd8d37cc87cbe4e9b83c7ad45dc35e53ebc1a9eda15915fa287eb05f4ce0e1a4c7ec33850ff8c3664c0417ca4ad67a3bdfb65f1097cbd41fb61257f0dc055e076d8794733dce53d4e905c9b2a3e30bbf59621d8ce3ec184a28f97efe6d5b3a54cf434d854cf9579c01aa5b3aba4034324ace10c403623833d97d83b3cb242b6ed7ffbb6098ea94a8b7bb8ce452fef9b873f4393e37015e373452edb9cfd60cb018b9f530f6c0ecbfbdbbe0bc550f3ae5c065a0dba15993602e4d7f50fbcb24b288f1f2084511133bd989ae5cab9be4556fea9a36d0a9654eae90be3f7933e128f0ef976a8cf320eedc6439c40ea4eed3ab47ee5b632a004087514fb72c446333f8fdb02eea73c8d52c0d948528e6300022577128e91be7aefe74d79265a1f1d30158af03842896b02589525770a6455a2905687a48b8acacac2645ea0a3603f326938d1ef473c36598751108769d66b8afe472fe7a6239a5c5e4984c85552711a98e010857abee179f4e35360fed2cd22fdbf63982ff3156d94e2a17cb8be5677fe936579af4a5759f2ec5efcd4c5dd30c4021cc1c5f015192c9a36154dd934b3136904cc4cb747154c6b62dbe031f2a3da53817010e585c045b0ccd27620ac1a63f27d8d68b3f65cd2ab599fef5e4095b16cd612c01d9571553a2e1c86751da8027d86de3f3ab3386b4da61d1ee737608035c44d43ead78d0f071c47b17c2adabfa182727940fc020c6008ec593982bfb54913f0f1a09c00e709c9e72875d67fac8f892aefefda1d3d86acb1b19c1b997e06ff2e1d1304210418ef79dd92f7c1e7be333261525d821d248e83492adc8257e72481f2e8fcc2a3da3eb91e8826345e7b0faca5f4cf2e13fb9f510e3a913d3527ba2626ca517954fae8116f192f3be6260053145657e5bf01875ed46c7c51ddef9ce236f135c87f61fa2f42b53ca5ba0b35f9a6f33eb565b7b4644609decad4ec37439dc169d6ad2c52389f858ef6d8a2b841059aa59066096c70e5c94558fb6042a3a0ebe19e251dd81bd2964bc091677654bc0a99113a138f4e0c11fc4cfb9660f6f412adf86736ea937de9f8b2ffe335205c0fe6b33b1acc6d3b5fc82124bd6b981baf53e0e9f16fb5aea45211ded5dd7512256e24abdcc473a57ddcc5195fec83b134dab319118e3fffd42b2a82f4afce502bf0da74a069c9c8baddac30cd7475e2655ac297189752d97c5a6c6d6ac5dbbe703bbdabec3cbd1c2e8a4bab7109a15b20e4b66b8d21e9702b6ab6c825600cbf81ccaa0e7a61e285c4bbbf927dda9bedef212a4a0da22abf03aed59abfded41e6d4acd199fe963f5be303afce9f2ec2d415f9cfeea8019c6c71467aaf571b2028f3b5eca008d411b6ca87cb64c3ae8342af83a731786152f4c3143ec60e9f1fe0845d48a740aacd1afd70fd2be293c54d113c5ab6028dd2730d51fb60062adae4b27fa63ca12cad5708dc31681535605d1c03c6407fd429de76a3c23a24ac45c020c268c43815f13ff3a137ea4f89d82a7a6b35ec9e95af8b315df32a03e1bce747d3600cf3e9d272734ab504741e3a937a90fd180e81b45e3858d5db33fedb6de775722a004f08c6c3c0fa5816bc77c5a8112b765d36532e29e36db249bf991354e123d184ed3859bb4e8bdb7537d1fb3b2d0c2edf44f758d96937dc5a03bee3b713e4ed880fb458b95f6bcbf31c1bd0b2ffea7484907ec2be29eb60c86a8e0fc6f63888e4b8e5467f4499f552b987c53f89059a211fc6a4aa88ea2c6af5f4e9c00a73bfa665a719b9e1f33894310f323c0b54674935d621e55811b18a7d03f9386897d6fd47ed6f60bba0bed53f07f1811d516b602b24054776665dec268e0ab723645c078e31bd34065ac7655ebb03da02134645f63f55fcfdb7ae4f9a4a81bc8d0d6ee07e57ce4f01165a3a7223e7c7ce46ceb52bc871fea348e9567ade39feae42aadfe236b0e14ba4ac95b4b9d1acf61589265b394ee7e0ae572f67dfcea7f2cff7bd978d30fa7b786b7b85d2e6bf86733cb583eb7a0b637dd5d75b399108e27712cb7bcfa4329c760f23b82a138fe1856e62b6a77aff7f361828af041f8b8cbead405552676679e0fcfbdd1d9c5a2daf0aa77bba9bf1ecc6eff61db2a490e071acb94a7b1260a3afc7d528d4e6fb65aa4ee25156e107138cf025d618e4df0da452fe8990b9259526b1e04d5118f2075640d89ab35eb6da6af8daf567fba66dbd5a4072e1ee8d12db2a0b6f693d8e5e54dcbd5a82f5d273cc6867843f406122aa53f112103cc6f9289a4214e85cbd174410fbb3f264204a621d851556d6666d0ae8fa6382d04d300b5e1eb7d7fb3dc5eec17f08c1ac54a486c959db75d99315ba4e9f179a2def1ecafde107925939ddde6d8d6d22bf8deea57b4d376c1ab91f92662687f65ec5c168f2f312eeb42106fb85947fda07fd0878aa0dff261289020b85bd6b7c6b3bfad74cd4a074ad31b6031be393837c4ad32c29bb95f1717e7eff34f8dfd576ea7cc73c27c718eed29d0e50f0b0a2547c97800acb930b8bfadf52335e96aa0f4173de800d41a6cae3c98228e37d4b4fe210f5ee1c6e5c180f2a903af9bde133a34fd0bdb261bba785ac08df7906168b77773e451f00592947011efb4165743cd6c5ab619a76b77b4bb58af488c734f694d8aab317450e20c455ed4257e9225220c009375c8c06d7f4b8d96a131f68ca47b48df785adc28e1ea121f64fb0c6f5b3ae6ceb2814df4fdca75b0044de6d962aa7cd1a982c894fe6474cbfece43b71c0a448e0ed711f33e800ed4891eef9f5010eabbf6cd24ced6264b1da68cb30bb53a2b40e5ec7d0d2099e8c31e0f6b9634ce95106b4b36e1c9f00aec0b271c37ef8c33fa8af8e7bb0f7f1bab4b8e359e0da68529f97605921d149b0daccbf55d5f1f2a7a3c3f6a79b6d7f4db4e90511aa8e788c072f12613157a176c27e36e4b2c8c20df1cc390bb646bf3537b6b459d21f6a3fc6da64064b87f659c129f518772f273f136df4e6548ff250004d97477c4f63b5d137b25a9689f008887e1981598bba898b00695d00281b96c6dc0a47d92c8bb9e32cc488ad45b11219ddf40df6dc22de9967eeea50ed737edf50d1a698688017d3706755407287fb4d13551a339052410f2f808847662b574772de495cbc22c1cdf5444785a1f3e8e8ab14bf47250d6cc97644ce89b3502531e329778460d96c0dead4a164e7c4ec2b487b23a98217e7330e470da8f97e6e3b2dd430516c9e3f8ddf1ca835cf8a58e03cae411ea2425a46b286157b28cccf445aa6c753de6a9cb4a3e909309e78050a2065714ca466c561a7a4bf92e85abc5a5602b22f86f5ecc886bdaa893545f32d178b2a434fe7a6678ef253d8e996474972cc4a950faf310aa77980e033e125ae96f7a789ef2ee4c313de7d3e600c19eb06ca68636a80a8a5f95c826d2bb9568f83bd3eeb29fd486b45e76c0e594e908c20f480856d1a68fe99c01832520b6ec045c40e7d5d13e1b14a28e2a0f6fc7b8415474bae0b3b0558553da14d9d546daf309531691dc5591e5afb1c3b3d7a5efc0714de06fbb304f27739d2ed2ad44675e1a91e2b33ccc49422c9237d0b43c4300ab5124d504f31805f9796f3ef453d5a206946f1f6b47e2dfeff509136bcd2eacf35a3432d4d01c619fe7377dfd9a6370f8a621af69279fb7c74bc12cf2ba9e601d9c8bd35f66d791415c05f92971b6ecb1a80aaf2c69d9b56016da27beffaac10706c04aba1863dc8e714242299701309c8a13c87b653f5004e15ed6081960fb4a7a135017b3514d6740fd5dfd6ce9721ea7c3126777174df0513c82c60f00c44dc905d5569c322d04c33f304b20fba82396bb0acac2ed6f38015a724a20bbb588c405de013e51964a5bf6c91fe85fa9d96a1d66995c605c2b33dc968331a49ba786f5ef4d6a986e3e2a861ed50943bf1150abb29da4c6ce16189c060a9b49747884287ab4a9f35fc770995040691d78524e9a2a0915f6000e8defc1e468db03969c60214b78273714684f1841ea57eff8e7dc9519917780ae78827c8040a8961870fc2f363a063cf1dd8a4d6bb57f26125834bd41d297bc022bebadd00d34943fc6bed4831537db8ff373c2cd4d0365a528f0e4706e839c3dd623cf0f1ddcabad11c7fa7246bf6de097fb466658cb67525f4459cc6dcddb89606f82f9c31259ad4190326133ff832898f480e208d08986e1fe044fbd0511523241c8a4bfc8187ccce7a5fdeb7d64f736048884a51a2b3ff16308cc5d7f8f7e1e31f78aaea8bc406fa0b57123bbf6244206883bec39d07f864985b3d42ee6d4ff002af7eddb42f729a78d691d9e62df994dbcbce69f95b55059f9b8c", 0x6, r9}, 0x38) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000002c40)={'ip_vti0\x00', @broadcast}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002e80)={&(0x7f0000002c80)="b1ddd4b3fc0e79ec3380b2428eb8f7c32df39ae4e89bec61a87473d39a069d89125716ad001b5bf3b389ed62a2c75e527c08906df9ffbe9f6cfe96bc5b49cd0138375441169729ed551ceb1312211fe76b9a1c4edf0f4c8d903ee3293b0940f1f379f5998f4b0afd3f1b7f0bc9c4af96f99f2b0a3709cc9e790473cb81cb3998392a4746b5fa5f054a28095530b3", &(0x7f0000002d40)=""/36, &(0x7f0000002d80)="ca1f5a064a543418acc1d9ae6c07b6c3f647420c7641372183c8871ac4750d4cc874cb07799855b9011f60123aa042f5b4bf395fed9a2247250467cc6642a1b87ed68ac1869cb3e6b380a6608f1c4baafe187b283cc0a73d8ba3abac68db6c9eaf6bd6b037b5c8c7ba71f4b8bf18ef6f13001d0cc19d99be53c9c26def3b9d345cb0a6c17475075d8d2eedf33b36899feb7973728692161365fa679e71f15335f38ecc945c798c0119243acf9801f9148c9f7dbe2de9c7e75672c1d7e8c05e1c", &(0x7f0000002e40)="8a7464dfdf76b284ef04443ff3093702aeb31389b84765840114b134d39a63944e", 0x9, r11}, 0x38) (async) socketpair(0x2a, 0x6, 0x6, &(0x7f0000002ec0)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000002f00)) 2.367839155s ago: executing program 1 (id=1894): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000004000009000000010000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r3 = syz_clone(0x8080400, &(0x7f0000000680)="1ad8e0db7ea5ae70759627e514511cf6fa10e9139332c7c1f8452e31429dd5e572ac118f310e5c4c983adc301fff77f2aba23a8797f25ee9d8b726f3d0b97913f8e347addcb8fb95b5e1480c7508a0821c7935777c83af3858f71388f26b147fafe8098665fd7bc345d453b68c2e76f709964f2697b0fbb6bda358a1a3fee6faa58cee4687f18b8468cea1beff947ff305bf80a50d44fd9bd4a8a3a64c80d7b1cc3960c6abc3a54285327bb3270cfe4e1159a415", 0xb4, 0x0, &(0x7f0000000080), &(0x7f0000000200)) syz_open_procfs$namespace(r3, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x2000}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0300"/20, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="1e00000000000000fdffffff00000000000000"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000008600850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.366832465s ago: executing program 2 (id=1895): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x4, 0x8, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x8080, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x64, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300}, @generic={0x66, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000000}, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 2.365276104s ago: executing program 3 (id=1896): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000500)={0x4, 0x80, 0x0, 0x2f, 0x4, 0x0, 0x0, 0x2, 0x1400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x13945, 0xc8, 0xffff, 0x5, 0xf8, 0x0, 0x2, 0x0, 0x2, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000100, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000680)='ns/cgroup\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r1, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='mm_khugepaged_scan_pmd\x00', r0}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x9, 0x3, 0x9, 0x1, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0xc}, 0x50) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r5) bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r3}, 0x8) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000005d0e3e8c825d00"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r7}, 0x10) 2.322961996s ago: executing program 0 (id=1897): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x17) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000003ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x76f5, 0x0, 0x0, 0x0, 0x2}, r3, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000611928000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x3b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000480)=ANY=[@ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xa60, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYRES16], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20}, 0x61) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000300)="ec53cc048eee244c063466ee6ffc82a47a697777db9a82055b4895dcf3d0829c30b93cb1d5ee7fd626c702a7d2bc80fde30717da680d0b10b0fccd4d0806b0967e5b611db2f9291da6c0de82afbdde358a85bf80312f093f6eae997c2143878e9d227b05a3b3b586e6af7de0f30e8bffdd9c", &(0x7f0000000380)=""/50, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 2.242855577s ago: executing program 2 (id=1898): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0e00000700000000040000fa07000000000400006863777256f6ba226c0124b1b352d5c97db93baa597e03605c6fe47a3ef9978b12f0d9e50fecdb1518080000000000000053a40e113c232e59091b63341f0f3ccae8441934649d00a32b9dc03fc24d46b1f98327039470dcfa42ff3f8a3e", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x8080, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x101, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0, 0xffff, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x9, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r6}, 0x10) 2.242225187s ago: executing program 3 (id=1899): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0xa8cf87e1f159bd0c, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40001) (fail_nth: 5) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x18) syz_clone(0x8020440, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.936083303s ago: executing program 1 (id=1900): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8e, 0xe7c9, 0x1}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r3, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r0, 0x10000000000}, 0x38) 1.913363973s ago: executing program 2 (id=1901): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000540)='afs_receive_data\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000500000000000000", @ANYRES32, @ANYBLOB="0000000100000000000800000036a22b72030b9a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b4c2c929ce294e960000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.826794165s ago: executing program 0 (id=1902): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) 1.822566655s ago: executing program 1 (id=1903): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1700000007000000ec04009ac0f9ab6fe04969e50000ff000000000000", @ANYRES32=0x1, @ANYRES8, @ANYRES32, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1.806774085s ago: executing program 0 (id=1904): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1700000007000000ec04009ac0f9ab6fe04969e50000ff000000000000", @ANYRES32=0x1, @ANYRES8, @ANYRES32, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1.06419481s ago: executing program 2 (id=1905): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000049e062caee2cd54d75000008007fffaa414600cf296067d5f0f81e5684"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000540)='afs_receive_data\x00', r0}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000500000000000000", @ANYRES32, @ANYBLOB="0000000100000000000800000036a22b72030b9a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}], 0x7, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r5, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="160000000000000004100000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000010feffffa73a07000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r7}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b4c2c929ce294e960000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 859.134124ms ago: executing program 0 (id=1906): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r3}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r4}, 0x38) 836.555234ms ago: executing program 1 (id=1907): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1700000007000000ec04009ac0f9ab6fe04969e50000ff000000000000", @ANYRES32=0x1, @ANYRES32, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 199.613407ms ago: executing program 3 (id=1908): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r3}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x85, 0x85, 0x4, [@fwd={0xa}, @const={0x3, 0x0, 0x0, 0xa, 0x4}, @struct={0x3, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x10, 0x3, 0x6}]}, @datasec={0xa, 0x6, 0x0, 0xf, 0x1, [{0x2, 0x401, 0x21}, {0x5, 0x6, 0x800}, {0x2, 0x7, 0x81}, {0x2, 0x7, 0x7}, {0x5, 0x9, 0xed}, {0x4, 0x3ff, 0x1000}], "83"}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000b00)=""/4096, 0xa4, 0x1000, 0x1, 0xa}, 0x28) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) 190.853337ms ago: executing program 2 (id=1909): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x805, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES64=r1, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0xe, 0x0, &(0x7f0000000740)="980032328ef9ab6f41cdb0fd8ba8", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 0s ago: executing program 4 (id=1679): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000540), 0x9}, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1b, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400400900000001000075688bddc3f2e4acbce77b777186f8e3a23fd232e5f062a136559f", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00X\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r4 = syz_clone(0x8080400, &(0x7f0000000680)="1ad8e0db7ea5ae70759627e514511cf6fa10e9139332c7c1f8452e31429dd5e572ac118f310e5c4c983adc301fff77f2aba23a8797f25ee9d8b726f3d0b97913f8e347addcb8fb95b5e1480c7508a0821c7935777c83af3858f70088f26b147fafe8098665fd7bc345d453b68c2e76f709964f2697b0fbb6bda358a1a3fee6faa58cee4687f18b8468cea1beff947ff305bf80a50d44fd9bd4a8a3a64c80d7b1cc3960c6abc3a54285327bb3270cfe4e1159a415", 0xb4, 0x0, &(0x7f0000000080), &(0x7f0000000200)) syz_open_procfs$namespace(r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000b277dd518ba0c0d2b832bec70ab40000000075c4c7b7bfe9e0ca8e16e4f2a9"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r6}, &(0x7f0000000000), &(0x7f00000005c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xa, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x2000}) socketpair(0x1, 0x1, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0300"/20, @ANYRESOCT=r3, @ANYRES16=r8, @ANYBLOB="1e00000000000000fdffffff00000000000000"], 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.162' (ED25519) to the list of known hosts. [ 329.077692][ T28] audit: type=1400 audit(1757954985.567:64): avc: denied { mounton } for pid=274 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 329.079204][ T274] cgroup: Unknown subsys name 'net' [ 329.100357][ T28] audit: type=1400 audit(1757954985.567:65): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 329.127629][ T28] audit: type=1400 audit(1757954985.597:66): avc: denied { unmount } for pid=274 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 329.127885][ T274] cgroup: Unknown subsys name 'devices' [ 329.267604][ T274] cgroup: Unknown subsys name 'hugetlb' [ 329.273207][ T274] cgroup: Unknown subsys name 'rlimit' [ 329.378549][ T28] audit: type=1400 audit(1757954985.867:67): avc: denied { setattr } for pid=274 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 329.401705][ T28] audit: type=1400 audit(1757954985.867:68): avc: denied { mounton } for pid=274 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 329.426585][ T28] audit: type=1400 audit(1757954985.867:69): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 329.438061][ T276] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 329.458620][ T28] audit: type=1400 audit(1757954985.947:70): avc: denied { relabelto } for pid=276 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 329.484023][ T28] audit: type=1400 audit(1757954985.947:71): avc: denied { write } for pid=276 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 329.568445][ T28] audit: type=1400 audit(1757954986.057:72): avc: denied { read } for pid=274 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 329.569009][ T274] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 329.593975][ T28] audit: type=1400 audit(1757954986.057:73): avc: denied { open } for pid=274 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 330.448134][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.455184][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.462672][ T282] device bridge_slave_0 entered promiscuous mode [ 330.472392][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.479595][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.486999][ T283] device bridge_slave_0 entered promiscuous mode [ 330.493990][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.501055][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.508484][ T283] device bridge_slave_1 entered promiscuous mode [ 330.519967][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.527058][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.534364][ T282] device bridge_slave_1 entered promiscuous mode [ 330.616441][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.623493][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.630954][ T284] device bridge_slave_0 entered promiscuous mode [ 330.660926][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.667996][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.675328][ T284] device bridge_slave_1 entered promiscuous mode [ 330.780461][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.787573][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.794990][ T285] device bridge_slave_0 entered promiscuous mode [ 330.804920][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.811976][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.819316][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.826360][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.839665][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.847082][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.854493][ T285] device bridge_slave_1 entered promiscuous mode [ 330.899747][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.906867][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.914242][ T287] device bridge_slave_0 entered promiscuous mode [ 330.936173][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.943211][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.950732][ T287] device bridge_slave_1 entered promiscuous mode [ 331.004816][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.012561][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.019908][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.060636][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.068954][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.075998][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.129894][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.138107][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.145119][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.174389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.182353][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.190027][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.208571][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.216859][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.223875][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.231293][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.239766][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.246940][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.254496][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.262460][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.299010][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.319579][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.327445][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.335352][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.343649][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.350719][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.358200][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.366451][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.373461][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.381603][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.394242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.411049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.418630][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.430636][ T283] device veth0_vlan entered promiscuous mode [ 331.447263][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.455160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.463444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.471656][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.479869][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.488300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.496539][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.503571][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.510975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.519261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.527476][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.534484][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.541816][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.549289][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.556834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.565135][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.573479][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.580954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.588444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.605956][ T283] device veth1_macvtap entered promiscuous mode [ 331.618781][ T282] device veth0_vlan entered promiscuous mode [ 331.626907][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.635033][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.643348][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.651719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.660258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.667938][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.676324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.684567][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.692531][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.700793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.709034][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.717350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.725388][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.733597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.741959][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.750126][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.757163][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.764498][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.772076][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.779582][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.787765][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.796205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.804551][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.811590][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.823378][ T285] device veth0_vlan entered promiscuous mode [ 331.837093][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.845056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.853644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.862279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.870572][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.878049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.890058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.898563][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.910201][ T285] device veth1_macvtap entered promiscuous mode [ 331.919360][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.927943][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.936513][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.944684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.953804][ T282] device veth1_macvtap entered promiscuous mode [ 331.967504][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.975857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.984138][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.993190][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.001701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.022525][ T283] request_module fs-gadgetfs succeeded, but still no fs? [ 332.030143][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.038775][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.047251][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.055319][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.063542][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.071939][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.081779][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.089787][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.118197][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.129641][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.139324][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.145590][ C0] hrtimer: interrupt took 32031 ns [ 332.147999][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.170477][ T284] device veth0_vlan entered promiscuous mode [ 332.204854][ T287] device veth0_vlan entered promiscuous mode [ 332.218373][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.227394][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.235458][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.243312][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.262094][ T284] device veth1_macvtap entered promiscuous mode [ 332.320537][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.348357][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.356985][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.375760][ T349] device veth0_vlan left promiscuous mode [ 332.382245][ T349] device veth0_vlan entered promiscuous mode [ 332.397624][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.416386][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.424667][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.446385][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.460208][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.472474][ T287] device veth1_macvtap entered promiscuous mode [ 332.551295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.585080][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.652195][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.754947][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.690979][ T388] device veth0_vlan left promiscuous mode [ 333.709545][ T388] device veth0_vlan entered promiscuous mode [ 333.869031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.930217][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.954875][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.849067][ T394] syz.0.19 (394) used greatest stack depth: 22688 bytes left [ 335.614352][ T382] syz.3.15 (382) used greatest stack depth: 22112 bytes left [ 337.086422][ T435] syz.0.31 (435) used greatest stack depth: 21728 bytes left [ 339.637658][ T482] device veth0_vlan left promiscuous mode [ 339.652128][ T482] device veth0_vlan entered promiscuous mode [ 339.685935][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.700114][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.708242][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.188311][ T542] device veth0_vlan left promiscuous mode [ 343.213714][ T542] device veth0_vlan entered promiscuous mode [ 343.244032][ T534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.270950][ T534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.322001][ T534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.961251][ T571] device veth0_vlan left promiscuous mode [ 344.023186][ T571] device veth0_vlan entered promiscuous mode [ 344.109013][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.132459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.165874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.133629][ T601] device veth0_vlan left promiscuous mode [ 345.173882][ T601] device veth0_vlan entered promiscuous mode [ 345.244275][ T534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.264380][ T534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.276838][ T534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.186988][ T680] device veth0_vlan left promiscuous mode [ 349.194246][ T680] device veth0_vlan entered promiscuous mode [ 349.898046][ T696] device veth0_vlan left promiscuous mode [ 349.940989][ T696] device veth0_vlan entered promiscuous mode [ 350.167239][ T702] device veth0_vlan left promiscuous mode [ 350.190178][ T702] device veth0_vlan entered promiscuous mode [ 351.168417][ T719] device veth0_vlan left promiscuous mode [ 351.175466][ T719] device veth0_vlan entered promiscuous mode [ 353.879385][ T768] device veth0_vlan left promiscuous mode [ 353.897658][ T768] device veth0_vlan entered promiscuous mode [ 354.589468][ T782] device veth0_vlan left promiscuous mode [ 354.618936][ T782] device veth0_vlan entered promiscuous mode [ 354.697404][ T786] device veth0_vlan left promiscuous mode [ 354.739159][ T786] device veth0_vlan entered promiscuous mode [ 355.787316][ T815] device veth0_vlan left promiscuous mode [ 355.812331][ T815] device veth0_vlan entered promiscuous mode [ 356.563472][ T830] device veth0_vlan left promiscuous mode [ 356.571042][ T830] device veth0_vlan entered promiscuous mode [ 356.581688][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.591730][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.606514][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.744253][ T835] device veth0_vlan left promiscuous mode [ 356.751013][ T835] device veth0_vlan entered promiscuous mode [ 358.748688][ T876] device veth0_vlan left promiscuous mode [ 358.785507][ T876] device veth0_vlan entered promiscuous mode [ 359.999685][ T900] device veth0_vlan left promiscuous mode [ 360.017584][ T900] device veth0_vlan entered promiscuous mode [ 360.593663][ T916] device veth0_vlan left promiscuous mode [ 360.602902][ T916] device veth0_vlan entered promiscuous mode [ 367.305312][ T1040] device veth0_vlan left promiscuous mode [ 367.327861][ T1040] device veth0_vlan entered promiscuous mode [ 367.397665][ T534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 367.428893][ T534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 367.442384][ T534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.942863][ T1063] device veth0_vlan left promiscuous mode [ 368.977734][ T1063] device veth0_vlan entered promiscuous mode [ 369.086055][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.138020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.185972][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.832687][ T1086] device veth0_vlan left promiscuous mode [ 369.900408][ T1086] device veth0_vlan entered promiscuous mode [ 370.162080][ T1099] device veth0_vlan left promiscuous mode [ 370.207399][ T1099] device veth0_vlan entered promiscuous mode [ 374.296990][ T1181] device veth0_vlan left promiscuous mode [ 374.321358][ T1181] device veth0_vlan entered promiscuous mode [ 377.174714][ T1222] device veth0_vlan left promiscuous mode [ 377.198665][ T1222] device veth0_vlan entered promiscuous mode [ 377.579292][ T1237] device veth0_vlan left promiscuous mode [ 377.586023][ T1237] device veth0_vlan entered promiscuous mode [ 378.135815][ T1257] device veth0_vlan left promiscuous mode [ 378.153693][ T1257] device veth0_vlan entered promiscuous mode [ 378.282367][ T1260] device veth0_vlan left promiscuous mode [ 378.309630][ T1260] device veth0_vlan entered promiscuous mode [ 379.216930][ T1269] device veth0_vlan left promiscuous mode [ 379.223333][ T1269] device veth0_vlan entered promiscuous mode [ 379.233114][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.247134][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.255271][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 380.050016][ T1296] device veth0_vlan left promiscuous mode [ 380.112398][ T1296] device veth0_vlan entered promiscuous mode [ 380.202203][ T1303] device veth0_vlan left promiscuous mode [ 380.236200][ T1303] device veth0_vlan entered promiscuous mode [ 380.726012][ T1317] device veth0_vlan left promiscuous mode [ 380.734491][ T1317] device veth0_vlan entered promiscuous mode [ 382.171534][ T1335] device veth0_vlan left promiscuous mode [ 382.192609][ T1335] device veth0_vlan entered promiscuous mode [ 383.275499][ T1345] device veth0_vlan left promiscuous mode [ 383.281601][ T1345] device veth0_vlan entered promiscuous mode [ 383.288886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 383.297319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 383.305816][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.459515][ T1434] device veth0_vlan left promiscuous mode [ 387.509164][ T1434] device veth0_vlan entered promiscuous mode [ 388.847498][ T1459] device veth0_vlan left promiscuous mode [ 388.861667][ T1459] device veth0_vlan entered promiscuous mode [ 388.888208][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.898977][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.914336][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.140856][ T1503] device veth0_vlan left promiscuous mode [ 391.158633][ T1503] device veth0_vlan entered promiscuous mode [ 393.092463][ T1542] device veth0_vlan left promiscuous mode [ 393.115043][ T1542] device veth0_vlan entered promiscuous mode [ 393.671868][ T1535] syz.2.382 (1535) used greatest stack depth: 21576 bytes left [ 393.788961][ T1561] device veth0_vlan left promiscuous mode [ 393.821210][ T1561] device veth0_vlan entered promiscuous mode [ 394.251006][ T1572] device veth0_vlan left promiscuous mode [ 394.280892][ T1572] device veth0_vlan entered promiscuous mode [ 394.510854][ T1579] device veth0_vlan left promiscuous mode [ 394.574204][ T1579] device veth0_vlan entered promiscuous mode [ 394.748044][ T1589] device veth0_vlan left promiscuous mode [ 394.758004][ T1589] device veth0_vlan entered promiscuous mode [ 395.274004][ T1597] device veth0_vlan left promiscuous mode [ 395.287450][ T1597] device veth0_vlan entered promiscuous mode [ 402.211220][ T1692] device veth0_vlan left promiscuous mode [ 402.220183][ T1692] device veth0_vlan entered promiscuous mode [ 402.237295][ T1690] device veth0_vlan left promiscuous mode [ 402.249890][ T1690] device veth0_vlan entered promiscuous mode [ 402.354114][ T1696] device veth0_vlan left promiscuous mode [ 402.373201][ T1696] device veth0_vlan entered promiscuous mode [ 404.614666][ T1751] device veth0_vlan left promiscuous mode [ 404.641923][ T1751] device veth0_vlan entered promiscuous mode [ 406.708291][ T1782] device veth0_vlan left promiscuous mode [ 406.720277][ T1782] device veth0_vlan entered promiscuous mode [ 406.788527][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 406.823476][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 406.853964][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 406.908263][ T1787] device veth0_vlan left promiscuous mode [ 406.961474][ T1787] device veth0_vlan entered promiscuous mode [ 408.526815][ T1819] device veth0_vlan left promiscuous mode [ 408.533168][ T1819] device veth0_vlan entered promiscuous mode [ 410.003595][ T1845] device veth0_vlan left promiscuous mode [ 410.023327][ T1845] device veth0_vlan entered promiscuous mode [ 411.047384][ T1863] device veth0_vlan left promiscuous mode [ 411.062176][ T1863] device veth0_vlan entered promiscuous mode [ 411.142764][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 411.167153][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 411.208717][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 417.867856][ T1987] device veth0_vlan left promiscuous mode [ 417.893757][ T1987] device veth0_vlan entered promiscuous mode [ 420.024325][ T2040] device veth0_vlan left promiscuous mode [ 420.041078][ T2040] device veth0_vlan entered promiscuous mode [ 422.144638][ T2076] device veth0_vlan left promiscuous mode [ 422.155020][ T2076] device veth0_vlan entered promiscuous mode [ 423.827121][ T2135] device veth0_vlan left promiscuous mode [ 423.884944][ T2135] device veth0_vlan entered promiscuous mode [ 428.215609][ T2218] device veth0_vlan left promiscuous mode [ 428.222168][ T2218] device veth0_vlan entered promiscuous mode [ 432.745020][ T2313] device veth0_vlan left promiscuous mode [ 432.751638][ T2313] device veth0_vlan entered promiscuous mode [ 435.505624][ T2363] device veth0_vlan left promiscuous mode [ 435.513909][ T2363] device veth0_vlan entered promiscuous mode [ 435.522166][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 435.530785][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.538891][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.726263][ T2487] device veth0_vlan left promiscuous mode [ 442.742355][ T2487] device veth0_vlan entered promiscuous mode [ 461.540496][ T2778] device veth0_vlan left promiscuous mode [ 461.551056][ T2778] device veth0_vlan entered promiscuous mode [ 479.311865][ T3067] device veth0_vlan left promiscuous mode [ 479.319228][ T3067] device veth0_vlan entered promiscuous mode [ 479.837275][ T3085] device veth0_vlan left promiscuous mode [ 479.843953][ T3085] device veth0_vlan entered promiscuous mode [ 483.616087][ T28] kauditd_printk_skb: 35 callbacks suppressed [ 483.616101][ T28] audit: type=1400 audit(1757955140.107:109): avc: denied { read } for pid=3141 comm="syz.1.896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 483.671594][ T28] audit: type=1400 audit(1757955140.157:110): avc: denied { write } for pid=3141 comm="syz.1.896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 483.824639][ T3151] device veth0_vlan left promiscuous mode [ 483.836254][ T3151] device veth0_vlan entered promiscuous mode [ 489.642985][ T3262] device veth0_vlan left promiscuous mode [ 489.653090][ T3262] device veth0_vlan entered promiscuous mode [ 489.709795][ T3265] device veth0_vlan left promiscuous mode [ 489.760837][ T3265] device veth0_vlan entered promiscuous mode [ 494.190014][ T3348] device veth0_vlan left promiscuous mode [ 494.239021][ T3348] device veth0_vlan entered promiscuous mode [ 496.192408][ T3401] syz.1.974[3401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 496.193412][ T3401] syz.1.974[3401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 496.259936][ T28] audit: type=1400 audit(1757955152.747:111): avc: denied { create } for pid=3408 comm="syz.4.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 496.379908][ T3422] Illegal XDP return value 4294967274 on prog (id 1172) dev N/A, expect packet loss! [ 497.815531][ C0] sched: RT throttling activated [ 497.868962][ T3437] device wg2 entered promiscuous mode [ 498.402152][ T28] audit: type=1400 audit(1757955154.887:112): avc: denied { cpu } for pid=3491 comm="syz.3.1015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 498.522482][ T28] audit: type=1400 audit(1757955155.007:113): avc: denied { setopt } for pid=3503 comm="syz.2.1022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 503.785793][ T3604] device veth0_vlan left promiscuous mode [ 503.794566][ T3604] device veth0_vlan entered promiscuous mode [ 503.812698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.859621][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.871617][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 508.549605][ T3664] device veth0_vlan left promiscuous mode [ 508.556457][ T3664] device veth0_vlan entered promiscuous mode [ 509.704604][ T3685] device veth0_vlan left promiscuous mode [ 509.711055][ T3685] device veth0_vlan entered promiscuous mode [ 588.742927][ T4961] device sit0 entered promiscuous mode [ 590.276498][ T28] audit: type=1400 audit(1757955246.767:114): avc: denied { read } for pid=4979 comm="syz.3.1463" name="ppp" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 590.326420][ T28] audit: type=1400 audit(1757955246.787:115): avc: denied { open } for pid=4979 comm="syz.3.1463" path="/dev/ppp" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 590.351354][ T28] audit: type=1400 audit(1757955246.787:116): avc: denied { ioctl } for pid=4979 comm="syz.3.1463" path="/dev/ppp" dev="devtmpfs" ino=157 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 595.557344][ T5044] device syzkaller0 entered promiscuous mode [ 595.600195][ T5052] device macsec0 entered promiscuous mode [ 599.406191][ T5101] GPL: port 1(erspan0) entered blocking state [ 599.416905][ T5101] GPL: port 1(erspan0) entered disabled state [ 599.472053][ T5101] device erspan0 entered promiscuous mode [ 599.523030][ T5106] FAULT_INJECTION: forcing a failure. [ 599.523030][ T5106] name failslab, interval 1, probability 0, space 0, times 1 [ 599.571779][ T5106] CPU: 1 PID: 5106 Comm: syz.1.1501 Not tainted syzkaller #0 [ 599.579226][ T5106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 599.589350][ T5106] Call Trace: [ 599.592633][ T5106] [ 599.595562][ T5106] __dump_stack+0x21/0x24 [ 599.599911][ T5106] dump_stack_lvl+0xee/0x150 [ 599.604511][ T5106] ? __cfi_dump_stack_lvl+0x8/0x8 [ 599.609537][ T5106] ? release_firmware_map_entry+0x194/0x194 [ 599.615421][ T5106] ? swake_up_one_online+0x66/0x110 [ 599.620648][ T5106] dump_stack+0x15/0x24 [ 599.624169][ T28] audit: type=1400 audit(1757955256.067:117): avc: denied { write } for pid=5103 comm="syz.3.1500" name="ppp" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 599.624798][ T5106] should_fail_ex+0x3d4/0x520 [ 599.652106][ T5106] __should_failslab+0xac/0xf0 [ 599.656875][ T5106] ? __get_vm_area_node+0x12c/0x360 [ 599.662072][ T5106] should_failslab+0x9/0x20 [ 599.666563][ T5106] __kmem_cache_alloc_node+0x3d/0x2c0 [ 599.671924][ T5106] ? raw_irqentry_exit_cond_resched+0x29/0x30 [ 599.677979][ T5106] ? irqentry_exit+0x37/0x40 [ 599.682565][ T5106] ? __get_vm_area_node+0x12c/0x360 [ 599.687756][ T5106] kmalloc_node_trace+0x26/0xb0 [ 599.692600][ T5106] __get_vm_area_node+0x12c/0x360 [ 599.697639][ T5106] __vmalloc_node_range+0x326/0x13d0 [ 599.702913][ T5106] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 599.708458][ T5106] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 599.714182][ T5106] ? __cfi___vmalloc_node_range+0x10/0x10 [ 599.719893][ T5106] ? __cfi_selinux_capable+0x10/0x10 [ 599.725175][ T5106] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 599.730709][ T5106] __vmalloc+0x79/0x90 [ 599.734761][ T5106] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 599.740292][ T5106] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 599.745674][ T5106] ? security_capable+0x99/0xc0 [ 599.750534][ T5106] bpf_prog_alloc+0x22/0x1c0 [ 599.755152][ T5106] bpf_prog_load+0x7c6/0x15a0 [ 599.759820][ T5106] ? map_freeze+0x390/0x390 [ 599.764315][ T5106] ? selinux_bpf+0xc7/0xf0 [ 599.768711][ T5106] ? security_bpf+0x93/0xb0 [ 599.773203][ T5106] __sys_bpf+0x504/0x780 [ 599.777443][ T5106] ? bpf_link_show_fdinfo+0x320/0x320 [ 599.782803][ T5106] __x64_sys_bpf+0x7c/0x90 [ 599.787309][ T5106] x64_sys_call+0x488/0x9a0 [ 599.791799][ T5106] do_syscall_64+0x4c/0xa0 [ 599.796214][ T5106] ? clear_bhb_loop+0x30/0x80 [ 599.800896][ T5106] ? clear_bhb_loop+0x30/0x80 [ 599.805572][ T5106] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 599.811468][ T5106] RIP: 0033:0x7ff38998eba9 [ 599.815874][ T5106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 599.835491][ T5106] RSP: 002b:00007ff38a8c6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 599.843919][ T5106] RAX: ffffffffffffffda RBX: 00007ff389bd5fa0 RCX: 00007ff38998eba9 [ 599.851888][ T5106] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 599.859856][ T5106] RBP: 00007ff38a8c6090 R08: 0000000000000000 R09: 0000000000000000 [ 599.867820][ T5106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 599.875779][ T5106] R13: 00007ff389bd6038 R14: 00007ff389bd5fa0 R15: 00007ffcc56dd2d8 [ 599.883747][ T5106] [ 599.887702][ T5106] syz.1.1501: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 599.904873][ T5106] CPU: 0 PID: 5106 Comm: syz.1.1501 Not tainted syzkaller #0 [ 599.912249][ T5106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 599.922305][ T5106] Call Trace: [ 599.925581][ T5106] [ 599.928505][ T5106] __dump_stack+0x21/0x24 [ 599.932842][ T5106] dump_stack_lvl+0xee/0x150 [ 599.937430][ T5106] ? __cfi_dump_stack_lvl+0x8/0x8 [ 599.942456][ T5106] ? pr_cont_kernfs_name+0x133/0x160 [ 599.947739][ T5106] dump_stack+0x15/0x24 [ 599.951887][ T5106] warn_alloc+0x1b0/0x1d0 [ 599.956217][ T5106] ? should_failslab+0x9/0x20 [ 599.960907][ T5106] ? __cfi_warn_alloc+0x10/0x10 [ 599.965754][ T5106] ? kmalloc_node_trace+0x3d/0xb0 [ 599.970776][ T5106] ? __get_vm_area_node+0x353/0x360 [ 599.975970][ T5106] __vmalloc_node_range+0x34b/0x13d0 [ 599.981257][ T5106] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 599.986984][ T5106] ? __cfi___vmalloc_node_range+0x10/0x10 [ 599.992695][ T5106] ? __cfi_selinux_capable+0x10/0x10 [ 599.997978][ T5106] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 600.003518][ T5106] __vmalloc+0x79/0x90 [ 600.007574][ T5106] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 600.013112][ T5106] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 600.018474][ T5106] ? security_capable+0x99/0xc0 [ 600.023325][ T5106] bpf_prog_alloc+0x22/0x1c0 [ 600.027908][ T5106] bpf_prog_load+0x7c6/0x15a0 [ 600.032574][ T5106] ? map_freeze+0x390/0x390 [ 600.037070][ T5106] ? selinux_bpf+0xc7/0xf0 [ 600.041481][ T5106] ? security_bpf+0x93/0xb0 [ 600.045980][ T5106] __sys_bpf+0x504/0x780 [ 600.050219][ T5106] ? bpf_link_show_fdinfo+0x320/0x320 [ 600.055596][ T5106] __x64_sys_bpf+0x7c/0x90 [ 600.060013][ T5106] x64_sys_call+0x488/0x9a0 [ 600.064533][ T5106] do_syscall_64+0x4c/0xa0 [ 600.068944][ T5106] ? clear_bhb_loop+0x30/0x80 [ 600.073610][ T5106] ? clear_bhb_loop+0x30/0x80 [ 600.078290][ T5106] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 600.084180][ T5106] RIP: 0033:0x7ff38998eba9 [ 600.088593][ T5106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.108195][ T5106] RSP: 002b:00007ff38a8c6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 600.116604][ T5106] RAX: ffffffffffffffda RBX: 00007ff389bd5fa0 RCX: 00007ff38998eba9 [ 600.124571][ T5106] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 600.132527][ T5106] RBP: 00007ff38a8c6090 R08: 0000000000000000 R09: 0000000000000000 [ 600.140489][ T5106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 600.148453][ T5106] R13: 00007ff389bd6038 R14: 00007ff389bd5fa0 R15: 00007ffcc56dd2d8 [ 600.156420][ T5106] [ 600.165714][ T5106] Mem-Info: [ 600.170653][ T5106] active_anon:4898 inactive_anon:0 isolated_anon:0 [ 600.170653][ T5106] active_file:16619 inactive_file:2312 isolated_file:0 [ 600.170653][ T5106] unevictable:0 dirty:265 writeback:0 [ 600.170653][ T5106] slab_reclaimable:7503 slab_unreclaimable:73970 [ 600.170653][ T5106] mapped:32428 shmem:163 pagetables:622 [ 600.170653][ T5106] sec_pagetables:0 bounce:0 [ 600.170653][ T5106] kernel_misc_reclaimable:0 [ 600.170653][ T5106] free:1527065 free_pcp:12059 free_cma:0 [ 600.217228][ T5106] Node 0 active_anon:19592kB inactive_anon:0kB active_file:66476kB inactive_file:9248kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:129712kB dirty:1060kB writeback:0kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5440kB pagetables:2488kB sec_pagetables:0kB all_unreclaimable? no [ 600.249493][ T5106] DMA32 free:2968532kB boost:0kB min:31288kB low:39108kB high:46928kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2974204kB mlocked:0kB bounce:0kB free_pcp:5672kB local_pcp:60kB free_cma:0kB [ 600.278837][ T5106] lowmem_reserve[]: 0 3932 3932 3932 [ 600.285194][ T5106] Normal free:3139856kB boost:0kB min:42436kB low:53044kB high:63652kB reserved_highatomic:0KB active_anon:19592kB inactive_anon:0kB active_file:66476kB inactive_file:9248kB unevictable:0kB writepending:1060kB present:5242880kB managed:4026656kB mlocked:0kB bounce:0kB free_pcp:43472kB local_pcp:25980kB free_cma:0kB [ 600.315094][ T5106] lowmem_reserve[]: 0 0 0 0 [ 600.320309][ T5106] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 2*2048kB (M) 722*4096kB (M) = 2968532kB [ 600.336923][ T5106] Normal: 2*4kB (UM) 3*8kB (UM) 289*16kB (UME) 739*32kB (UME) 419*64kB (UME) 80*128kB (UM) 32*256kB (UM) 9*512kB (UME) 4*1024kB (UM) 1*2048kB (M) 746*4096kB (UM) = 3139920kB [ 600.354464][ T5106] 19101 total pagecache pages [ 600.359357][ T5106] 0 pages in swap cache [ 600.363525][ T5106] Free swap = 124996kB [ 600.368004][ T5106] Total swap = 124996kB [ 600.372170][ T5106] 2097051 pages RAM [ 600.376328][ T5106] 0 pages HighMem/MovableOnly [ 600.381072][ T5106] 346836 pages reserved [ 600.385307][ T5106] 0 pages cma reserved [ 601.157127][ T28] audit: type=1400 audit(1757955257.647:118): avc: denied { create } for pid=5132 comm="syz.1.1509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 601.399737][ T5138] device syzkaller0 entered promiscuous mode [ 601.725654][ T5152] FAULT_INJECTION: forcing a failure. [ 601.725654][ T5152] name failslab, interval 1, probability 0, space 0, times 0 [ 601.738836][ T5152] CPU: 0 PID: 5152 Comm: syz.3.1514 Not tainted syzkaller #0 [ 601.746235][ T5152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 601.756303][ T5152] Call Trace: [ 601.759584][ T5152] [ 601.762512][ T5152] __dump_stack+0x21/0x24 [ 601.766852][ T5152] dump_stack_lvl+0xee/0x150 [ 601.771451][ T5152] ? __cfi_dump_stack_lvl+0x8/0x8 [ 601.776485][ T5152] ? debug_smp_processor_id+0x17/0x20 [ 601.781868][ T5152] ? get_perf_callchain+0x3b1/0x480 [ 601.787074][ T5152] dump_stack+0x15/0x24 [ 601.791226][ T5152] should_fail_ex+0x3d4/0x520 [ 601.795907][ T5152] __should_failslab+0xac/0xf0 [ 601.800676][ T5152] ? __get_vm_area_node+0x12c/0x360 [ 601.805877][ T5152] should_failslab+0x9/0x20 [ 601.810377][ T5152] __kmem_cache_alloc_node+0x3d/0x2c0 [ 601.815750][ T5152] ? __get_vm_area_node+0x12c/0x360 [ 601.820952][ T5152] kmalloc_node_trace+0x26/0xb0 [ 601.825808][ T5152] __get_vm_area_node+0x12c/0x360 [ 601.830833][ T5152] __vmalloc_node_range+0x326/0x13d0 [ 601.836126][ T5152] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 601.841692][ T5152] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 601.847518][ T5152] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 601.853230][ T5152] ? __cfi___vmalloc_node_range+0x10/0x10 [ 601.858939][ T5152] ? __cfi_selinux_capable+0x10/0x10 [ 601.864224][ T5152] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 601.869788][ T5152] __vmalloc+0x79/0x90 [ 601.873855][ T5152] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 601.879431][ T5152] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 601.884802][ T5152] ? security_capable+0x99/0xc0 [ 601.889654][ T5152] bpf_prog_alloc+0x22/0x1c0 [ 601.894246][ T5152] bpf_prog_load+0x7c6/0x15a0 [ 601.898938][ T5152] ? map_freeze+0x390/0x390 [ 601.903439][ T5152] ? selinux_bpf+0xc7/0xf0 [ 601.907848][ T5152] ? security_bpf+0x93/0xb0 [ 601.912347][ T5152] __sys_bpf+0x504/0x780 [ 601.916582][ T5152] ? bpf_link_show_fdinfo+0x320/0x320 [ 601.921952][ T5152] ? __cfi_sched_clock_cpu+0x10/0x10 [ 601.927243][ T5152] __x64_sys_bpf+0x7c/0x90 [ 601.931697][ T5152] x64_sys_call+0x488/0x9a0 [ 601.936200][ T5152] do_syscall_64+0x4c/0xa0 [ 601.940609][ T5152] ? clear_bhb_loop+0x30/0x80 [ 601.945292][ T5152] ? clear_bhb_loop+0x30/0x80 [ 601.949967][ T5152] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 601.955862][ T5152] RIP: 0033:0x7f5cde98eba9 [ 601.960273][ T5152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 601.979869][ T5152] RSP: 002b:00007f5cdd3f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 601.988274][ T5152] RAX: ffffffffffffffda RBX: 00007f5cdebd6090 RCX: 00007f5cde98eba9 [ 601.996244][ T5152] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 602.004221][ T5152] RBP: 00007f5cdd3f7090 R08: 0000000000000000 R09: 0000000000000000 [ 602.012230][ T5152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 602.020192][ T5152] R13: 00007f5cdebd6128 R14: 00007f5cdebd6090 R15: 00007ffe2a6d33e8 [ 602.028162][ T5152] [ 602.635880][ T5172] FAULT_INJECTION: forcing a failure. [ 602.635880][ T5172] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 602.649485][ T5172] CPU: 0 PID: 5172 Comm: syz.0.1521 Not tainted syzkaller #0 [ 602.656881][ T5172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 602.667114][ T5172] Call Trace: [ 602.670413][ T5172] [ 602.673355][ T5172] __dump_stack+0x21/0x24 [ 602.677708][ T5172] dump_stack_lvl+0xee/0x150 [ 602.682323][ T5172] ? __cfi_dump_stack_lvl+0x8/0x8 [ 602.687369][ T5172] dump_stack+0x15/0x24 [ 602.691533][ T5172] should_fail_ex+0x3d4/0x520 [ 602.696226][ T5172] should_fail+0xb/0x10 [ 602.700406][ T5172] should_fail_usercopy+0x1a/0x20 [ 602.705455][ T5172] _copy_to_user+0x1e/0x90 [ 602.709892][ T5172] simple_read_from_buffer+0xe9/0x160 [ 602.715296][ T5172] proc_fail_nth_read+0x19a/0x210 [ 602.720332][ T5172] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 602.725890][ T5172] ? security_file_permission+0x94/0xb0 [ 602.731445][ T5172] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 602.737002][ T5172] vfs_read+0x26e/0x8c0 [ 602.741194][ T5172] ? __cfi_vfs_read+0x10/0x10 [ 602.745885][ T5172] ? __kasan_check_write+0x14/0x20 [ 602.751010][ T5172] ? mutex_lock+0x8d/0x1a0 [ 602.755444][ T5172] ? __cfi_mutex_lock+0x10/0x10 [ 602.760313][ T5172] ? __fdget_pos+0x2cd/0x380 [ 602.765098][ T5172] ? ksys_read+0x71/0x240 [ 602.769468][ T5172] ksys_read+0x140/0x240 [ 602.773736][ T5172] ? __cfi_ksys_read+0x10/0x10 [ 602.778525][ T5172] ? fpregs_restore_userregs+0x128/0x260 [ 602.784180][ T5172] __x64_sys_read+0x7b/0x90 [ 602.788701][ T5172] x64_sys_call+0x2f/0x9a0 [ 602.793128][ T5172] do_syscall_64+0x4c/0xa0 [ 602.797560][ T5172] ? clear_bhb_loop+0x30/0x80 [ 602.802258][ T5172] ? clear_bhb_loop+0x30/0x80 [ 602.806954][ T5172] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 602.812854][ T5172] RIP: 0033:0x7f86a6d8d5bc [ 602.817273][ T5172] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 602.836893][ T5172] RSP: 002b:00007f86a7c7c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 602.845318][ T5172] RAX: ffffffffffffffda RBX: 00007f86a6fd5fa0 RCX: 00007f86a6d8d5bc [ 602.853294][ T5172] RDX: 000000000000000f RSI: 00007f86a7c7c0a0 RDI: 0000000000000007 [ 602.861284][ T5172] RBP: 00007f86a7c7c090 R08: 0000000000000000 R09: 0000000000000000 [ 602.869260][ T5172] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 602.877313][ T5172] R13: 00007f86a6fd6038 R14: 00007f86a6fd5fa0 R15: 00007ffccf4dfca8 [ 602.885278][ T5172] [ 602.988780][ T5177] FAULT_INJECTION: forcing a failure. [ 602.988780][ T5177] name failslab, interval 1, probability 0, space 0, times 0 [ 603.002711][ T5177] CPU: 1 PID: 5177 Comm: syz.3.1523 Not tainted syzkaller #0 [ 603.010100][ T5177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 603.020171][ T5177] Call Trace: [ 603.023462][ T5177] [ 603.026415][ T5177] __dump_stack+0x21/0x24 [ 603.030758][ T5177] dump_stack_lvl+0xee/0x150 [ 603.035362][ T5177] ? __cfi_dump_stack_lvl+0x8/0x8 [ 603.040432][ T5177] ? __cfi___perf_event_task_sched_in+0x10/0x10 [ 603.046687][ T5177] ? __cfi___switch_to+0x10/0x10 [ 603.051632][ T5177] dump_stack+0x15/0x24 [ 603.055797][ T5177] should_fail_ex+0x3d4/0x520 [ 603.060510][ T5177] ? __alloc_file+0x28/0x2a0 [ 603.065118][ T5177] __should_failslab+0xac/0xf0 [ 603.069909][ T5177] should_failslab+0x9/0x20 [ 603.074432][ T5177] kmem_cache_alloc+0x3b/0x330 [ 603.079229][ T5177] __alloc_file+0x28/0x2a0 [ 603.083656][ T5177] alloc_empty_file+0x97/0x180 [ 603.088433][ T5177] path_openat+0xf4/0x2f50 [ 603.092863][ T5177] ? preempt_schedule_irq+0xbb/0x110 [ 603.098156][ T5177] ? __cfi_preempt_schedule_irq+0x10/0x10 [ 603.103892][ T5177] ? getname_flags+0xb9/0x500 [ 603.108587][ T5177] ? do_sys_openat2+0xcb/0x7e0 [ 603.113363][ T5177] ? __x64_sys_openat+0x136/0x160 [ 603.118405][ T5177] ? x64_sys_call+0x783/0x9a0 [ 603.123100][ T5177] ? do_syscall_64+0x4c/0xa0 [ 603.127699][ T5177] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 603.133774][ T5177] ? raw_irqentry_exit_cond_resched+0x29/0x30 [ 603.139850][ T5177] ? irqentry_exit+0x37/0x40 [ 603.144550][ T5177] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 603.150371][ T5177] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 603.156542][ T5177] ? do_filp_open+0x3c0/0x3c0 [ 603.161212][ T5177] ? do_filp_open+0x1/0x3c0 [ 603.165726][ T5177] ? do_filp_open+0x9e/0x3c0 [ 603.170310][ T5177] ? kasan_check_range+0x1a6/0x290 [ 603.175424][ T5177] do_filp_open+0x1c1/0x3c0 [ 603.179927][ T5177] ? __cfi_do_filp_open+0x10/0x10 [ 603.184994][ T5177] ? alloc_fd+0x4e6/0x590 [ 603.189324][ T5177] do_sys_openat2+0x185/0x7e0 [ 603.194035][ T5177] ? kvm_sched_clock_read+0x18/0x40 [ 603.199229][ T5177] ? do_sys_open+0xe0/0xe0 [ 603.203642][ T5177] ? sched_clock_cpu+0x6e/0x250 [ 603.208488][ T5177] __x64_sys_openat+0x136/0x160 [ 603.213332][ T5177] x64_sys_call+0x783/0x9a0 [ 603.217828][ T5177] do_syscall_64+0x4c/0xa0 [ 603.222230][ T5177] ? clear_bhb_loop+0x30/0x80 [ 603.226899][ T5177] ? clear_bhb_loop+0x30/0x80 [ 603.231581][ T5177] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 603.237469][ T5177] RIP: 0033:0x7f5cde98d510 [ 603.241879][ T5177] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 603.261477][ T5177] RSP: 002b:00007f5cdf734f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 603.269901][ T5177] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f5cde98d510 [ 603.277870][ T5177] RDX: 0000000000000002 RSI: 00007f5cdf734fa0 RDI: 00000000ffffff9c [ 603.285831][ T5177] RBP: 00007f5cdf734fa0 R08: 0000000000000000 R09: 0000000000000000 [ 603.293796][ T5177] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 603.301780][ T5177] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 603.309760][ T5177] [ 603.697059][ T5194] FAULT_INJECTION: forcing a failure. [ 603.697059][ T5194] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 603.850408][ T5194] CPU: 0 PID: 5194 Comm: syz.2.1527 Not tainted syzkaller #0 [ 603.857826][ T5194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 603.867885][ T5194] Call Trace: [ 603.871247][ T5194] [ 603.874264][ T5194] __dump_stack+0x21/0x24 [ 603.878605][ T5194] dump_stack_lvl+0xee/0x150 [ 603.883216][ T5194] ? __cfi_dump_stack_lvl+0x8/0x8 [ 603.888257][ T5194] ? migrate_enable+0x19c/0x280 [ 603.893103][ T5194] dump_stack+0x15/0x24 [ 603.897256][ T5194] should_fail_ex+0x3d4/0x520 [ 603.901942][ T5194] should_fail+0xb/0x10 [ 603.906095][ T5194] should_fail_usercopy+0x1a/0x20 [ 603.911122][ T5194] _copy_to_user+0x1e/0x90 [ 603.915542][ T5194] generic_map_lookup_batch+0x6c8/0xa90 [ 603.921092][ T5194] ? __cfi_generic_map_lookup_batch+0x10/0x10 [ 603.927163][ T5194] ? __fdget+0x19c/0x220 [ 603.931402][ T5194] ? __cfi_generic_map_lookup_batch+0x10/0x10 [ 603.937471][ T5194] bpf_map_do_batch+0x2e8/0x620 [ 603.942311][ T5194] ? security_bpf+0x93/0xb0 [ 603.946806][ T5194] __sys_bpf+0x624/0x780 [ 603.951036][ T5194] ? bpf_link_show_fdinfo+0x320/0x320 [ 603.956404][ T5194] ? __cfi_ksys_write+0x10/0x10 [ 603.961255][ T5194] ? debug_smp_processor_id+0x17/0x20 [ 603.966624][ T5194] __x64_sys_bpf+0x7c/0x90 [ 603.971040][ T5194] x64_sys_call+0x488/0x9a0 [ 603.975548][ T5194] do_syscall_64+0x4c/0xa0 [ 603.979957][ T5194] ? clear_bhb_loop+0x30/0x80 [ 603.984638][ T5194] ? clear_bhb_loop+0x30/0x80 [ 603.989307][ T5194] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 603.995196][ T5194] RIP: 0033:0x7feddfd8eba9 [ 603.999607][ T5194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 604.019209][ T5194] RSP: 002b:00007fedde7f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 604.027608][ T5194] RAX: ffffffffffffffda RBX: 00007feddffd5fa0 RCX: 00007feddfd8eba9 [ 604.035569][ T5194] RDX: 0000000000000038 RSI: 00002000000004c0 RDI: 0000000000000018 [ 604.043551][ T5194] RBP: 00007fedde7f7090 R08: 0000000000000000 R09: 0000000000000000 [ 604.051531][ T5194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 604.059505][ T5194] R13: 00007feddffd6038 R14: 00007feddffd5fa0 R15: 00007ffd1a8729e8 [ 604.067477][ T5194] [ 606.388081][ T28] audit: type=1400 audit(1757955262.877:119): avc: denied { create } for pid=5239 comm="syz.4.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 607.286451][ T5260] device veth1_macvtap left promiscuous mode [ 607.450383][ T28] audit: type=1400 audit(1757955263.907:120): avc: denied { create } for pid=5263 comm="syz.4.1548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 609.880218][ T28] audit: type=1400 audit(1757955266.367:121): avc: denied { create } for pid=5325 comm="syz.4.1565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 611.137316][ T5363] device pim6reg1 entered promiscuous mode [ 613.966169][ T28] audit: type=1400 audit(1757955270.457:122): avc: denied { create } for pid=5409 comm="syz.3.1589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 614.117440][ T5410] FAULT_INJECTION: forcing a failure. [ 614.117440][ T5410] name failslab, interval 1, probability 0, space 0, times 0 [ 614.220365][ T5410] CPU: 1 PID: 5410 Comm: syz.3.1589 Not tainted syzkaller #0 [ 614.227791][ T5410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 614.237850][ T5410] Call Trace: [ 614.241137][ T5410] [ 614.244079][ T5410] __dump_stack+0x21/0x24 [ 614.248425][ T5410] dump_stack_lvl+0xee/0x150 [ 614.253034][ T5410] ? __cfi_dump_stack_lvl+0x8/0x8 [ 614.258082][ T5410] dump_stack+0x15/0x24 [ 614.262251][ T5410] should_fail_ex+0x3d4/0x520 [ 614.266942][ T5410] __should_failslab+0xac/0xf0 [ 614.271731][ T5410] ? kvmalloc_node+0x294/0x480 [ 614.276514][ T5410] should_failslab+0x9/0x20 [ 614.281023][ T5410] __kmem_cache_alloc_node+0x3d/0x2c0 [ 614.286416][ T5410] ? __hw_addr_add_ex+0x3d6/0x770 [ 614.291462][ T5410] ? kvmalloc_node+0x294/0x480 [ 614.296248][ T5410] __kmalloc_node+0xa1/0x1e0 [ 614.300853][ T5410] kvmalloc_node+0x294/0x480 [ 614.305468][ T5410] ? __cfi_kvmalloc_node+0x10/0x10 [ 614.310616][ T5410] ? memset+0x35/0x40 [ 614.314647][ T5410] alloc_netdev_mqs+0x7b7/0xf90 [ 614.319518][ T5410] ? __cfi_tun_setup+0x10/0x10 [ 614.324301][ T5410] tun_set_iff+0x55f/0xe90 [ 614.328729][ T5410] __tun_chr_ioctl+0x806/0x1e70 [ 614.333593][ T5410] ? tun_flow_create+0x320/0x320 [ 614.338535][ T5410] ? mutex_unlock+0x89/0x220 [ 614.343141][ T5410] tun_chr_ioctl+0x2a/0x40 [ 614.347576][ T5410] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 614.352719][ T5410] __se_sys_ioctl+0x12f/0x1b0 [ 614.357411][ T5410] __x64_sys_ioctl+0x7b/0x90 [ 614.362010][ T5410] x64_sys_call+0x58b/0x9a0 [ 614.366520][ T5410] do_syscall_64+0x4c/0xa0 [ 614.370941][ T5410] ? clear_bhb_loop+0x30/0x80 [ 614.375631][ T5410] ? clear_bhb_loop+0x30/0x80 [ 614.380321][ T5410] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 614.386239][ T5410] RIP: 0033:0x7f5cde98eba9 [ 614.390677][ T5410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 614.410298][ T5410] RSP: 002b:00007f5cdf735038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 614.418900][ T5410] RAX: ffffffffffffffda RBX: 00007f5cdebd5fa0 RCX: 00007f5cde98eba9 [ 614.426949][ T5410] RDX: 0000200000000100 RSI: 00000000400454ca RDI: 0000000000000004 [ 614.434928][ T5410] RBP: 00007f5cdf735090 R08: 0000000000000000 R09: 0000000000000000 [ 614.442907][ T5410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 614.450915][ T5410] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 614.458895][ T5410] [ 615.077523][ T5445] device sit0 entered promiscuous mode [ 615.776563][ T5466] FAULT_INJECTION: forcing a failure. [ 615.776563][ T5466] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 615.805785][ T5466] CPU: 1 PID: 5466 Comm: syz.3.1604 Not tainted syzkaller #0 [ 615.813220][ T5466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 615.823306][ T5466] Call Trace: [ 615.826600][ T5466] [ 615.829550][ T5466] __dump_stack+0x21/0x24 [ 615.833915][ T5466] dump_stack_lvl+0xee/0x150 [ 615.838533][ T5466] ? __cfi_dump_stack_lvl+0x8/0x8 [ 615.843579][ T5466] dump_stack+0x15/0x24 [ 615.847742][ T5466] should_fail_ex+0x3d4/0x520 [ 615.852439][ T5466] should_fail+0xb/0x10 [ 615.856612][ T5466] should_fail_usercopy+0x1a/0x20 [ 615.861654][ T5466] _copy_from_user+0x1e/0xc0 [ 615.866262][ T5466] __sys_bpf+0x277/0x780 [ 615.870605][ T5466] ? bpf_link_show_fdinfo+0x320/0x320 [ 615.876001][ T5466] ? __cfi_ksys_write+0x10/0x10 [ 615.880873][ T5466] ? debug_smp_processor_id+0x17/0x20 [ 615.886269][ T5466] __x64_sys_bpf+0x7c/0x90 [ 615.890709][ T5466] x64_sys_call+0x488/0x9a0 [ 615.895232][ T5466] do_syscall_64+0x4c/0xa0 [ 615.899655][ T5466] ? clear_bhb_loop+0x30/0x80 [ 615.904349][ T5466] ? clear_bhb_loop+0x30/0x80 [ 615.909041][ T5466] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 615.914947][ T5466] RIP: 0033:0x7f5cde98eba9 [ 615.919375][ T5466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 615.939009][ T5466] RSP: 002b:00007f5cdf735038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 615.947428][ T5466] RAX: ffffffffffffffda RBX: 00007f5cdebd5fa0 RCX: 00007f5cde98eba9 [ 615.955414][ T5466] RDX: 0000000000000080 RSI: 0000200000003480 RDI: 0000000000000005 [ 615.963402][ T5466] RBP: 00007f5cdf735090 R08: 0000000000000000 R09: 0000000000000000 [ 615.971390][ T5466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 615.979368][ T5466] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 615.987380][ T5466] [ 616.161970][ T5468] FAULT_INJECTION: forcing a failure. [ 616.161970][ T5468] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 616.191261][ T5468] CPU: 0 PID: 5468 Comm: syz.3.1605 Not tainted syzkaller #0 [ 616.198683][ T5468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 616.208751][ T5468] Call Trace: [ 616.212039][ T5468] [ 616.214989][ T5468] __dump_stack+0x21/0x24 [ 616.219357][ T5468] dump_stack_lvl+0xee/0x150 [ 616.223998][ T5468] ? __cfi_dump_stack_lvl+0x8/0x8 [ 616.229055][ T5468] ? get_pid_task+0xd0/0x130 [ 616.233664][ T5468] dump_stack+0x15/0x24 [ 616.237831][ T5468] should_fail_ex+0x3d4/0x520 [ 616.242556][ T5468] should_fail+0xb/0x10 [ 616.246729][ T5468] should_fail_usercopy+0x1a/0x20 [ 616.251782][ T5468] _copy_from_user+0x1e/0xc0 [ 616.256386][ T5468] sock_do_ioctl+0x186/0x310 [ 616.260990][ T5468] ? sock_show_fdinfo+0xb0/0xb0 [ 616.265873][ T5468] ? selinux_file_ioctl+0x377/0x480 [ 616.271087][ T5468] sock_ioctl+0x4d8/0x6e0 [ 616.275431][ T5468] ? __cfi_sock_ioctl+0x10/0x10 [ 616.280299][ T5468] ? __fget_files+0x2d5/0x330 [ 616.284999][ T5468] ? security_file_ioctl+0x95/0xc0 [ 616.290136][ T5468] ? __cfi_sock_ioctl+0x10/0x10 [ 616.295009][ T5468] __se_sys_ioctl+0x12f/0x1b0 [ 616.299708][ T5468] __x64_sys_ioctl+0x7b/0x90 [ 616.304315][ T5468] x64_sys_call+0x58b/0x9a0 [ 616.308839][ T5468] do_syscall_64+0x4c/0xa0 [ 616.313354][ T5468] ? clear_bhb_loop+0x30/0x80 [ 616.318049][ T5468] ? clear_bhb_loop+0x30/0x80 [ 616.322755][ T5468] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 616.328760][ T5468] RIP: 0033:0x7f5cde98eba9 [ 616.333199][ T5468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 616.352814][ T5468] RSP: 002b:00007f5cdf735038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 616.361240][ T5468] RAX: ffffffffffffffda RBX: 00007f5cdebd5fa0 RCX: 00007f5cde98eba9 [ 616.369218][ T5468] RDX: 0000200000000000 RSI: 0000000000008914 RDI: 0000000000000008 [ 616.377199][ T5468] RBP: 00007f5cdf735090 R08: 0000000000000000 R09: 0000000000000000 [ 616.385182][ T5468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 616.393161][ T5468] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 616.401148][ T5468] [ 616.779783][ T5481] FAULT_INJECTION: forcing a failure. [ 616.779783][ T5481] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 616.833280][ T5481] CPU: 0 PID: 5481 Comm: syz.1.1611 Not tainted syzkaller #0 [ 616.840683][ T5481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 616.850737][ T5481] Call Trace: [ 616.854021][ T5481] [ 616.856957][ T5481] __dump_stack+0x21/0x24 [ 616.861317][ T5481] dump_stack_lvl+0xee/0x150 [ 616.865921][ T5481] ? __cfi_dump_stack_lvl+0x8/0x8 [ 616.870973][ T5481] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 616.876447][ T5481] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 616.882381][ T5481] ? __kasan_check_write+0x14/0x20 [ 616.887518][ T5481] dump_stack+0x15/0x24 [ 616.891680][ T5481] should_fail_ex+0x3d4/0x520 [ 616.896371][ T5481] should_fail+0xb/0x10 [ 616.900541][ T5481] should_fail_usercopy+0x1a/0x20 [ 616.905596][ T5481] _copy_from_user+0x1e/0xc0 [ 616.910205][ T5481] perf_copy_attr+0x15e/0x880 [ 616.914902][ T5481] __se_sys_perf_event_open+0xcb/0x1b80 [ 616.920482][ T5481] ? bpf_get_current_uid_gid+0xa7/0xf0 [ 616.925965][ T5481] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 616.931616][ T5481] ? __bpf_trace_sys_enter+0x62/0x70 [ 616.936920][ T5481] __x64_sys_perf_event_open+0xbf/0xd0 [ 616.942406][ T5481] x64_sys_call+0x385/0x9a0 [ 616.946920][ T5481] do_syscall_64+0x4c/0xa0 [ 616.951343][ T5481] ? clear_bhb_loop+0x30/0x80 [ 616.956034][ T5481] ? clear_bhb_loop+0x30/0x80 [ 616.960721][ T5481] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 616.966639][ T5481] RIP: 0033:0x7ff38998eba9 [ 616.971069][ T5481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 616.990763][ T5481] RSP: 002b:00007ff38a8c6038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 616.999162][ T5481] RAX: ffffffffffffffda RBX: 00007ff389bd5fa0 RCX: 00007ff38998eba9 [ 617.007118][ T5481] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000001080 [ 617.015078][ T5481] RBP: 00007ff38a8c6090 R08: 0000000000000000 R09: 0000000000000000 [ 617.023145][ T5481] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 617.031128][ T5481] R13: 00007ff389bd6038 R14: 00007ff389bd5fa0 R15: 00007ffcc56dd2d8 [ 617.039092][ T5481] [ 618.879598][ T5525] FAULT_INJECTION: forcing a failure. [ 618.879598][ T5525] name failslab, interval 1, probability 0, space 0, times 0 [ 618.893544][ T5525] CPU: 0 PID: 5525 Comm: syz.1.1624 Not tainted syzkaller #0 [ 618.900935][ T5525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 618.910996][ T5525] Call Trace: [ 618.914280][ T5525] [ 618.917221][ T5525] __dump_stack+0x21/0x24 [ 618.921583][ T5525] dump_stack_lvl+0xee/0x150 [ 618.926187][ T5525] ? __cfi_dump_stack_lvl+0x8/0x8 [ 618.931225][ T5525] ? finish_task_switch+0x16b/0x7b0 [ 618.936430][ T5525] ? __switch_to_asm+0x3a/0x60 [ 618.941227][ T5525] dump_stack+0x15/0x24 [ 618.945392][ T5525] should_fail_ex+0x3d4/0x520 [ 618.950078][ T5525] ? getname_flags+0xb9/0x500 [ 618.954753][ T5525] __should_failslab+0xac/0xf0 [ 618.959509][ T5525] should_failslab+0x9/0x20 [ 618.964001][ T5525] kmem_cache_alloc+0x3b/0x330 [ 618.968753][ T5525] getname_flags+0xb9/0x500 [ 618.973248][ T5525] getname+0x19/0x20 [ 618.977130][ T5525] do_sys_openat2+0xcb/0x7e0 [ 618.981708][ T5525] ? raw_irqentry_exit_cond_resched+0x29/0x30 [ 618.987767][ T5525] ? irqentry_exit+0x37/0x40 [ 618.992340][ T5525] ? do_sys_open+0xe0/0xe0 [ 618.996742][ T5525] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 619.002895][ T5525] ? __x64_sys_openat+0x30/0x160 [ 619.007850][ T5525] __x64_sys_openat+0x136/0x160 [ 619.012694][ T5525] x64_sys_call+0x783/0x9a0 [ 619.017199][ T5525] do_syscall_64+0x4c/0xa0 [ 619.021599][ T5525] ? clear_bhb_loop+0x30/0x80 [ 619.026260][ T5525] ? clear_bhb_loop+0x30/0x80 [ 619.030921][ T5525] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 619.036816][ T5525] RIP: 0033:0x7ff38998eba9 [ 619.041217][ T5525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 619.060816][ T5525] RSP: 002b:00007ff38a8c6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 619.069223][ T5525] RAX: ffffffffffffffda RBX: 00007ff389bd5fa0 RCX: 00007ff38998eba9 [ 619.077202][ T5525] RDX: 00000000000026e1 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 619.085162][ T5525] RBP: 00007ff38a8c6090 R08: 0000000000000000 R09: 0000000000000000 [ 619.093118][ T5525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 619.101089][ T5525] R13: 00007ff389bd6038 R14: 00007ff389bd5fa0 R15: 00007ffcc56dd2d8 [ 619.109049][ T5525] [ 619.429599][ T5538] FAULT_INJECTION: forcing a failure. [ 619.429599][ T5538] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 619.442978][ T5538] CPU: 1 PID: 5538 Comm: syz.1.1628 Not tainted syzkaller #0 [ 619.450376][ T5538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 619.460444][ T5538] Call Trace: [ 619.463723][ T5538] [ 619.466646][ T5538] __dump_stack+0x21/0x24 [ 619.470981][ T5538] dump_stack_lvl+0xee/0x150 [ 619.475575][ T5538] ? __cfi_dump_stack_lvl+0x8/0x8 [ 619.480605][ T5538] dump_stack+0x15/0x24 [ 619.484763][ T5538] should_fail_ex+0x3d4/0x520 [ 619.489894][ T5538] should_fail+0xb/0x10 [ 619.494060][ T5538] should_fail_usercopy+0x1a/0x20 [ 619.499100][ T5538] _copy_from_user+0x1e/0xc0 [ 619.503698][ T5538] __tun_chr_ioctl+0x1ed/0x1e70 [ 619.508546][ T5538] ? tun_flow_create+0x320/0x320 [ 619.513472][ T5538] ? mutex_unlock+0x89/0x220 [ 619.518060][ T5538] tun_chr_ioctl+0x2a/0x40 [ 619.522484][ T5538] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 619.527620][ T5538] __se_sys_ioctl+0x12f/0x1b0 [ 619.532299][ T5538] __x64_sys_ioctl+0x7b/0x90 [ 619.536879][ T5538] x64_sys_call+0x58b/0x9a0 [ 619.541375][ T5538] do_syscall_64+0x4c/0xa0 [ 619.545776][ T5538] ? clear_bhb_loop+0x30/0x80 [ 619.550450][ T5538] ? clear_bhb_loop+0x30/0x80 [ 619.555120][ T5538] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 619.560998][ T5538] RIP: 0033:0x7ff38998eba9 [ 619.565402][ T5538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 619.585006][ T5538] RSP: 002b:00007ff38a8a5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 619.593404][ T5538] RAX: ffffffffffffffda RBX: 00007ff389bd6090 RCX: 00007ff38998eba9 [ 619.601365][ T5538] RDX: 0000200000000140 RSI: 00000000400454ca RDI: 0000000000000010 [ 619.609323][ T5538] RBP: 00007ff38a8a5090 R08: 0000000000000000 R09: 0000000000000000 [ 619.617281][ T5538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 619.625242][ T5538] R13: 00007ff389bd6128 R14: 00007ff389bd6090 R15: 00007ffcc56dd2d8 [ 619.633203][ T5538] [ 620.774583][ T5544] device veth0_vlan left promiscuous mode [ 620.775677][ T5546] FAULT_INJECTION: forcing a failure. [ 620.775677][ T5546] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 620.781145][ T5544] device veth0_vlan entered promiscuous mode [ 620.799942][ T5546] CPU: 1 PID: 5546 Comm: syz.4.1631 Not tainted syzkaller #0 [ 620.807333][ T5546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 620.817383][ T5546] Call Trace: [ 620.820672][ T5546] [ 620.823595][ T5546] __dump_stack+0x21/0x24 [ 620.827924][ T5546] dump_stack_lvl+0xee/0x150 [ 620.832515][ T5546] ? __cfi_dump_stack_lvl+0x8/0x8 [ 620.837549][ T5546] dump_stack+0x15/0x24 [ 620.841786][ T5546] should_fail_ex+0x3d4/0x520 [ 620.846466][ T5546] should_fail+0xb/0x10 [ 620.850619][ T5546] should_fail_usercopy+0x1a/0x20 [ 620.855651][ T5546] _copy_from_user+0x1e/0xc0 [ 620.860240][ T5546] sock_do_ioctl+0x186/0x310 [ 620.864830][ T5546] ? sock_show_fdinfo+0xb0/0xb0 [ 620.869681][ T5546] ? selinux_file_ioctl+0x377/0x480 [ 620.874882][ T5546] sock_ioctl+0x4d8/0x6e0 [ 620.879290][ T5546] ? __cfi_sock_ioctl+0x10/0x10 [ 620.884151][ T5546] ? __fget_files+0x2d5/0x330 [ 620.888849][ T5546] ? security_file_ioctl+0x95/0xc0 [ 620.894030][ T5546] ? __cfi_sock_ioctl+0x10/0x10 [ 620.898889][ T5546] __se_sys_ioctl+0x12f/0x1b0 [ 620.903555][ T5546] __x64_sys_ioctl+0x7b/0x90 [ 620.908135][ T5546] x64_sys_call+0x58b/0x9a0 [ 620.912628][ T5546] do_syscall_64+0x4c/0xa0 [ 620.917033][ T5546] ? clear_bhb_loop+0x30/0x80 [ 620.921711][ T5546] ? clear_bhb_loop+0x30/0x80 [ 620.926387][ T5546] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 620.932277][ T5546] RIP: 0033:0x7f612878eba9 [ 620.936772][ T5546] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 620.956387][ T5546] RSP: 002b:00007f612966d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 620.964814][ T5546] RAX: ffffffffffffffda RBX: 00007f61289d5fa0 RCX: 00007f612878eba9 [ 620.972783][ T5546] RDX: 0000200000000000 RSI: 0000000000008914 RDI: 000000000000000c [ 620.980751][ T5546] RBP: 00007f612966d090 R08: 0000000000000000 R09: 0000000000000000 [ 620.988716][ T5546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 620.996690][ T5546] R13: 00007f61289d6038 R14: 00007f61289d5fa0 R15: 00007ffdb48f8ca8 [ 621.004674][ T5546] [ 621.018330][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 621.028897][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 621.040371][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 621.058735][ T5550] device veth0_vlan left promiscuous mode [ 621.065064][ T5550] device veth0_vlan entered promiscuous mode [ 621.529662][ T5559] FAULT_INJECTION: forcing a failure. [ 621.529662][ T5559] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 621.543804][ T5559] CPU: 1 PID: 5559 Comm: syz.0.1637 Not tainted syzkaller #0 [ 621.551203][ T5559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 621.561270][ T5559] Call Trace: [ 621.564565][ T5559] [ 621.567509][ T5559] __dump_stack+0x21/0x24 [ 621.571876][ T5559] dump_stack_lvl+0xee/0x150 [ 621.576496][ T5559] ? __cfi_dump_stack_lvl+0x8/0x8 [ 621.581550][ T5559] ? __switch_to_asm+0x3a/0x60 [ 621.586337][ T5559] ? __schedule+0xb8f/0x14e0 [ 621.590940][ T5559] dump_stack+0x15/0x24 [ 621.595110][ T5559] should_fail_ex+0x3d4/0x520 [ 621.599806][ T5559] should_fail_alloc_page+0x61/0x90 [ 621.605026][ T5559] prepare_alloc_pages+0x148/0x5f0 [ 621.610151][ T5559] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 621.615371][ T5559] ? preempt_schedule_irq+0xbb/0x110 [ 621.620668][ T5559] ? __cfi_preempt_schedule_irq+0x10/0x10 [ 621.626401][ T5559] ? __kasan_check_read+0x11/0x20 [ 621.631442][ T5559] __alloc_pages+0x124/0x450 [ 621.636047][ T5559] ? raw_irqentry_exit_cond_resched+0x29/0x30 [ 621.642135][ T5559] ? irqentry_exit+0x37/0x40 [ 621.646734][ T5559] ? __cfi___alloc_pages+0x10/0x10 [ 621.651854][ T5559] ? percpu_counter_add_batch+0x51/0x160 [ 621.657513][ T5559] ? shmem_alloc_and_acct_folio+0x382/0x870 [ 621.663412][ T5559] ? kasan_check_range+0x17c/0x290 [ 621.668535][ T5559] __folio_alloc+0x12/0x40 [ 621.672961][ T5559] shmem_alloc_and_acct_folio+0x650/0x870 [ 621.678695][ T5559] ? shmem_replace_folio+0x590/0x590 [ 621.684005][ T5559] ? xas_load+0x390/0x3b0 [ 621.688350][ T5559] ? __filemap_get_folio+0x93e/0x980 [ 621.693642][ T5559] ? __cfi___filemap_get_folio+0x10/0x10 [ 621.699282][ T5559] ? __kasan_check_write+0x14/0x20 [ 621.704412][ T5559] ? _raw_spin_lock+0x8e/0xe0 [ 621.709104][ T5559] ? __cfi__raw_spin_lock+0x10/0x10 [ 621.714320][ T5559] shmem_get_folio_gfp+0x119f/0x2230 [ 621.719628][ T5559] shmem_write_begin+0xea/0x2c0 [ 621.724497][ T5559] generic_perform_write+0x2f6/0x6d0 [ 621.729799][ T5559] ? file_update_time+0x2d3/0x340 [ 621.734834][ T5559] ? __cfi_generic_perform_write+0x10/0x10 [ 621.740660][ T5559] ? __cfi_file_update_time+0x10/0x10 [ 621.746056][ T5559] __generic_file_write_iter+0x227/0x580 [ 621.751693][ T5559] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 621.757426][ T5559] ? __cfi___generic_file_write_iter+0x10/0x10 [ 621.763606][ T5559] ? rwsem_write_trylock+0x130/0x300 [ 621.768907][ T5559] ? generic_write_checks_count+0x3c6/0x4a0 [ 621.774812][ T5559] ? generic_write_checks+0xca/0x100 [ 621.780108][ T5559] generic_file_write_iter+0xae/0x310 [ 621.785490][ T5559] vfs_write+0x5db/0xca0 [ 621.789750][ T5559] ? slab_free_freelist_hook+0xc2/0x190 [ 621.795319][ T5559] ? __cfi_vfs_write+0x10/0x10 [ 621.800097][ T5559] ? __cfi_mutex_lock+0x10/0x10 [ 621.804962][ T5559] ? __fdget_pos+0x2cd/0x380 [ 621.809574][ T5559] ? ksys_write+0x71/0x240 [ 621.814007][ T5559] ksys_write+0x140/0x240 [ 621.818352][ T5559] ? __cfi_ksys_write+0x10/0x10 [ 621.823222][ T5559] ? debug_smp_processor_id+0x17/0x20 [ 621.828602][ T5559] __x64_sys_write+0x7b/0x90 [ 621.833201][ T5559] x64_sys_call+0x27b/0x9a0 [ 621.837707][ T5559] do_syscall_64+0x4c/0xa0 [ 621.842132][ T5559] ? clear_bhb_loop+0x30/0x80 [ 621.846856][ T5559] ? clear_bhb_loop+0x30/0x80 [ 621.851560][ T5559] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 621.857463][ T5559] RIP: 0033:0x7f86a6d8eba9 [ 621.861890][ T5559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 621.881501][ T5559] RSP: 002b:00007f86a7c7c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 621.889929][ T5559] RAX: ffffffffffffffda RBX: 00007f86a6fd5fa0 RCX: 00007f86a6d8eba9 [ 621.897910][ T5559] RDX: 0000000000000012 RSI: 0000200000000600 RDI: 000000000000000a [ 621.905885][ T5559] RBP: 00007f86a7c7c090 R08: 0000000000000000 R09: 0000000000000000 [ 621.913857][ T5559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 621.921848][ T5559] R13: 00007f86a6fd6038 R14: 00007f86a6fd5fa0 R15: 00007ffccf4dfca8 [ 621.929832][ T5559] [ 622.338563][ T5571] FAULT_INJECTION: forcing a failure. [ 622.338563][ T5571] name failslab, interval 1, probability 0, space 0, times 0 [ 622.387548][ T5571] CPU: 1 PID: 5571 Comm: syz.4.1640 Not tainted syzkaller #0 [ 622.394960][ T5571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 622.405023][ T5571] Call Trace: [ 622.408309][ T5571] [ 622.411249][ T5571] __dump_stack+0x21/0x24 [ 622.415599][ T5571] dump_stack_lvl+0xee/0x150 [ 622.420214][ T5571] ? __cfi_dump_stack_lvl+0x8/0x8 [ 622.425270][ T5571] ? should_fail_ex+0x344/0x520 [ 622.430143][ T5571] dump_stack+0x15/0x24 [ 622.434322][ T5571] should_fail_ex+0x3d4/0x520 [ 622.439012][ T5571] __should_failslab+0xac/0xf0 [ 622.443800][ T5571] ? kernfs_fop_write_iter+0x156/0x410 [ 622.449270][ T5571] should_failslab+0x9/0x20 [ 622.453783][ T5571] __kmem_cache_alloc_node+0x3d/0x2c0 [ 622.459178][ T5571] ? kernfs_fop_write_iter+0x156/0x410 [ 622.464645][ T5571] __kmalloc+0xa1/0x1e0 [ 622.468814][ T5571] kernfs_fop_write_iter+0x156/0x410 [ 622.474103][ T5571] vfs_write+0x5db/0xca0 [ 622.478361][ T5571] ? __cfi_vfs_write+0x10/0x10 [ 622.483142][ T5571] ? __cfi_mutex_lock+0x10/0x10 [ 622.488007][ T5571] ? __fdget_pos+0x2cd/0x380 [ 622.492598][ T5571] ? ksys_write+0x71/0x240 [ 622.497028][ T5571] ksys_write+0x140/0x240 [ 622.501384][ T5571] ? __cfi_ksys_write+0x10/0x10 [ 622.506253][ T5571] ? debug_smp_processor_id+0x17/0x20 [ 622.511634][ T5571] __x64_sys_write+0x7b/0x90 [ 622.516247][ T5571] x64_sys_call+0x27b/0x9a0 [ 622.520774][ T5571] do_syscall_64+0x4c/0xa0 [ 622.525199][ T5571] ? clear_bhb_loop+0x30/0x80 [ 622.529890][ T5571] ? clear_bhb_loop+0x30/0x80 [ 622.534584][ T5571] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 622.540488][ T5571] RIP: 0033:0x7f612878eba9 [ 622.544916][ T5571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 622.564526][ T5571] RSP: 002b:00007f612964c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 622.572977][ T5571] RAX: ffffffffffffffda RBX: 00007f61289d6090 RCX: 00007f612878eba9 [ 622.580963][ T5571] RDX: 0000000000000012 RSI: 00002000000001c0 RDI: 0000000000000010 [ 622.588949][ T5571] RBP: 00007f612964c090 R08: 0000000000000000 R09: 0000000000000000 [ 622.596927][ T5571] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 622.604912][ T5571] R13: 00007f61289d6128 R14: 00007f61289d6090 R15: 00007ffdb48f8ca8 [ 622.612903][ T5571] [ 622.949398][ T5579] FAULT_INJECTION: forcing a failure. [ 622.949398][ T5579] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 622.962928][ T5579] CPU: 1 PID: 5579 Comm: syz.4.1644 Not tainted syzkaller #0 [ 622.970316][ T5579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 622.980375][ T5579] Call Trace: [ 622.983643][ T5579] [ 622.986563][ T5579] __dump_stack+0x21/0x24 [ 622.990903][ T5579] dump_stack_lvl+0xee/0x150 [ 622.995498][ T5579] ? __cfi_dump_stack_lvl+0x8/0x8 [ 623.000712][ T5579] ? __schedule+0xb8f/0x14e0 [ 623.005299][ T5579] dump_stack+0x15/0x24 [ 623.009459][ T5579] should_fail_ex+0x3d4/0x520 [ 623.014148][ T5579] should_fail+0xb/0x10 [ 623.018297][ T5579] should_fail_usercopy+0x1a/0x20 [ 623.023322][ T5579] _copy_from_user+0x1e/0xc0 [ 623.027916][ T5579] __tun_chr_ioctl+0x1ed/0x1e70 [ 623.032763][ T5579] ? tun_flow_create+0x320/0x320 [ 623.037688][ T5579] ? mutex_unlock+0x89/0x220 [ 623.042272][ T5579] ? raw_irqentry_exit_cond_resched+0x29/0x30 [ 623.048329][ T5579] ? irqentry_exit+0x37/0x40 [ 623.052934][ T5579] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 623.058046][ T5579] tun_chr_ioctl+0x2a/0x40 [ 623.062455][ T5579] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 623.067560][ T5579] __se_sys_ioctl+0x12f/0x1b0 [ 623.072224][ T5579] __x64_sys_ioctl+0x7b/0x90 [ 623.076799][ T5579] x64_sys_call+0x58b/0x9a0 [ 623.081315][ T5579] do_syscall_64+0x4c/0xa0 [ 623.085748][ T5579] ? clear_bhb_loop+0x30/0x80 [ 623.090510][ T5579] ? clear_bhb_loop+0x30/0x80 [ 623.095181][ T5579] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 623.101068][ T5579] RIP: 0033:0x7f612878eba9 [ 623.105482][ T5579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 623.125084][ T5579] RSP: 002b:00007f612966d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 623.133498][ T5579] RAX: ffffffffffffffda RBX: 00007f61289d5fa0 RCX: 00007f612878eba9 [ 623.141467][ T5579] RDX: 0000200000000140 RSI: 00000000400454ca RDI: 0000000000000004 [ 623.149453][ T5579] RBP: 00007f612966d090 R08: 0000000000000000 R09: 0000000000000000 [ 623.157429][ T5579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 623.165395][ T5579] R13: 00007f61289d6038 R14: 00007f61289d5fa0 R15: 00007ffdb48f8ca8 [ 623.173375][ T5579] [ 623.350394][ T5586] FAULT_INJECTION: forcing a failure. [ 623.350394][ T5586] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 623.363486][ T5586] CPU: 0 PID: 5586 Comm: syz.0.1647 Not tainted syzkaller #0 [ 623.370931][ T5586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 623.380968][ T5586] Call Trace: [ 623.384230][ T5586] [ 623.387145][ T5586] __dump_stack+0x21/0x24 [ 623.391466][ T5586] dump_stack_lvl+0xee/0x150 [ 623.396043][ T5586] ? __cfi_dump_stack_lvl+0x8/0x8 [ 623.401063][ T5586] dump_stack+0x15/0x24 [ 623.405206][ T5586] should_fail_ex+0x3d4/0x520 [ 623.409871][ T5586] should_fail+0xb/0x10 [ 623.414014][ T5586] should_fail_usercopy+0x1a/0x20 [ 623.419026][ T5586] strncpy_from_user+0x24/0x2d0 [ 623.423884][ T5586] strncpy_from_user_nofault+0x73/0x150 [ 623.429424][ T5586] bpf_probe_read_compat_str+0xe6/0x180 [ 623.434974][ T5586] bpf_prog_c1796171ffc7efef+0x35/0x37 [ 623.440414][ T5586] bpf_trace_run4+0x11b/0x270 [ 623.445091][ T5586] ? __cfi_bpf_trace_run4+0x10/0x10 [ 623.450280][ T5586] ? __this_cpu_preempt_check+0x13/0x20 [ 623.455818][ T5586] ? tracing_record_taskinfo_sched_switch+0x80/0x3a0 [ 623.462478][ T5586] ? probe_sched_switch+0x63/0x90 [ 623.467482][ T5586] ? __cfi___bpf_trace_sched_switch+0x10/0x10 [ 623.473553][ T5586] __bpf_trace_sched_switch+0xe/0x10 [ 623.478832][ T5586] __traceiter_sched_switch+0xa0/0xd0 [ 623.484186][ T5586] __schedule+0x1263/0x14e0 [ 623.488674][ T5586] ? enqueue_hrtimer+0xc9/0x240 [ 623.493514][ T5586] ? release_firmware_map_entry+0x194/0x194 [ 623.499390][ T5586] preempt_schedule_irq+0x9b/0x110 [ 623.504503][ T5586] ? __cfi_preempt_schedule_irq+0x10/0x10 [ 623.510222][ T5586] ? tick_program_event+0xa3/0x120 [ 623.515323][ T5586] raw_irqentry_exit_cond_resched+0x29/0x30 [ 623.521200][ T5586] irqentry_exit+0x37/0x40 [ 623.525604][ T5586] sysvec_reschedule_ipi+0x78/0x80 [ 623.530701][ T5586] asm_sysvec_reschedule_ipi+0x1b/0x20 [ 623.536142][ T5586] RIP: 0010:exit_to_user_mode_loop+0x4a/0xb0 [ 623.542108][ T5586] Code: 00 e8 ca 58 59 00 e8 c5 0e f4 00 fa e8 8f 18 8e 03 65 48 8b 05 c7 8f a3 7e 4c 8b 30 41 f7 c6 0e 30 02 00 74 5b fb 41 f6 c6 08 <74> 05 e8 cf 59 93 03 41 f7 c6 00 10 00 00 74 08 48 89 df e8 ae 03 [ 623.561699][ T5586] RSP: 0000:ffffc9000dfb7ed0 EFLAGS: 00000202 [ 623.567752][ T5586] RAX: 0000000000000000 RBX: ffffc9000dfb7f58 RCX: 3d75a5968d136b00 [ 623.575706][ T5586] RDX: 1ffffffff0f2d200 RSI: 0000000000000008 RDI: ffffc9000dfb7f58 [ 623.583660][ T5586] RBP: ffffc9000dfb7ee0 R08: ffffffff87969008 R09: ffffffff87969018 [ 623.591620][ T5586] R10: ffffffff87969003 R11: 1ffffffff0f2d200 R12: 0000000000000000 [ 623.599576][ T5586] R13: 0000000000000000 R14: 0000000000000008 R15: ffff88811816bcc0 [ 623.607552][ T5586] exit_to_user_mode_prepare+0x5a/0xa0 [ 623.613010][ T5586] irqentry_exit_to_user_mode+0x9/0x10 [ 623.618460][ T5586] irqentry_exit+0x12/0x40 [ 623.622873][ T5586] sysvec_apic_timer_interrupt+0x64/0xc0 [ 623.628495][ T5586] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 623.634469][ T5586] RIP: 0033:0x7f86a6c560b6 [ 623.638873][ T5586] Code: 00 00 00 00 53 48 89 fb 48 85 ff 74 47 80 3d 44 f6 ea 00 00 75 1e 80 3d 0f c0 37 00 00 75 55 48 8b 43 18 48 c7 00 00 00 00 00 43 48 00 5b c3 0f 1f 40 00 8b 3b 31 d2 31 c0 be 68 63 00 00 e8 [ 623.658485][ T5586] RSP: 002b:00007f86a7c7c050 EFLAGS: 00000246 [ 623.664540][ T5586] RAX: 00007f86a67ff000 RBX: 00007f86a6fd6038 RCX: 0000000000000000 [ 623.672497][ T5586] RDX: 00007f86a7c7c090 RSI: 00007f86a7c7c090 RDI: 00007f86a6fd6038 [ 623.680484][ T5586] RBP: 00007f86a7c7c090 R08: 0000000000000000 R09: 00007f86a7c7bdf7 [ 623.688464][ T5586] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 623.696440][ T5586] R13: 00007f86a6fd6038 R14: 00007f86a6fd5fa0 R15: 00007ffccf4dfca8 [ 623.704409][ T5586] [ 623.984056][ T5597] FAULT_INJECTION: forcing a failure. [ 623.984056][ T5597] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 623.999980][ T5597] CPU: 0 PID: 5597 Comm: syz.0.1652 Not tainted syzkaller #0 [ 624.007379][ T5597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 624.017431][ T5597] Call Trace: [ 624.020711][ T5597] [ 624.023630][ T5597] __dump_stack+0x21/0x24 [ 624.027956][ T5597] dump_stack_lvl+0xee/0x150 [ 624.032543][ T5597] ? __cfi_dump_stack_lvl+0x8/0x8 [ 624.037562][ T5597] ? _parse_integer+0x2a/0x40 [ 624.042239][ T5597] dump_stack+0x15/0x24 [ 624.046473][ T5597] should_fail_ex+0x3d4/0x520 [ 624.051149][ T5597] should_fail+0xb/0x10 [ 624.055298][ T5597] should_fail_usercopy+0x1a/0x20 [ 624.060325][ T5597] _copy_from_user+0x1e/0xc0 [ 624.064912][ T5597] ___sys_sendmsg+0x155/0x290 [ 624.069580][ T5597] ? __sys_sendmsg+0x270/0x270 [ 624.074341][ T5597] ? __kasan_check_write+0x14/0x20 [ 624.079467][ T5597] ? proc_fail_nth_write+0x17a/0x1f0 [ 624.084755][ T5597] ? vfs_write+0x9d6/0xca0 [ 624.089174][ T5597] ? __fdget+0x19c/0x220 [ 624.093407][ T5597] __x64_sys_sendmsg+0x1f0/0x2c0 [ 624.098340][ T5597] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 624.103796][ T5597] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 624.109860][ T5597] x64_sys_call+0x171/0x9a0 [ 624.114363][ T5597] do_syscall_64+0x4c/0xa0 [ 624.118779][ T5597] ? clear_bhb_loop+0x30/0x80 [ 624.123449][ T5597] ? clear_bhb_loop+0x30/0x80 [ 624.128120][ T5597] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 624.133999][ T5597] RIP: 0033:0x7f86a6d8eba9 [ 624.138403][ T5597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 624.157999][ T5597] RSP: 002b:00007f86a7c7c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 624.166405][ T5597] RAX: ffffffffffffffda RBX: 00007f86a6fd5fa0 RCX: 00007f86a6d8eba9 [ 624.174365][ T5597] RDX: 0000000000000000 RSI: 0000200000001580 RDI: 0000000000000007 [ 624.182323][ T5597] RBP: 00007f86a7c7c090 R08: 0000000000000000 R09: 0000000000000000 [ 624.190288][ T5597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 624.198258][ T5597] R13: 00007f86a6fd6038 R14: 00007f86a6fd5fa0 R15: 00007ffccf4dfca8 [ 624.206232][ T5597] [ 625.287604][ T5611] FAULT_INJECTION: forcing a failure. [ 625.287604][ T5611] name failslab, interval 1, probability 0, space 0, times 0 [ 625.300409][ T5611] CPU: 1 PID: 5611 Comm: syz.2.1656 Not tainted syzkaller #0 [ 625.307803][ T5611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 625.317887][ T5611] Call Trace: [ 625.321185][ T5611] [ 625.324129][ T5611] __dump_stack+0x21/0x24 [ 625.328487][ T5611] dump_stack_lvl+0xee/0x150 [ 625.333103][ T5611] ? __cfi_dump_stack_lvl+0x8/0x8 [ 625.338155][ T5611] dump_stack+0x15/0x24 [ 625.342325][ T5611] should_fail_ex+0x3d4/0x520 [ 625.347029][ T5611] __should_failslab+0xac/0xf0 [ 625.351814][ T5611] ? kernfs_fop_write_iter+0x156/0x410 [ 625.357289][ T5611] should_failslab+0x9/0x20 [ 625.361804][ T5611] __kmem_cache_alloc_node+0x3d/0x2c0 [ 625.367202][ T5611] ? kernfs_fop_write_iter+0x156/0x410 [ 625.372674][ T5611] __kmalloc+0xa1/0x1e0 [ 625.376862][ T5611] kernfs_fop_write_iter+0x156/0x410 [ 625.382176][ T5611] vfs_write+0x5db/0xca0 [ 625.386438][ T5611] ? slab_free_freelist_hook+0xc2/0x190 [ 625.392052][ T5611] ? __cfi_vfs_write+0x10/0x10 [ 625.396839][ T5611] ? __cfi_mutex_lock+0x10/0x10 [ 625.401714][ T5611] ? __fdget_pos+0x2cd/0x380 [ 625.406318][ T5611] ? ksys_write+0x71/0x240 [ 625.410771][ T5611] ksys_write+0x140/0x240 [ 625.415116][ T5611] ? __cfi_ksys_write+0x10/0x10 [ 625.419985][ T5611] ? debug_smp_processor_id+0x17/0x20 [ 625.425388][ T5611] __x64_sys_write+0x7b/0x90 [ 625.430008][ T5611] x64_sys_call+0x27b/0x9a0 [ 625.434530][ T5611] do_syscall_64+0x4c/0xa0 [ 625.438961][ T5611] ? clear_bhb_loop+0x30/0x80 [ 625.443658][ T5611] ? clear_bhb_loop+0x30/0x80 [ 625.448353][ T5611] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 625.454261][ T5611] RIP: 0033:0x7feddfd8eba9 [ 625.458692][ T5611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 625.478309][ T5611] RSP: 002b:00007fedde7f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 625.486821][ T5611] RAX: ffffffffffffffda RBX: 00007feddffd5fa0 RCX: 00007feddfd8eba9 [ 625.494804][ T5611] RDX: 0000000000000012 RSI: 00002000000001c0 RDI: 0000000000000005 [ 625.502780][ T5611] RBP: 00007fedde7f7090 R08: 0000000000000000 R09: 0000000000000000 [ 625.510757][ T5611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 625.518735][ T5611] R13: 00007feddffd6038 R14: 00007feddffd5fa0 R15: 00007ffd1a8729e8 [ 625.526722][ T5611] [ 626.515287][ T5617] syz.2.1659 (5617) used greatest stack depth: 21472 bytes left [ 626.799646][ T5647] syz.0.1667[5647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 626.799718][ T5647] syz.0.1667[5647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 626.822586][ T5643] device sit0 left promiscuous mode [ 627.095038][ T5645] device sit0 entered promiscuous mode [ 627.265662][ T28] audit: type=1400 audit(1757955283.757:123): avc: denied { create } for pid=5651 comm="syz.1.1668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 627.862027][ T5671] FAULT_INJECTION: forcing a failure. [ 627.862027][ T5671] name failslab, interval 1, probability 0, space 0, times 0 [ 627.895041][ T5671] CPU: 1 PID: 5671 Comm: syz.4.1673 Not tainted syzkaller #0 [ 627.902465][ T5671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 627.912529][ T5671] Call Trace: [ 627.915842][ T5671] [ 627.918783][ T5671] __dump_stack+0x21/0x24 [ 627.923134][ T5671] dump_stack_lvl+0xee/0x150 [ 627.927742][ T5671] ? __cfi_dump_stack_lvl+0x8/0x8 [ 627.932791][ T5671] dump_stack+0x15/0x24 [ 627.936951][ T5671] should_fail_ex+0x3d4/0x520 [ 627.941636][ T5671] __should_failslab+0xac/0xf0 [ 627.946416][ T5671] ? allocate_cgrp_cset_links+0xdc/0x380 [ 627.952059][ T5671] should_failslab+0x9/0x20 [ 627.956570][ T5671] __kmem_cache_alloc_node+0x3d/0x2c0 [ 627.961969][ T5671] ? allocate_cgrp_cset_links+0xdc/0x380 [ 627.967631][ T5671] kmalloc_trace+0x29/0xb0 [ 627.972059][ T5671] allocate_cgrp_cset_links+0xdc/0x380 [ 627.977525][ T5671] find_css_set+0x942/0x1580 [ 627.982126][ T5671] ? memcpy+0x56/0x70 [ 627.986120][ T5671] ? cgroup_migrate_prepare_dst+0x910/0x910 [ 627.992029][ T5671] ? downgrade_write+0x350/0x350 [ 627.997001][ T5671] cgroup_migrate_prepare_dst+0xe0/0x910 [ 628.002650][ T5671] cgroup_attach_task+0x2ca/0x550 [ 628.007686][ T5671] ? __cfi_cgroup_attach_task+0x10/0x10 [ 628.013245][ T5671] ? cgroup_attach_permissions+0x41d/0x8a0 [ 628.019077][ T5671] ? __kasan_check_write+0x14/0x20 [ 628.024218][ T5671] ? revert_creds+0xb5/0x140 [ 628.028842][ T5671] __cgroup_procs_write+0x271/0x2d0 [ 628.034069][ T5671] cgroup_procs_write+0x27/0x50 [ 628.038948][ T5671] ? __cfi_cgroup_procs_write+0x10/0x10 [ 628.044517][ T5671] cgroup_file_write+0x2a7/0x580 [ 628.049493][ T5671] ? __cfi_cgroup_file_write+0x10/0x10 [ 628.054983][ T5671] ? mutex_lock+0x8d/0x1a0 [ 628.059422][ T5671] ? __cfi_mutex_lock+0x10/0x10 [ 628.064329][ T5671] ? __kasan_check_write+0x14/0x20 [ 628.069499][ T5671] kernfs_fop_write_iter+0x2d6/0x410 [ 628.074800][ T5671] ? __cfi_cgroup_file_write+0x10/0x10 [ 628.080280][ T5671] vfs_write+0x5db/0xca0 [ 628.084551][ T5671] ? slab_free_freelist_hook+0xc2/0x190 [ 628.090126][ T5671] ? __cfi_vfs_write+0x10/0x10 [ 628.094915][ T5671] ? __cfi_mutex_lock+0x10/0x10 [ 628.099793][ T5671] ? __fdget_pos+0x2cd/0x380 [ 628.104396][ T5671] ? ksys_write+0x71/0x240 [ 628.108834][ T5671] ksys_write+0x140/0x240 [ 628.113188][ T5671] ? __cfi_ksys_write+0x10/0x10 [ 628.118080][ T5671] ? debug_smp_processor_id+0x17/0x20 [ 628.123473][ T5671] __x64_sys_write+0x7b/0x90 [ 628.128087][ T5671] x64_sys_call+0x27b/0x9a0 [ 628.132608][ T5671] do_syscall_64+0x4c/0xa0 [ 628.137035][ T5671] ? clear_bhb_loop+0x30/0x80 [ 628.141725][ T5671] ? clear_bhb_loop+0x30/0x80 [ 628.146420][ T5671] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 628.152326][ T5671] RIP: 0033:0x7f612878eba9 [ 628.156756][ T5671] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 628.176376][ T5671] RSP: 002b:00007f612966d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 628.184803][ T5671] RAX: ffffffffffffffda RBX: 00007f61289d5fa0 RCX: 00007f612878eba9 [ 628.192785][ T5671] RDX: 0000000000000012 RSI: 0000200000000c40 RDI: 0000000000000006 [ 628.200758][ T5671] RBP: 00007f612966d090 R08: 0000000000000000 R09: 0000000000000000 [ 628.208723][ T5671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 628.216691][ T5671] R13: 00007f61289d6038 R14: 00007f61289d5fa0 R15: 00007ffdb48f8ca8 [ 628.224674][ T5671] [ 628.886788][ T28] audit: type=1400 audit(1757955285.377:124): avc: denied { create } for pid=5689 comm="syz.3.1682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 629.366463][ T8] device bridge_slave_1 left promiscuous mode [ 629.372631][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 629.391680][ T8] device bridge_slave_0 left promiscuous mode [ 629.402187][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.422404][ T8] device veth1_macvtap left promiscuous mode [ 629.434155][ T8] device veth0_vlan left promiscuous mode [ 629.928154][ T5702] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.935218][ T5702] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.977179][ T5702] device bridge_slave_0 entered promiscuous mode [ 630.003573][ T5702] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.015297][ T5702] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.027383][ T5702] device bridge_slave_1 entered promiscuous mode [ 630.298110][ T5732] FAULT_INJECTION: forcing a failure. [ 630.298110][ T5732] name failslab, interval 1, probability 0, space 0, times 0 [ 630.335578][ T5732] CPU: 0 PID: 5732 Comm: syz.0.1691 Not tainted syzkaller #0 [ 630.342986][ T5732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 630.353044][ T5732] Call Trace: [ 630.356326][ T5732] [ 630.359274][ T5732] __dump_stack+0x21/0x24 [ 630.363621][ T5732] dump_stack_lvl+0xee/0x150 [ 630.368231][ T5732] ? __cfi_dump_stack_lvl+0x8/0x8 [ 630.373270][ T5732] dump_stack+0x15/0x24 [ 630.377432][ T5732] should_fail_ex+0x3d4/0x520 [ 630.382126][ T5732] __should_failslab+0xac/0xf0 [ 630.386901][ T5732] ? selinux_bpf_map_alloc+0x51/0x140 [ 630.392285][ T5732] should_failslab+0x9/0x20 [ 630.396792][ T5732] __kmem_cache_alloc_node+0x3d/0x2c0 [ 630.402175][ T5732] ? selinux_bpf_map_alloc+0x51/0x140 [ 630.407543][ T5732] kmalloc_trace+0x29/0xb0 [ 630.411976][ T5732] selinux_bpf_map_alloc+0x51/0x140 [ 630.417167][ T5732] security_bpf_map_alloc+0x73/0xa0 [ 630.422362][ T5732] map_create+0x91b/0xd80 [ 630.426700][ T5732] __sys_bpf+0x30b/0x780 [ 630.430943][ T5732] ? bpf_link_show_fdinfo+0x320/0x320 [ 630.436309][ T5732] ? __cfi_sched_clock_cpu+0x10/0x10 [ 630.441597][ T5732] __x64_sys_bpf+0x7c/0x90 [ 630.446014][ T5732] x64_sys_call+0x488/0x9a0 [ 630.450521][ T5732] do_syscall_64+0x4c/0xa0 [ 630.454935][ T5732] ? clear_bhb_loop+0x30/0x80 [ 630.459613][ T5732] ? clear_bhb_loop+0x30/0x80 [ 630.464294][ T5732] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 630.470187][ T5732] RIP: 0033:0x7f86a6d8eba9 [ 630.474600][ T5732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 630.494200][ T5732] RSP: 002b:00007f86a7c7c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 630.502605][ T5732] RAX: ffffffffffffffda RBX: 00007f86a6fd5fa0 RCX: 00007f86a6d8eba9 [ 630.510566][ T5732] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 0000000000000000 [ 630.518534][ T5732] RBP: 00007f86a7c7c090 R08: 0000000000000000 R09: 0000000000000000 [ 630.526495][ T5732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 630.534483][ T5732] R13: 00007f86a6fd6038 R14: 00007f86a6fd5fa0 R15: 00007ffccf4dfca8 [ 630.542449][ T5732] [ 630.662411][ T28] audit: type=1400 audit(1757955287.147:125): avc: denied { create } for pid=5702 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 630.688964][ T28] audit: type=1400 audit(1757955287.167:126): avc: denied { write } for pid=5702 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 630.720236][ T28] audit: type=1400 audit(1757955287.167:127): avc: denied { read } for pid=5702 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 630.866451][ T5742] FAULT_INJECTION: forcing a failure. [ 630.866451][ T5742] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 630.897426][ T5742] CPU: 1 PID: 5742 Comm: syz.1.1693 Not tainted syzkaller #0 [ 630.904833][ T5742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 630.914898][ T5742] Call Trace: [ 630.918184][ T5742] [ 630.921119][ T5742] __dump_stack+0x21/0x24 [ 630.925472][ T5742] dump_stack_lvl+0xee/0x150 [ 630.930084][ T5742] ? __cfi_dump_stack_lvl+0x8/0x8 [ 630.935138][ T5742] dump_stack+0x15/0x24 [ 630.939299][ T5742] should_fail_ex+0x3d4/0x520 [ 630.943989][ T5742] should_fail+0xb/0x10 [ 630.948159][ T5742] should_fail_usercopy+0x1a/0x20 [ 630.953220][ T5742] _copy_to_user+0x1e/0x90 [ 630.957654][ T5742] __htab_map_lookup_and_delete_batch+0x1df6/0x2070 [ 630.964288][ T5742] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 630.970145][ T5742] ? lookup_nulls_elem_raw+0x160/0x160 [ 630.975609][ T5742] ? __fget_files+0x2d5/0x330 [ 630.980287][ T5742] htab_percpu_map_lookup_batch+0x30/0x40 [ 630.985999][ T5742] ? __cfi_htab_percpu_map_lookup_batch+0x10/0x10 [ 630.992409][ T5742] bpf_map_do_batch+0x2e8/0x620 [ 630.997245][ T5742] ? security_bpf+0x93/0xb0 [ 631.001733][ T5742] __sys_bpf+0x624/0x780 [ 631.005959][ T5742] ? bpf_link_show_fdinfo+0x320/0x320 [ 631.011319][ T5742] ? fput+0x154/0x1a0 [ 631.015291][ T5742] ? __cfi_ksys_write+0x10/0x10 [ 631.020133][ T5742] ? debug_smp_processor_id+0x17/0x20 [ 631.025505][ T5742] __x64_sys_bpf+0x7c/0x90 [ 631.029920][ T5742] x64_sys_call+0x488/0x9a0 [ 631.034419][ T5742] do_syscall_64+0x4c/0xa0 [ 631.038823][ T5742] ? clear_bhb_loop+0x30/0x80 [ 631.043485][ T5742] ? clear_bhb_loop+0x30/0x80 [ 631.048261][ T5742] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 631.054147][ T5742] RIP: 0033:0x7ff38998eba9 [ 631.058552][ T5742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 631.078155][ T5742] RSP: 002b:00007ff38a8a5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 631.086582][ T5742] RAX: ffffffffffffffda RBX: 00007ff389bd6090 RCX: 00007ff38998eba9 [ 631.094543][ T5742] RDX: 0000000000000038 RSI: 0000200000000080 RDI: 0000000000000018 [ 631.102507][ T5742] RBP: 00007ff38a8a5090 R08: 0000000000000000 R09: 0000000000000000 [ 631.110471][ T5742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 631.118441][ T5742] R13: 00007ff389bd6128 R14: 00007ff389bd6090 R15: 00007ffcc56dd2d8 [ 631.126421][ T5742] [ 631.260136][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 631.296346][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 631.368593][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 631.389969][ T5753] FAULT_INJECTION: forcing a failure. [ 631.389969][ T5753] name failslab, interval 1, probability 0, space 0, times 0 [ 631.408510][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 631.417791][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 631.424839][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 631.431999][ T5753] CPU: 0 PID: 5753 Comm: syz.1.1695 Not tainted syzkaller #0 [ 631.432685][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 631.439534][ T5753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 631.439548][ T5753] Call Trace: [ 631.439554][ T5753] [ 631.439562][ T5753] __dump_stack+0x21/0x24 [ 631.448321][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 631.457656][ T5753] dump_stack_lvl+0xee/0x150 [ 631.457689][ T5753] ? __cfi_dump_stack_lvl+0x8/0x8 [ 631.461831][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.463892][ T5753] dump_stack+0x15/0x24 [ 631.468235][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 631.476172][ T5753] should_fail_ex+0x3d4/0x520 [ 631.476199][ T5753] ? security_file_alloc+0x33/0x130 [ 631.513935][ T5753] __should_failslab+0xac/0xf0 [ 631.518705][ T5753] should_failslab+0x9/0x20 [ 631.523204][ T5753] kmem_cache_alloc+0x3b/0x330 [ 631.527981][ T5753] ? __alloc_file+0x28/0x2a0 [ 631.532577][ T5753] security_file_alloc+0x33/0x130 [ 631.537619][ T5753] __alloc_file+0xb5/0x2a0 [ 631.542038][ T5753] alloc_empty_file+0x97/0x180 [ 631.546801][ T5753] path_openat+0xf4/0x2f50 [ 631.551223][ T5753] ? kasan_set_track+0x4b/0x70 [ 631.555993][ T5753] ? kasan_save_alloc_info+0x25/0x30 [ 631.561291][ T5753] ? __kasan_slab_alloc+0x72/0x80 [ 631.566322][ T5753] ? kmem_cache_alloc+0x16e/0x330 [ 631.571359][ T5753] ? getname_flags+0xb9/0x500 [ 631.576053][ T5753] ? getname+0x19/0x20 [ 631.580139][ T5753] ? do_sys_openat2+0xcb/0x7e0 [ 631.584910][ T5753] ? __x64_sys_openat+0x136/0x160 [ 631.589940][ T5753] ? x64_sys_call+0x783/0x9a0 [ 631.594629][ T5753] ? do_syscall_64+0x4c/0xa0 [ 631.599225][ T5753] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 631.605309][ T5753] ? do_filp_open+0x3c0/0x3c0 [ 631.610001][ T5753] do_filp_open+0x1c1/0x3c0 [ 631.614515][ T5753] ? __cfi_do_filp_open+0x10/0x10 [ 631.619547][ T5753] ? alloc_fd+0x4e6/0x590 [ 631.623906][ T5753] do_sys_openat2+0x185/0x7e0 [ 631.628590][ T5753] ? __kasan_check_write+0x14/0x20 [ 631.633719][ T5753] ? do_sys_open+0xe0/0xe0 [ 631.638150][ T5753] ? ksys_write+0x1eb/0x240 [ 631.642665][ T5753] ? __cfi_ksys_write+0x10/0x10 [ 631.647522][ T5753] __x64_sys_openat+0x136/0x160 [ 631.652372][ T5753] x64_sys_call+0x783/0x9a0 [ 631.656876][ T5753] do_syscall_64+0x4c/0xa0 [ 631.661287][ T5753] ? clear_bhb_loop+0x30/0x80 [ 631.665966][ T5753] ? clear_bhb_loop+0x30/0x80 [ 631.670729][ T5753] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 631.676632][ T5753] RIP: 0033:0x7ff38998eba9 [ 631.681040][ T5753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 631.700649][ T5753] RSP: 002b:00007ff38a8a5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 631.709141][ T5753] RAX: ffffffffffffffda RBX: 00007ff389bd6090 RCX: 00007ff38998eba9 [ 631.717113][ T5753] RDX: 0000000000200002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 631.725077][ T5753] RBP: 00007ff38a8a5090 R08: 0000000000000000 R09: 0000000000000000 [ 631.733039][ T5753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 631.741004][ T5753] R13: 00007ff389bd6128 R14: 00007ff389bd6090 R15: 00007ffcc56dd2d8 [ 631.748968][ T5753] [ 631.753640][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 631.768626][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 631.777129][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 631.785182][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 631.814550][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 631.829988][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 631.838956][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 631.862233][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 631.870195][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 631.878495][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 631.886116][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 631.894230][ T5702] device veth0_vlan entered promiscuous mode [ 631.963090][ T5702] device veth1_macvtap entered promiscuous mode [ 631.971267][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 631.979809][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 631.988168][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 632.054850][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 632.063523][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 632.071960][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 632.083295][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 632.717203][ T5780] FAULT_INJECTION: forcing a failure. [ 632.717203][ T5780] name failslab, interval 1, probability 0, space 0, times 0 [ 632.748477][ T5780] CPU: 1 PID: 5780 Comm: syz.3.1704 Not tainted syzkaller #0 [ 632.755887][ T5780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 632.765950][ T5780] Call Trace: [ 632.769248][ T5780] [ 632.772197][ T5780] __dump_stack+0x21/0x24 [ 632.776543][ T5780] dump_stack_lvl+0xee/0x150 [ 632.781155][ T5780] ? __cfi_dump_stack_lvl+0x8/0x8 [ 632.786201][ T5780] ? kasan_set_track+0x60/0x70 [ 632.790971][ T5780] ? kasan_set_track+0x4b/0x70 [ 632.795749][ T5780] ? kasan_save_alloc_info+0x25/0x30 [ 632.801055][ T5780] dump_stack+0x15/0x24 [ 632.805215][ T5780] should_fail_ex+0x3d4/0x520 [ 632.809927][ T5780] __should_failslab+0xac/0xf0 [ 632.814711][ T5780] should_failslab+0x9/0x20 [ 632.819223][ T5780] kmem_cache_alloc_node+0x42/0x340 [ 632.824432][ T5780] ? alloc_vmap_area+0x17b/0x1870 [ 632.829477][ T5780] alloc_vmap_area+0x17b/0x1870 [ 632.834356][ T5780] ? vm_map_ram+0x930/0x930 [ 632.838856][ T5780] ? __kasan_kmalloc+0x95/0xb0 [ 632.843615][ T5780] ? kmalloc_node_trace+0x3d/0xb0 [ 632.848648][ T5780] __get_vm_area_node+0x160/0x360 [ 632.853683][ T5780] __vmalloc_node_range+0x326/0x13d0 [ 632.858962][ T5780] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 632.864503][ T5780] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 632.870223][ T5780] ? __cfi___vmalloc_node_range+0x10/0x10 [ 632.875941][ T5780] ? __cfi_selinux_capable+0x10/0x10 [ 632.881232][ T5780] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 632.886799][ T5780] __vmalloc+0x79/0x90 [ 632.890863][ T5780] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 632.896414][ T5780] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 632.901813][ T5780] ? security_capable+0x99/0xc0 [ 632.906665][ T5780] bpf_prog_alloc+0x22/0x1c0 [ 632.911250][ T5780] bpf_prog_load+0x7c6/0x15a0 [ 632.915924][ T5780] ? map_freeze+0x390/0x390 [ 632.920442][ T5780] ? selinux_bpf+0xc7/0xf0 [ 632.924864][ T5780] ? security_bpf+0x93/0xb0 [ 632.929370][ T5780] __sys_bpf+0x504/0x780 [ 632.933615][ T5780] ? bpf_link_show_fdinfo+0x320/0x320 [ 632.938993][ T5780] ? __cfi_sched_clock_cpu+0x10/0x10 [ 632.944275][ T5780] __x64_sys_bpf+0x7c/0x90 [ 632.948691][ T5780] x64_sys_call+0x488/0x9a0 [ 632.953192][ T5780] do_syscall_64+0x4c/0xa0 [ 632.957612][ T5780] ? clear_bhb_loop+0x30/0x80 [ 632.962319][ T5780] ? clear_bhb_loop+0x30/0x80 [ 632.966996][ T5780] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 632.972886][ T5780] RIP: 0033:0x7f5cde98eba9 [ 632.977290][ T5780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 632.996903][ T5780] RSP: 002b:00007f5cdf735038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 633.005313][ T5780] RAX: ffffffffffffffda RBX: 00007f5cdebd5fa0 RCX: 00007f5cde98eba9 [ 633.013276][ T5780] RDX: 0000000000000094 RSI: 0000200000000640 RDI: 0000000000000005 [ 633.021240][ T5780] RBP: 00007f5cdf735090 R08: 0000000000000000 R09: 0000000000000000 [ 633.029210][ T5780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 633.037172][ T5780] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 633.045149][ T5780] [ 633.057916][ T5780] warn_alloc: 1 callbacks suppressed [ 633.057955][ T5780] syz.3.1704: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 633.140333][ T5780] CPU: 0 PID: 5780 Comm: syz.3.1704 Not tainted syzkaller #0 [ 633.147757][ T5780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 633.157824][ T5780] Call Trace: [ 633.161110][ T5780] [ 633.164052][ T5780] __dump_stack+0x21/0x24 [ 633.168433][ T5780] dump_stack_lvl+0xee/0x150 [ 633.173052][ T5780] ? __cfi_dump_stack_lvl+0x8/0x8 [ 633.178105][ T5780] ? pr_cont_kernfs_name+0x133/0x160 [ 633.183415][ T5780] dump_stack+0x15/0x24 [ 633.187582][ T5780] warn_alloc+0x1b0/0x1d0 [ 633.191923][ T5780] ? __cfi_warn_alloc+0x10/0x10 [ 633.196783][ T5780] ? __get_vm_area_node+0x175/0x360 [ 633.201991][ T5780] __vmalloc_node_range+0x34b/0x13d0 [ 633.207273][ T5780] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 633.212998][ T5780] ? __cfi___vmalloc_node_range+0x10/0x10 [ 633.218710][ T5780] ? __cfi_selinux_capable+0x10/0x10 [ 633.224000][ T5780] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 633.229549][ T5780] __vmalloc+0x79/0x90 [ 633.233621][ T5780] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 633.239166][ T5780] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 633.244534][ T5780] ? security_capable+0x99/0xc0 [ 633.249383][ T5780] bpf_prog_alloc+0x22/0x1c0 [ 633.253992][ T5780] bpf_prog_load+0x7c6/0x15a0 [ 633.258663][ T5780] ? map_freeze+0x390/0x390 [ 633.263165][ T5780] ? selinux_bpf+0xc7/0xf0 [ 633.267574][ T5780] ? security_bpf+0x93/0xb0 [ 633.272074][ T5780] __sys_bpf+0x504/0x780 [ 633.276313][ T5780] ? bpf_link_show_fdinfo+0x320/0x320 [ 633.281704][ T5780] ? __cfi_sched_clock_cpu+0x10/0x10 [ 633.287010][ T5780] __x64_sys_bpf+0x7c/0x90 [ 633.291440][ T5780] x64_sys_call+0x488/0x9a0 [ 633.295944][ T5780] do_syscall_64+0x4c/0xa0 [ 633.300365][ T5780] ? clear_bhb_loop+0x30/0x80 [ 633.305042][ T5780] ? clear_bhb_loop+0x30/0x80 [ 633.309716][ T5780] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 633.315613][ T5780] RIP: 0033:0x7f5cde98eba9 [ 633.320046][ T5780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 633.339652][ T5780] RSP: 002b:00007f5cdf735038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 633.348070][ T5780] RAX: ffffffffffffffda RBX: 00007f5cdebd5fa0 RCX: 00007f5cde98eba9 [ 633.356043][ T5780] RDX: 0000000000000094 RSI: 0000200000000640 RDI: 0000000000000005 [ 633.364017][ T5780] RBP: 00007f5cdf735090 R08: 0000000000000000 R09: 0000000000000000 [ 633.372012][ T5780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 633.379980][ T5780] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 633.387953][ T5780] [ 633.414914][ T5780] Mem-Info: [ 633.418973][ T5780] active_anon:12489 inactive_anon:0 isolated_anon:0 [ 633.418973][ T5780] active_file:21389 inactive_file:2332 isolated_file:0 [ 633.418973][ T5780] unevictable:0 dirty:457 writeback:0 [ 633.418973][ T5780] slab_reclaimable:7660 slab_unreclaimable:74332 [ 633.418973][ T5780] mapped:30101 shmem:163 pagetables:575 [ 633.418973][ T5780] sec_pagetables:0 bounce:0 [ 633.418973][ T5780] kernel_misc_reclaimable:0 [ 633.418973][ T5780] free:1513838 free_pcp:11633 free_cma:0 [ 633.465433][ T5780] Node 0 active_anon:50056kB inactive_anon:0kB active_file:85556kB inactive_file:9328kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:120404kB dirty:1828kB writeback:0kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5464kB pagetables:2400kB sec_pagetables:0kB all_unreclaimable? no [ 633.525569][ T5780] DMA32 free:2968532kB boost:0kB min:31288kB low:39108kB high:46928kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2974204kB mlocked:0kB bounce:0kB free_pcp:5672kB local_pcp:60kB free_cma:0kB [ 633.555253][ T5780] lowmem_reserve[]: 0 3932 3932 3932 [ 633.561324][ T5780] Normal free:3098544kB boost:0kB min:42436kB low:53044kB high:63652kB reserved_highatomic:0KB active_anon:50056kB inactive_anon:0kB active_file:85556kB inactive_file:9328kB unevictable:0kB writepending:1828kB present:5242880kB managed:4026656kB mlocked:0kB bounce:0kB free_pcp:18664kB local_pcp:18616kB free_cma:0kB [ 633.591365][ T5780] lowmem_reserve[]: 0 0 0 0 [ 633.595503][ T5783] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.597204][ T5780] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 2*2048kB (M) 722*4096kB (M) = 2968532kB [ 633.609696][ T5783] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.627202][ T5780] Normal: 426*4kB (UME) 286*8kB (UME) 302*16kB (UME) 366*32kB (UM) 381*64kB (UME) 289*128kB (UM) 120*256kB (UME) 71*512kB (UME) 36*1024kB (UM) 14*2048kB (UM) 704*4096kB (UM) = 3098104kB [ 633.664474][ T5783] device bridge_slave_0 entered promiscuous mode [ 633.692795][ T5783] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.711956][ T5783] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.719192][ T5780] 23884 total pagecache pages [ 633.723970][ T5780] 0 pages in swap cache [ 633.730950][ T5783] device bridge_slave_1 entered promiscuous mode [ 633.746821][ T5780] Free swap = 124996kB [ 633.751041][ T5780] Total swap = 124996kB [ 633.762282][ T5780] 2097051 pages RAM [ 633.773450][ T5780] 0 pages HighMem/MovableOnly [ 633.783713][ T5780] 346836 pages reserved [ 633.791323][ T5780] 0 pages cma reserved [ 634.024513][ T5783] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.031603][ T5783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 634.038902][ T5783] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.045952][ T5783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.209370][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.226010][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.279820][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.286986][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.295427][ T5824] device bridge_slave_1 left promiscuous mode [ 634.301779][ T5824] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.317972][ T5824] device bridge_slave_0 left promiscuous mode [ 634.335607][ T5824] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.356318][ T5834] FAULT_INJECTION: forcing a failure. [ 634.356318][ T5834] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 634.369552][ T5834] CPU: 1 PID: 5834 Comm: syz.0.1719 Not tainted syzkaller #0 [ 634.376951][ T5834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 634.387020][ T5834] Call Trace: [ 634.390311][ T5834] [ 634.393361][ T5834] __dump_stack+0x21/0x24 [ 634.397720][ T5834] dump_stack_lvl+0xee/0x150 [ 634.402357][ T5834] ? __cfi_dump_stack_lvl+0x8/0x8 [ 634.407402][ T5834] ? migrate_enable+0x19c/0x280 [ 634.412260][ T5834] dump_stack+0x15/0x24 [ 634.416419][ T5834] should_fail_ex+0x3d4/0x520 [ 634.421117][ T5834] should_fail+0xb/0x10 [ 634.425291][ T5834] should_fail_usercopy+0x1a/0x20 [ 634.430337][ T5834] _copy_to_user+0x1e/0x90 [ 634.434773][ T5834] generic_map_lookup_batch+0x730/0xa90 [ 634.440351][ T5834] ? __cfi_generic_map_lookup_batch+0x10/0x10 [ 634.446448][ T5834] ? __fdget+0x19c/0x220 [ 634.450707][ T5834] ? __cfi_generic_map_lookup_batch+0x10/0x10 [ 634.456800][ T5834] bpf_map_do_batch+0x2e8/0x620 [ 634.461656][ T5834] ? security_bpf+0x93/0xb0 [ 634.466168][ T5834] __sys_bpf+0x624/0x780 [ 634.470417][ T5834] ? bpf_link_show_fdinfo+0x320/0x320 [ 634.475809][ T5834] ? __cfi_ksys_write+0x10/0x10 [ 634.480694][ T5834] ? debug_smp_processor_id+0x17/0x20 [ 634.486080][ T5834] __x64_sys_bpf+0x7c/0x90 [ 634.490513][ T5834] x64_sys_call+0x488/0x9a0 [ 634.495043][ T5834] do_syscall_64+0x4c/0xa0 [ 634.499544][ T5834] ? clear_bhb_loop+0x30/0x80 [ 634.504238][ T5834] ? clear_bhb_loop+0x30/0x80 [ 634.508923][ T5834] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 634.514826][ T5834] RIP: 0033:0x7f86a6d8eba9 [ 634.519242][ T5834] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 634.538844][ T5834] RSP: 002b:00007f86a7c7c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 634.547252][ T5834] RAX: ffffffffffffffda RBX: 00007f86a6fd5fa0 RCX: 00007f86a6d8eba9 [ 634.555219][ T5834] RDX: 0000000000000038 RSI: 00002000000004c0 RDI: 0000000000000018 [ 634.563275][ T5834] RBP: 00007f86a7c7c090 R08: 0000000000000000 R09: 0000000000000000 [ 634.571239][ T5834] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 634.579202][ T5834] R13: 00007f86a6fd6038 R14: 00007f86a6fd5fa0 R15: 00007ffccf4dfca8 [ 634.587172][ T5834] [ 634.658752][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 634.667103][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 634.718989][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 634.730929][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 634.763507][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.770609][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.779578][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 634.797380][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 634.805748][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.812816][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 634.820506][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 634.829028][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 634.837297][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 634.846159][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 634.919007][ T8] device bridge_slave_1 left promiscuous mode [ 634.925290][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.933749][ T8] device bridge_slave_0 left promiscuous mode [ 634.940870][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.958501][ T8] device veth1_macvtap left promiscuous mode [ 634.964910][ T8] device veth0_vlan left promiscuous mode [ 635.007575][ T28] audit: type=1400 audit(1757955291.497:128): avc: denied { create } for pid=5848 comm="syz.2.1723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 635.247359][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 635.256004][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 635.555507][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 635.564441][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 635.613442][ T5783] device veth0_vlan entered promiscuous mode [ 635.629508][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 635.654683][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 635.765921][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 635.789630][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 635.886251][ T5783] device veth1_macvtap entered promiscuous mode [ 635.956457][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 636.000283][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 636.027869][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 636.095547][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 636.104341][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 636.973101][ T5898] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.985152][ T5898] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.000614][ T5898] device bridge_slave_0 entered promiscuous mode [ 637.050239][ T5898] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.058754][ T5898] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.070927][ T5898] device bridge_slave_1 entered promiscuous mode [ 637.385013][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 637.394466][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 637.419073][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 637.436378][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 637.445699][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.452748][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 637.479280][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 637.500890][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 637.522746][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 637.542925][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.550012][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 637.566086][ T8] device bridge_slave_1 left promiscuous mode [ 637.573516][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.625358][ T8] device bridge_slave_0 left promiscuous mode [ 637.643562][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.663308][ T8] device veth1_macvtap left promiscuous mode [ 637.669394][ T8] device veth0_vlan left promiscuous mode [ 637.879792][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 637.920457][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 637.981271][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 638.042672][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 638.165493][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 638.178429][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 638.196756][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 638.209433][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 638.225755][ T5898] device veth0_vlan entered promiscuous mode [ 638.238482][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 638.249418][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 638.273335][ T5898] device veth1_macvtap entered promiscuous mode [ 638.291504][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 638.301916][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 638.364601][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 638.376261][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 638.394739][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 638.413354][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 638.487223][ T5898] syz-executor (5898) used greatest stack depth: 21312 bytes left [ 640.059706][ T5971] bridge0: port 1(bridge_slave_0) entered blocking state [ 640.066867][ T5971] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.074582][ T5971] device bridge_slave_0 entered promiscuous mode [ 640.088251][ T5971] bridge0: port 2(bridge_slave_1) entered blocking state [ 640.095484][ T5971] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.105949][ T5971] device bridge_slave_1 entered promiscuous mode [ 640.290205][ T8] device bridge_slave_1 left promiscuous mode [ 640.299947][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.376497][ T8] device bridge_slave_0 left promiscuous mode [ 640.382826][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.402626][ T8] device veth1_macvtap left promiscuous mode [ 640.408712][ T8] device veth0_vlan left promiscuous mode [ 640.729127][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 640.736890][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 640.750825][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 640.759945][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 640.768674][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 640.775729][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 640.785244][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 640.793779][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 640.802713][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 640.811186][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 640.818266][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 640.833542][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 640.841755][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 640.861952][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 640.877880][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 640.892295][ T5971] device veth0_vlan entered promiscuous mode [ 640.912276][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 640.925676][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 640.933253][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 640.949187][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 640.963853][ T5971] device veth1_macvtap entered promiscuous mode [ 640.984220][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 640.992721][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 641.019027][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 641.027539][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 642.251860][ T6021] bridge0: port 1(bridge_slave_0) entered blocking state [ 642.269909][ T6021] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.286875][ T6021] device bridge_slave_0 entered promiscuous mode [ 642.307303][ T6021] bridge0: port 2(bridge_slave_1) entered blocking state [ 642.318816][ T6021] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.336982][ T6021] device bridge_slave_1 entered promiscuous mode [ 642.396347][ T8] device bridge_slave_1 left promiscuous mode [ 642.411160][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.430748][ T8] device bridge_slave_0 left promiscuous mode [ 642.440641][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.474135][ T8] device veth1_macvtap left promiscuous mode [ 642.485538][ T8] device veth0_vlan left promiscuous mode [ 642.653564][ T6037] FAULT_INJECTION: forcing a failure. [ 642.653564][ T6037] name failslab, interval 1, probability 0, space 0, times 0 [ 642.677282][ T6037] CPU: 1 PID: 6037 Comm: syz.3.1769 Not tainted syzkaller #0 [ 642.684680][ T6037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 642.694738][ T6037] Call Trace: [ 642.698021][ T6037] [ 642.700958][ T6037] __dump_stack+0x21/0x24 [ 642.705311][ T6037] dump_stack_lvl+0xee/0x150 [ 642.709946][ T6037] ? __cfi_dump_stack_lvl+0x8/0x8 [ 642.715000][ T6037] dump_stack+0x15/0x24 [ 642.719172][ T6037] should_fail_ex+0x3d4/0x520 [ 642.723866][ T6037] __should_failslab+0xac/0xf0 [ 642.728639][ T6037] ? kvmalloc_node+0x294/0x480 [ 642.733421][ T6037] should_failslab+0x9/0x20 [ 642.737933][ T6037] __kmem_cache_alloc_node+0x3d/0x2c0 [ 642.743324][ T6037] ? __hw_addr_add_ex+0x3d6/0x770 [ 642.748397][ T6037] ? kvmalloc_node+0x294/0x480 [ 642.753178][ T6037] __kmalloc_node+0xa1/0x1e0 [ 642.757785][ T6037] kvmalloc_node+0x294/0x480 [ 642.762395][ T6037] ? __cfi_kvmalloc_node+0x10/0x10 [ 642.767525][ T6037] ? get_random_bytes+0x1d/0x30 [ 642.772406][ T6037] alloc_netdev_mqs+0x7b7/0xf90 [ 642.777272][ T6037] ? __cfi_ip6gre_tunnel_setup+0x10/0x10 [ 642.782926][ T6037] ip6gre_tunnel_locate+0x24c/0x850 [ 642.788143][ T6037] ? cap_capable+0x1aa/0x230 [ 642.792760][ T6037] ? ip6gre_tnl_change+0xaa0/0xaa0 [ 642.797892][ T6037] ? ip6gre_tnl_parm_from_user+0x321/0x540 [ 642.803727][ T6037] ip6gre_tunnel_siocdevprivate+0x59d/0x710 [ 642.809647][ T6037] ? __cfi_ip6gre_tunnel_siocdevprivate+0x10/0x10 [ 642.816103][ T6037] ? __mutex_lock+0x47a/0x16d0 [ 642.820887][ T6037] ? full_name_hash+0x9d/0xf0 [ 642.825565][ T6037] dev_ifsioc+0xbc4/0xed0 [ 642.829908][ T6037] ? ioctl_has_perm+0x391/0x4c0 [ 642.834854][ T6037] ? dev_ioctl+0xd10/0xd10 [ 642.839276][ T6037] ? __mutex_lock_slowpath+0xe/0x10 [ 642.844474][ T6037] ? mutex_lock+0xf8/0x1a0 [ 642.848893][ T6037] ? __cfi_mutex_lock+0x10/0x10 [ 642.853731][ T6037] ? dev_get_by_name_rcu+0xe5/0x130 [ 642.858920][ T6037] dev_ioctl+0x5f3/0xd10 [ 642.863152][ T6037] sock_ioctl+0x675/0x6e0 [ 642.867468][ T6037] ? __cfi_sock_ioctl+0x10/0x10 [ 642.872314][ T6037] ? security_file_ioctl+0x95/0xc0 [ 642.877424][ T6037] ? __cfi_sock_ioctl+0x10/0x10 [ 642.882269][ T6037] __se_sys_ioctl+0x12f/0x1b0 [ 642.886936][ T6037] __x64_sys_ioctl+0x7b/0x90 [ 642.891514][ T6037] x64_sys_call+0x58b/0x9a0 [ 642.896017][ T6037] do_syscall_64+0x4c/0xa0 [ 642.900426][ T6037] ? clear_bhb_loop+0x30/0x80 [ 642.905098][ T6037] ? clear_bhb_loop+0x30/0x80 [ 642.909776][ T6037] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 642.915663][ T6037] RIP: 0033:0x7f5cde98eba9 [ 642.920077][ T6037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 642.939673][ T6037] RSP: 002b:00007f5cdf735038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 642.948084][ T6037] RAX: ffffffffffffffda RBX: 00007f5cdebd5fa0 RCX: 00007f5cde98eba9 [ 642.956045][ T6037] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000006 [ 642.964025][ T6037] RBP: 00007f5cdf735090 R08: 0000000000000000 R09: 0000000000000000 [ 642.971981][ T6037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 642.979941][ T6037] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 642.987907][ T6037] [ 643.245710][ T6044] device pim6reg1 entered promiscuous mode [ 643.495178][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 643.548773][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 643.638663][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 643.735716][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 643.784889][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.791967][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 643.896738][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 643.948266][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 643.970806][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 643.991591][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 643.998660][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 644.017307][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 644.036173][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 644.061666][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 644.072060][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 644.096339][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 644.104428][ T28] audit: type=1400 audit(1757955300.587:129): avc: denied { create } for pid=6079 comm="syz.0.1782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 644.124906][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 644.149661][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 644.163553][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 644.182218][ T6021] device veth0_vlan entered promiscuous mode [ 644.194446][ T6081] device sit0 entered promiscuous mode [ 644.213373][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 644.224776][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 644.244150][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 644.252560][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 644.261701][ T6021] device veth1_macvtap entered promiscuous mode [ 644.272340][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 644.280981][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 644.296944][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 644.311014][ T6087] bond_slave_1: mtu less than device minimum [ 644.327502][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 644.340248][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 645.192160][ T6097] device pim6reg1 entered promiscuous mode [ 645.206251][ T6097] FAULT_INJECTION: forcing a failure. [ 645.206251][ T6097] name failslab, interval 1, probability 0, space 0, times 0 [ 645.235707][ T6097] CPU: 1 PID: 6097 Comm: syz.2.1789 Not tainted syzkaller #0 [ 645.243112][ T6097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 645.253180][ T6097] Call Trace: [ 645.256650][ T6097] [ 645.259645][ T6097] __dump_stack+0x21/0x24 [ 645.264017][ T6097] dump_stack_lvl+0xee/0x150 [ 645.268636][ T6097] ? __cfi_dump_stack_lvl+0x8/0x8 [ 645.273672][ T6097] dump_stack+0x15/0x24 [ 645.277841][ T6097] should_fail_ex+0x3d4/0x520 [ 645.282548][ T6097] __should_failslab+0xac/0xf0 [ 645.287340][ T6097] ? ipv6_add_addr+0x3d8/0xe40 [ 645.292120][ T6097] should_failslab+0x9/0x20 [ 645.296634][ T6097] __kmem_cache_alloc_node+0x3d/0x2c0 [ 645.302022][ T6097] ? ipv6_add_addr+0x3d8/0xe40 [ 645.306803][ T6097] kmalloc_trace+0x29/0xb0 [ 645.311239][ T6097] ipv6_add_addr+0x3d8/0xe40 [ 645.315851][ T6097] ? ipv6_generate_stable_address+0x690/0x690 [ 645.321925][ T6097] ? __kasan_check_write+0x14/0x20 [ 645.327047][ T6097] ? fib6_add+0x2feb/0x3dc0 [ 645.331573][ T6097] addrconf_add_linklocal+0x220/0x620 [ 645.336950][ T6097] ? __cfi_addrconf_add_linklocal+0x10/0x10 [ 645.342850][ T6097] ? __local_bh_enable_ip+0x58/0x80 [ 645.348049][ T6097] ? _raw_spin_unlock_bh+0x50/0x60 [ 645.353158][ T6097] ? ipv6_generate_stable_address+0x517/0x690 [ 645.359228][ T6097] addrconf_addr_gen+0x46b/0x5a0 [ 645.364165][ T6097] ? ip6_route_add+0x104/0x130 [ 645.368927][ T6097] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 645.374649][ T6097] ? addrconf_add_dev+0x32c/0x420 [ 645.379684][ T6097] ? addrconf_verify_rtnl+0xe60/0xe60 [ 645.385069][ T6097] ? __local_bh_enable_ip+0x58/0x80 [ 645.390264][ T6097] ? addrconf_permanent_addr+0x867/0x8c0 [ 645.395920][ T6097] ? __kasan_check_read+0x11/0x20 [ 645.400958][ T6097] addrconf_init_auto_addrs+0x84b/0xb80 [ 645.406514][ T6097] ? addrconf_dad_run+0x590/0x590 [ 645.411557][ T6097] ? igmpv3_del_delrec+0x700/0x700 [ 645.416765][ T6097] ? __local_bh_enable_ip+0x58/0x80 [ 645.421959][ T6097] ? _raw_spin_unlock_bh+0x50/0x60 [ 645.427069][ T6097] ? __kasan_check_write+0x14/0x20 [ 645.432211][ T6097] ? tun_sock_write_space+0x13b/0x1b0 [ 645.437601][ T6097] ? __kasan_check_write+0x14/0x20 [ 645.442719][ T6097] ? mutex_unlock+0x89/0x220 [ 645.447306][ T6097] ? __cfi_mutex_unlock+0x10/0x10 [ 645.452348][ T6097] ? macsec_notify+0xff/0x490 [ 645.457022][ T6097] ? inetdev_event+0xe17/0x10e0 [ 645.461868][ T6097] ? addrconf_link_ready+0x134/0x190 [ 645.467164][ T6097] addrconf_notify+0x803/0xe40 [ 645.471931][ T6097] raw_notifier_call_chain+0xa1/0x110 [ 645.477310][ T6097] __dev_notify_flags+0x28f/0x500 [ 645.482332][ T6097] ? __cfi___dev_notify_flags+0x10/0x10 [ 645.487874][ T6097] ? __dev_change_flags+0x521/0x6b0 [ 645.493172][ T6097] ? __cfi___dev_change_flags+0x10/0x10 [ 645.498734][ T6097] dev_change_flags+0xe8/0x1a0 [ 645.503501][ T6097] dev_ifsioc+0x159/0xed0 [ 645.507830][ T6097] ? dev_ioctl+0xd10/0xd10 [ 645.512242][ T6097] ? __kasan_check_write+0x14/0x20 [ 645.517354][ T6097] ? mutex_lock+0x8d/0x1a0 [ 645.521765][ T6097] ? __cfi_mutex_lock+0x10/0x10 [ 645.526614][ T6097] ? dev_get_by_name_rcu+0xe5/0x130 [ 645.531816][ T6097] dev_ioctl+0x556/0xd10 [ 645.536057][ T6097] sock_do_ioctl+0x23f/0x310 [ 645.540667][ T6097] ? sock_show_fdinfo+0xb0/0xb0 [ 645.545520][ T6097] ? selinux_file_ioctl+0x377/0x480 [ 645.550727][ T6097] sock_ioctl+0x4d8/0x6e0 [ 645.555055][ T6097] ? __cfi_sock_ioctl+0x10/0x10 [ 645.559918][ T6097] ? __fget_files+0x2d5/0x330 [ 645.564597][ T6097] ? security_file_ioctl+0x95/0xc0 [ 645.569710][ T6097] ? __cfi_sock_ioctl+0x10/0x10 [ 645.574564][ T6097] __se_sys_ioctl+0x12f/0x1b0 [ 645.579241][ T6097] __x64_sys_ioctl+0x7b/0x90 [ 645.583834][ T6097] x64_sys_call+0x58b/0x9a0 [ 645.588334][ T6097] do_syscall_64+0x4c/0xa0 [ 645.592762][ T6097] ? clear_bhb_loop+0x30/0x80 [ 645.597440][ T6097] ? clear_bhb_loop+0x30/0x80 [ 645.602122][ T6097] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 645.608010][ T6097] RIP: 0033:0x7feddfd8eba9 [ 645.612419][ T6097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 645.632019][ T6097] RSP: 002b:00007fedde7f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 645.640432][ T6097] RAX: ffffffffffffffda RBX: 00007feddffd5fa0 RCX: 00007feddfd8eba9 [ 645.648406][ T6097] RDX: 0000200000000100 RSI: 0000000000008914 RDI: 0000000000000008 [ 645.656384][ T6097] RBP: 00007fedde7f7090 R08: 0000000000000000 R09: 0000000000000000 [ 645.664356][ T6097] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 645.672326][ T6097] R13: 00007feddffd6038 R14: 00007feddffd5fa0 R15: 00007ffd1a8729e8 [ 645.680297][ T6097] [ 649.041247][ T8] device bridge_slave_1 left promiscuous mode [ 649.049429][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 649.070738][ T8] device bridge_slave_0 left promiscuous mode [ 649.095538][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 649.150588][ T8] device veth1_macvtap left promiscuous mode [ 649.194822][ T8] device veth0_vlan left promiscuous mode [ 649.480411][ T6129] device syzkaller0 entered promiscuous mode [ 649.673895][ T6104] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.684425][ T6104] bridge0: port 1(bridge_slave_0) entered disabled state [ 649.698584][ T6104] device bridge_slave_0 entered promiscuous mode [ 649.728025][ T6104] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.735212][ T6104] bridge0: port 2(bridge_slave_1) entered disabled state [ 649.742743][ T6104] device bridge_slave_1 entered promiscuous mode [ 649.898339][ T6104] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.905413][ T6104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 649.912705][ T6104] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.919766][ T6104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 649.967109][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 649.975092][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 649.994476][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 650.012813][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 650.024180][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 650.042288][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 650.051020][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 650.061924][ T6104] device veth0_vlan entered promiscuous mode [ 650.068476][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 650.076757][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 650.102217][ T6104] device veth1_macvtap entered promiscuous mode [ 650.114578][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 650.124261][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 650.139021][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 650.155790][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 650.172026][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 650.279289][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 650.295761][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 650.304212][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 650.312975][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 651.298665][ T6164] device wg2 entered promiscuous mode [ 651.342129][ T8] device bridge_slave_1 left promiscuous mode [ 651.357000][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 651.407107][ T8] device bridge_slave_0 left promiscuous mode [ 651.433371][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.452225][ T8] device veth1_macvtap left promiscuous mode [ 651.467780][ T8] device veth0_vlan left promiscuous mode [ 651.647186][ T6166] device sit0 left promiscuous mode [ 651.817507][ T6171] device syzkaller0 entered promiscuous mode [ 651.845855][ T6165] device pim6reg1 entered promiscuous mode [ 652.254037][ T6188] FAULT_INJECTION: forcing a failure. [ 652.254037][ T6188] name failslab, interval 1, probability 0, space 0, times 0 [ 652.266668][ T6188] CPU: 1 PID: 6188 Comm: syz.3.1809 Not tainted syzkaller #0 [ 652.274032][ T6188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 652.284080][ T6188] Call Trace: [ 652.287352][ T6188] [ 652.290282][ T6188] __dump_stack+0x21/0x24 [ 652.294620][ T6188] dump_stack_lvl+0xee/0x150 [ 652.299208][ T6188] ? __cfi_dump_stack_lvl+0x8/0x8 [ 652.304232][ T6188] ? __kasan_check_write+0x14/0x20 [ 652.309341][ T6188] ? mutex_unlock+0x89/0x220 [ 652.313922][ T6188] dump_stack+0x15/0x24 [ 652.318083][ T6188] should_fail_ex+0x3d4/0x520 [ 652.322755][ T6188] __should_failslab+0xac/0xf0 [ 652.327507][ T6188] ? ref_tracker_alloc+0x139/0x430 [ 652.332609][ T6188] should_failslab+0x9/0x20 [ 652.337101][ T6188] __kmem_cache_alloc_node+0x3d/0x2c0 [ 652.342466][ T6188] ? perf_event_context_sched_in+0x505/0x600 [ 652.348456][ T6188] ? ref_tracker_alloc+0x139/0x430 [ 652.353563][ T6188] kmalloc_trace+0x29/0xb0 [ 652.357981][ T6188] ref_tracker_alloc+0x139/0x430 [ 652.362921][ T6188] ? __this_cpu_preempt_check+0x13/0x20 [ 652.368503][ T6188] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 652.373982][ T6188] ? __kasan_check_read+0x11/0x20 [ 652.379221][ T6188] ? linkwatch_urgent_event+0x66/0x430 [ 652.384759][ T6188] linkwatch_fire_event+0x1d2/0x240 [ 652.390000][ T6188] netif_carrier_off+0x9c/0xc0 [ 652.394795][ T6188] veth_close+0x49/0x270 [ 652.399050][ T6188] ? __dev_close_many+0x265/0x350 [ 652.404079][ T6188] ? __cfi_veth_close+0x10/0x10 [ 652.408936][ T6188] __dev_close_many+0x27a/0x350 [ 652.413786][ T6188] ? dev_close_many+0x4d0/0x4d0 [ 652.418659][ T6188] ? _raw_spin_unlock_bh+0x50/0x60 [ 652.423776][ T6188] ? dev_set_rx_mode+0x223/0x2c0 [ 652.428709][ T6188] ? __kasan_check_read+0x11/0x20 [ 652.433768][ T6188] __dev_change_flags+0x2d1/0x6b0 [ 652.438794][ T6188] ? __cfi___dev_change_flags+0x10/0x10 [ 652.444338][ T6188] dev_change_flags+0x88/0x1a0 [ 652.449108][ T6188] dev_ifsioc+0x159/0xed0 [ 652.453447][ T6188] ? dev_ioctl+0xd10/0xd10 [ 652.457867][ T6188] ? __mutex_lock_slowpath+0xe/0x10 [ 652.463056][ T6188] ? mutex_lock+0xf8/0x1a0 [ 652.467465][ T6188] ? __cfi_mutex_lock+0x10/0x10 [ 652.472327][ T6188] ? dev_get_by_name_rcu+0xe5/0x130 [ 652.477524][ T6188] dev_ioctl+0x556/0xd10 [ 652.481767][ T6188] sock_do_ioctl+0x23f/0x310 [ 652.486352][ T6188] ? sock_show_fdinfo+0xb0/0xb0 [ 652.491209][ T6188] ? sock_ioctl+0x4c5/0x6e0 [ 652.495721][ T6188] sock_ioctl+0x4d8/0x6e0 [ 652.500047][ T6188] ? __cfi_sock_ioctl+0x10/0x10 [ 652.504899][ T6188] ? __fget_files+0x2d5/0x330 [ 652.509571][ T6188] ? security_file_ioctl+0x95/0xc0 [ 652.514729][ T6188] ? __cfi_sock_ioctl+0x10/0x10 [ 652.519579][ T6188] __se_sys_ioctl+0x12f/0x1b0 [ 652.524255][ T6188] __x64_sys_ioctl+0x7b/0x90 [ 652.528836][ T6188] x64_sys_call+0x58b/0x9a0 [ 652.533333][ T6188] do_syscall_64+0x4c/0xa0 [ 652.537748][ T6188] ? clear_bhb_loop+0x30/0x80 [ 652.542451][ T6188] ? clear_bhb_loop+0x30/0x80 [ 652.547125][ T6188] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 652.553014][ T6188] RIP: 0033:0x7f5cde98eba9 [ 652.557425][ T6188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 652.577119][ T6188] RSP: 002b:00007f5cdf735038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 652.585522][ T6188] RAX: ffffffffffffffda RBX: 00007f5cdebd5fa0 RCX: 00007f5cde98eba9 [ 652.593516][ T6188] RDX: 0000200000000000 RSI: 0000000000008914 RDI: 0000000000000008 [ 652.601476][ T6188] RBP: 00007f5cdf735090 R08: 0000000000000000 R09: 0000000000000000 [ 652.609473][ T6188] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 652.617456][ T6188] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 652.625454][ T6188] [ 652.628471][ T6188] memory allocation failure, unreliable refcount tracker. [ 652.735175][ T6173] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.744277][ T6173] bridge0: port 1(bridge_slave_0) entered disabled state [ 652.753892][ T6173] device bridge_slave_0 entered promiscuous mode [ 652.802387][ T6173] bridge0: port 2(bridge_slave_1) entered blocking state [ 652.830890][ T6173] bridge0: port 2(bridge_slave_1) entered disabled state [ 652.838855][ T6173] device bridge_slave_1 entered promiscuous mode [ 653.376733][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 653.384353][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 653.439805][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 653.457212][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 653.465617][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 653.472693][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 653.526350][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 653.534350][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 653.543541][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 653.551894][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 653.558954][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 653.567485][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 653.647244][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 653.734653][ T6173] device veth0_vlan entered promiscuous mode [ 653.766959][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 653.810167][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 653.858405][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 653.873404][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 653.888548][ T6216] FAULT_INJECTION: forcing a failure. [ 653.888548][ T6216] name failslab, interval 1, probability 0, space 0, times 0 [ 653.901612][ T6216] CPU: 0 PID: 6216 Comm: syz.2.1818 Not tainted syzkaller #0 [ 653.909002][ T6216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 653.917371][ T6173] device veth1_macvtap entered promiscuous mode [ 653.919062][ T6216] Call Trace: [ 653.919071][ T6216] [ 653.931512][ T6216] __dump_stack+0x21/0x24 [ 653.935858][ T6216] dump_stack_lvl+0xee/0x150 [ 653.940444][ T6216] ? __cfi_dump_stack_lvl+0x8/0x8 [ 653.945475][ T6216] dump_stack+0x15/0x24 [ 653.949625][ T6216] should_fail_ex+0x3d4/0x520 [ 653.954305][ T6216] __should_failslab+0xac/0xf0 [ 653.959064][ T6216] should_failslab+0x9/0x20 [ 653.963557][ T6216] kmem_cache_alloc_node+0x42/0x340 [ 653.968754][ T6216] ? perf_event_alloc+0x118/0x1970 [ 653.973886][ T6216] ? _find_next_zero_bit+0x8d/0x140 [ 653.979087][ T6216] perf_event_alloc+0x118/0x1970 [ 653.984028][ T6216] ? alloc_fd+0x4e6/0x590 [ 653.988352][ T6216] __se_sys_perf_event_open+0x6c5/0x1b80 [ 653.993980][ T6216] ? __kasan_check_write+0x14/0x20 [ 653.999093][ T6216] ? mutex_unlock+0x89/0x220 [ 654.003676][ T6216] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 654.009309][ T6216] ? __cfi_ksys_write+0x10/0x10 [ 654.014161][ T6216] __x64_sys_perf_event_open+0xbf/0xd0 [ 654.019625][ T6216] x64_sys_call+0x385/0x9a0 [ 654.024130][ T6216] do_syscall_64+0x4c/0xa0 [ 654.028538][ T6216] ? clear_bhb_loop+0x30/0x80 [ 654.033218][ T6216] ? clear_bhb_loop+0x30/0x80 [ 654.037927][ T6216] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 654.043820][ T6216] RIP: 0033:0x7feddfd8eba9 [ 654.048225][ T6216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 654.067824][ T6216] RSP: 002b:00007fedde7f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 654.076225][ T6216] RAX: ffffffffffffffda RBX: 00007feddffd5fa0 RCX: 00007feddfd8eba9 [ 654.084188][ T6216] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000001080 [ 654.092163][ T6216] RBP: 00007fedde7f7090 R08: 0000000000000000 R09: 0000000000000000 [ 654.100123][ T6216] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 654.108089][ T6216] R13: 00007feddffd6038 R14: 00007feddffd5fa0 R15: 00007ffd1a8729e8 [ 654.116060][ T6216] [ 654.123617][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 654.136533][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 654.144942][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 654.153808][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 654.162529][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 654.236976][ T6221] device veth0_vlan left promiscuous mode [ 654.247543][ T6221] device veth0_vlan entered promiscuous mode [ 654.305051][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 654.313845][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 654.321717][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 654.375706][ T6173] syz-executor (6173) used greatest stack depth: 21152 bytes left [ 654.525012][ T6224] device syzkaller0 entered promiscuous mode [ 655.137760][ T8] device bridge_slave_1 left promiscuous mode [ 655.144020][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 655.153728][ T8] device bridge_slave_0 left promiscuous mode [ 655.160311][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 655.170278][ T8] device veth1_macvtap left promiscuous mode [ 655.176345][ T8] device veth0_vlan left promiscuous mode [ 655.323987][ T6229] FAULT_INJECTION: forcing a failure. [ 655.323987][ T6229] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 655.341934][ T6229] CPU: 0 PID: 6229 Comm: syz.2.1822 Not tainted syzkaller #0 [ 655.349342][ T6229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 655.359417][ T6229] Call Trace: [ 655.362746][ T6229] [ 655.365701][ T6229] __dump_stack+0x21/0x24 [ 655.370059][ T6229] dump_stack_lvl+0xee/0x150 [ 655.374675][ T6229] ? __cfi_dump_stack_lvl+0x8/0x8 [ 655.379732][ T6229] dump_stack+0x15/0x24 [ 655.383901][ T6229] should_fail_ex+0x3d4/0x520 [ 655.388595][ T6229] should_fail+0xb/0x10 [ 655.392778][ T6229] should_fail_usercopy+0x1a/0x20 [ 655.397822][ T6229] _copy_from_user+0x1e/0xc0 [ 655.402424][ T6229] iovec_from_user+0x1aa/0x2e0 [ 655.407206][ T6229] ? _parse_integer+0x2a/0x40 [ 655.411904][ T6229] __import_iovec+0x71/0x470 [ 655.416511][ T6229] import_iovec+0x7c/0xb0 [ 655.420855][ T6229] ___sys_sendmsg+0x1e4/0x290 [ 655.425552][ T6229] ? __sys_sendmsg+0x270/0x270 [ 655.430343][ T6229] ? __kasan_check_write+0x14/0x20 [ 655.435461][ T6229] ? proc_fail_nth_write+0x17a/0x1f0 [ 655.440740][ T6229] ? vfs_write+0x9d6/0xca0 [ 655.445196][ T6229] ? __fdget+0x19c/0x220 [ 655.449432][ T6229] __x64_sys_sendmsg+0x1f0/0x2c0 [ 655.454410][ T6229] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 655.459864][ T6229] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 655.465943][ T6229] x64_sys_call+0x171/0x9a0 [ 655.470437][ T6229] do_syscall_64+0x4c/0xa0 [ 655.474839][ T6229] ? clear_bhb_loop+0x30/0x80 [ 655.479506][ T6229] ? clear_bhb_loop+0x30/0x80 [ 655.484200][ T6229] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 655.490099][ T6229] RIP: 0033:0x7feddfd8eba9 [ 655.494504][ T6229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 655.514098][ T6229] RSP: 002b:00007fedde7d6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 655.522497][ T6229] RAX: ffffffffffffffda RBX: 00007feddffd6090 RCX: 00007feddfd8eba9 [ 655.530457][ T6229] RDX: 00000000200c8061 RSI: 00002000000028c0 RDI: 0000000000000006 [ 655.538420][ T6229] RBP: 00007fedde7d6090 R08: 0000000000000000 R09: 0000000000000000 [ 655.546377][ T6229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 655.554339][ T6229] R13: 00007feddffd6128 R14: 00007feddffd6090 R15: 00007ffd1a8729e8 [ 655.562340][ T6229] [ 655.632287][ T6231] bridge0: port 1(bridge_slave_0) entered blocking state [ 655.639968][ T6231] bridge0: port 1(bridge_slave_0) entered disabled state [ 655.649069][ T6231] device bridge_slave_0 entered promiscuous mode [ 655.656621][ T6231] bridge0: port 2(bridge_slave_1) entered blocking state [ 655.663690][ T6231] bridge0: port 2(bridge_slave_1) entered disabled state [ 655.672389][ T6231] device bridge_slave_1 entered promiscuous mode [ 655.707238][ T6241] FAULT_INJECTION: forcing a failure. [ 655.707238][ T6241] name failslab, interval 1, probability 0, space 0, times 0 [ 655.719932][ T6241] CPU: 1 PID: 6241 Comm: syz.2.1825 Not tainted syzkaller #0 [ 655.727297][ T6241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 655.737335][ T6241] Call Trace: [ 655.740604][ T6241] [ 655.743536][ T6241] __dump_stack+0x21/0x24 [ 655.748754][ T6241] dump_stack_lvl+0xee/0x150 [ 655.753349][ T6241] ? __cfi_dump_stack_lvl+0x8/0x8 [ 655.758376][ T6241] dump_stack+0x15/0x24 [ 655.762523][ T6241] should_fail_ex+0x3d4/0x520 [ 655.767193][ T6241] __should_failslab+0xac/0xf0 [ 655.771946][ T6241] ? ref_tracker_alloc+0x139/0x430 [ 655.777043][ T6241] should_failslab+0x9/0x20 [ 655.781533][ T6241] __kmem_cache_alloc_node+0x3d/0x2c0 [ 655.786903][ T6241] ? ref_tracker_alloc+0x139/0x430 [ 655.792095][ T6241] kmalloc_trace+0x29/0xb0 [ 655.796499][ T6241] ref_tracker_alloc+0x139/0x430 [ 655.801438][ T6241] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 655.807595][ T6241] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 655.813059][ T6241] ? dev_get_iflink+0x7e/0xd0 [ 655.817731][ T6241] ? linkwatch_urgent_event+0x100/0x430 [ 655.823265][ T6241] ? linkwatch_schedule_work+0x17e/0x190 [ 655.828885][ T6241] linkwatch_fire_event+0x1d2/0x240 [ 655.834070][ T6241] netif_carrier_on+0xa0/0x120 [ 655.838826][ T6241] veth_open+0x174/0x1c0 [ 655.843056][ T6241] __dev_open+0x363/0x4f0 [ 655.847367][ T6241] ? dev_open+0x230/0x230 [ 655.851694][ T6241] ? _raw_spin_unlock_bh+0x50/0x60 [ 655.856786][ T6241] ? dev_set_rx_mode+0x223/0x2c0 [ 655.861705][ T6241] ? __kasan_check_read+0x11/0x20 [ 655.866742][ T6241] __dev_change_flags+0x21b/0x6b0 [ 655.871771][ T6241] ? __cfi___dev_change_flags+0x10/0x10 [ 655.877318][ T6241] dev_change_flags+0x88/0x1a0 [ 655.882066][ T6241] dev_ifsioc+0x159/0xed0 [ 655.886387][ T6241] ? dev_ioctl+0xd10/0xd10 [ 655.890819][ T6241] ? __mutex_lock_slowpath+0xe/0x10 [ 655.896002][ T6241] ? mutex_lock+0xf8/0x1a0 [ 655.900411][ T6241] ? __cfi_mutex_lock+0x10/0x10 [ 655.905253][ T6241] ? __rcu_read_unlock+0x5e/0xa0 [ 655.910186][ T6241] dev_ioctl+0x556/0xd10 [ 655.914425][ T6241] sock_do_ioctl+0x23f/0x310 [ 655.919005][ T6241] ? sock_show_fdinfo+0xb0/0xb0 [ 655.923849][ T6241] ? selinux_file_ioctl+0x377/0x480 [ 655.929032][ T6241] sock_ioctl+0x4d8/0x6e0 [ 655.933363][ T6241] ? __cfi_sock_ioctl+0x10/0x10 [ 655.938205][ T6241] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 655.943995][ T6241] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 655.950138][ T6241] ? __cfi_sock_ioctl+0x10/0x10 [ 655.954985][ T6241] ? __se_sys_ioctl+0x114/0x1b0 [ 655.959826][ T6241] ? __cfi_sock_ioctl+0x10/0x10 [ 655.964669][ T6241] __se_sys_ioctl+0x12f/0x1b0 [ 655.969328][ T6241] __x64_sys_ioctl+0x7b/0x90 [ 655.973907][ T6241] x64_sys_call+0x58b/0x9a0 [ 655.978403][ T6241] do_syscall_64+0x4c/0xa0 [ 655.982806][ T6241] ? clear_bhb_loop+0x30/0x80 [ 655.987465][ T6241] ? clear_bhb_loop+0x30/0x80 [ 655.992132][ T6241] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 655.998008][ T6241] RIP: 0033:0x7feddfd8eba9 [ 656.002403][ T6241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 656.021990][ T6241] RSP: 002b:00007fedde7f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 656.030385][ T6241] RAX: ffffffffffffffda RBX: 00007feddffd5fa0 RCX: 00007feddfd8eba9 [ 656.038344][ T6241] RDX: 0000200000000000 RSI: 0000000000008914 RDI: 000000000000000b [ 656.046386][ T6241] RBP: 00007fedde7f7090 R08: 0000000000000000 R09: 0000000000000000 [ 656.054341][ T6241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 656.062297][ T6241] R13: 00007feddffd6038 R14: 00007feddffd5fa0 R15: 00007ffd1a8729e8 [ 656.070258][ T6241] [ 656.075275][ T6241] device veth0_vlan left promiscuous mode [ 656.092896][ T6241] device veth0_vlan entered promiscuous mode [ 656.301750][ T6231] bridge0: port 2(bridge_slave_1) entered blocking state [ 656.308844][ T6231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 656.316140][ T6231] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.323164][ T6231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 656.395390][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.406274][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.429613][ T6251] FAULT_INJECTION: forcing a failure. [ 656.429613][ T6251] name failslab, interval 1, probability 0, space 0, times 0 [ 656.444159][ T6251] CPU: 0 PID: 6251 Comm: syz.1.1827 Not tainted syzkaller #0 [ 656.451549][ T6251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 656.461601][ T6251] Call Trace: [ 656.464882][ T6251] [ 656.467803][ T6251] __dump_stack+0x21/0x24 [ 656.472137][ T6251] dump_stack_lvl+0xee/0x150 [ 656.476717][ T6251] ? __cfi_dump_stack_lvl+0x8/0x8 [ 656.481757][ T6251] ? irqentry_exit+0x37/0x40 [ 656.486371][ T6251] dump_stack+0x15/0x24 [ 656.490516][ T6251] should_fail_ex+0x3d4/0x520 [ 656.495206][ T6251] ? prepare_creds+0x2f/0x640 [ 656.499961][ T6251] __should_failslab+0xac/0xf0 [ 656.504719][ T6251] should_failslab+0x9/0x20 [ 656.509292][ T6251] kmem_cache_alloc+0x3b/0x330 [ 656.514059][ T6251] prepare_creds+0x2f/0x640 [ 656.518554][ T6251] copy_creds+0xe4/0x640 [ 656.522788][ T6251] copy_process+0x828/0x3480 [ 656.527367][ T6251] ? timerqueue_add+0x20e/0x230 [ 656.532218][ T6251] ? idle_dummy+0x10/0x10 [ 656.536535][ T6251] ? enqueue_hrtimer+0xc9/0x240 [ 656.541397][ T6251] kernel_clone+0x23a/0x810 [ 656.545907][ T6251] ? __cfi_kernel_clone+0x10/0x10 [ 656.550927][ T6251] __x64_sys_clone+0x168/0x1b0 [ 656.555683][ T6251] ? __cfi___x64_sys_clone+0x10/0x10 [ 656.560985][ T6251] ? sched_clock_cpu+0x6e/0x250 [ 656.565845][ T6251] ? debug_smp_processor_id+0x17/0x20 [ 656.571214][ T6251] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 656.577296][ T6251] x64_sys_call+0x990/0x9a0 [ 656.581817][ T6251] do_syscall_64+0x4c/0xa0 [ 656.586244][ T6251] ? clear_bhb_loop+0x30/0x80 [ 656.590921][ T6251] ? clear_bhb_loop+0x30/0x80 [ 656.595596][ T6251] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 656.601500][ T6251] RIP: 0033:0x7ff38998eba9 [ 656.605907][ T6251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 656.625517][ T6251] RSP: 002b:00007ff38a8c5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 656.633921][ T6251] RAX: ffffffffffffffda RBX: 00007ff389bd5fa0 RCX: 00007ff38998eba9 [ 656.641887][ T6251] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 656.649848][ T6251] RBP: 00007ff38a8c6090 R08: 0000000000000000 R09: 0000000000000000 [ 656.657810][ T6251] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 656.665772][ T6251] R13: 00007ff389bd6038 R14: 00007ff389bd5fa0 R15: 00007ffcc56dd2d8 [ 656.673759][ T6251] [ 656.709935][ T6254] device sit0 entered promiscuous mode [ 656.718343][ T6259] FAULT_INJECTION: forcing a failure. [ 656.718343][ T6259] name failslab, interval 1, probability 0, space 0, times 0 [ 656.731838][ T6259] CPU: 1 PID: 6259 Comm: syz.1.1829 Not tainted syzkaller #0 [ 656.739237][ T6259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 656.749309][ T6259] Call Trace: [ 656.752594][ T6259] [ 656.755536][ T6259] __dump_stack+0x21/0x24 [ 656.759900][ T6259] dump_stack_lvl+0xee/0x150 [ 656.764513][ T6259] ? __cfi_dump_stack_lvl+0x8/0x8 [ 656.769598][ T6259] dump_stack+0x15/0x24 [ 656.773767][ T6259] should_fail_ex+0x3d4/0x520 [ 656.778472][ T6259] ? prepare_creds+0x2f/0x640 [ 656.783151][ T6259] __should_failslab+0xac/0xf0 [ 656.787924][ T6259] should_failslab+0x9/0x20 [ 656.792433][ T6259] kmem_cache_alloc+0x3b/0x330 [ 656.797208][ T6259] prepare_creds+0x2f/0x640 [ 656.801729][ T6259] copy_creds+0xe4/0x640 [ 656.805987][ T6259] copy_process+0x828/0x3480 [ 656.810603][ T6259] ? __kasan_check_write+0x14/0x20 [ 656.815758][ T6259] ? idle_dummy+0x10/0x10 [ 656.820121][ T6259] kernel_clone+0x23a/0x810 [ 656.824645][ T6259] ? __cfi_kernel_clone+0x10/0x10 [ 656.829689][ T6259] ? __kasan_check_write+0x14/0x20 [ 656.834830][ T6259] ? mutex_unlock+0x89/0x220 [ 656.839429][ T6259] __x64_sys_clone+0x168/0x1b0 [ 656.844348][ T6259] ? __cfi___x64_sys_clone+0x10/0x10 [ 656.849667][ T6259] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 656.855758][ T6259] x64_sys_call+0x990/0x9a0 [ 656.860280][ T6259] do_syscall_64+0x4c/0xa0 [ 656.864714][ T6259] ? clear_bhb_loop+0x30/0x80 [ 656.869400][ T6259] ? clear_bhb_loop+0x30/0x80 [ 656.874111][ T6259] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 656.880027][ T6259] RIP: 0033:0x7ff38998eba9 [ 656.884457][ T6259] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 656.904074][ T6259] RSP: 002b:00007ff38a8c5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 656.912497][ T6259] RAX: ffffffffffffffda RBX: 00007ff389bd5fa0 RCX: 00007ff38998eba9 [ 656.920475][ T6259] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 656.928456][ T6259] RBP: 00007ff38a8c6090 R08: 0000000000000000 R09: 0000000000000000 [ 656.936447][ T6259] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 656.944444][ T6259] R13: 00007ff389bd6038 R14: 00007ff389bd5fa0 R15: 00007ffcc56dd2d8 [ 656.952426][ T6259] [ 657.100064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 657.108902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 657.117760][ T6268] FAULT_INJECTION: forcing a failure. [ 657.117760][ T6268] name failslab, interval 1, probability 0, space 0, times 0 [ 657.130517][ T6268] CPU: 1 PID: 6268 Comm: syz.2.1833 Not tainted syzkaller #0 [ 657.137933][ T6268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 657.147978][ T6268] Call Trace: [ 657.151249][ T6268] [ 657.154177][ T6268] __dump_stack+0x21/0x24 [ 657.158505][ T6268] dump_stack_lvl+0xee/0x150 [ 657.163089][ T6268] ? __cfi_dump_stack_lvl+0x8/0x8 [ 657.168114][ T6268] ? rwsem_read_trylock+0x29a/0x620 [ 657.173344][ T6268] dump_stack+0x15/0x24 [ 657.177491][ T6268] should_fail_ex+0x3d4/0x520 [ 657.182155][ T6268] __should_failslab+0xac/0xf0 [ 657.186906][ T6268] should_failslab+0x9/0x20 [ 657.191396][ T6268] kmem_cache_alloc_node+0x42/0x340 [ 657.196584][ T6268] ? __alloc_skb+0xea/0x4b0 [ 657.201097][ T6268] ? br_get_link_af_size_filtered+0xe0/0x180 [ 657.207071][ T6268] __alloc_skb+0xea/0x4b0 [ 657.211397][ T6268] rtmsg_ifinfo_build_skb+0x7c/0x190 [ 657.216668][ T6268] rtnetlink_event+0xd2/0x1a0 [ 657.221336][ T6268] raw_notifier_call_chain+0xa1/0x110 [ 657.226704][ T6268] dev_set_mac_address+0x329/0x430 [ 657.231807][ T6268] ? __cfi_dev_set_mac_address+0x10/0x10 [ 657.237435][ T6268] dev_set_mac_address_user+0x31/0x50 [ 657.242809][ T6268] dev_ifsioc+0x770/0xed0 [ 657.247162][ T6268] ? dev_ioctl+0xd10/0xd10 [ 657.251577][ T6268] ? __kasan_check_write+0x14/0x20 [ 657.256686][ T6268] ? mutex_lock+0x8d/0x1a0 [ 657.261095][ T6268] ? __cfi_mutex_lock+0x10/0x10 [ 657.265936][ T6268] ? dev_get_by_name_rcu+0xe5/0x130 [ 657.271153][ T6268] dev_ioctl+0x556/0xd10 [ 657.275396][ T6268] sock_do_ioctl+0x23f/0x310 [ 657.279984][ T6268] ? sock_show_fdinfo+0xb0/0xb0 [ 657.284839][ T6268] ? selinux_file_ioctl+0x377/0x480 [ 657.290038][ T6268] sock_ioctl+0x4d8/0x6e0 [ 657.294364][ T6268] ? __cfi_sock_ioctl+0x10/0x10 [ 657.299208][ T6268] ? __fget_files+0x2d5/0x330 [ 657.303913][ T6268] ? security_file_ioctl+0x95/0xc0 [ 657.309020][ T6268] ? __cfi_sock_ioctl+0x10/0x10 [ 657.313867][ T6268] __se_sys_ioctl+0x12f/0x1b0 [ 657.318543][ T6268] __x64_sys_ioctl+0x7b/0x90 [ 657.323123][ T6268] x64_sys_call+0x58b/0x9a0 [ 657.327623][ T6268] do_syscall_64+0x4c/0xa0 [ 657.332052][ T6268] ? clear_bhb_loop+0x30/0x80 [ 657.336731][ T6268] ? clear_bhb_loop+0x30/0x80 [ 657.341403][ T6268] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 657.347295][ T6268] RIP: 0033:0x7feddfd8eba9 [ 657.351704][ T6268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 657.371301][ T6268] RSP: 002b:00007fedde7f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 657.379713][ T6268] RAX: ffffffffffffffda RBX: 00007feddffd5fa0 RCX: 00007feddfd8eba9 [ 657.387694][ T6268] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000008 [ 657.395662][ T6268] RBP: 00007fedde7f7090 R08: 0000000000000000 R09: 0000000000000000 [ 657.403625][ T6268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 657.411585][ T6268] R13: 00007feddffd6038 R14: 00007feddffd5fa0 R15: 00007ffd1a8729e8 [ 657.419557][ T6268] [ 657.435322][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 657.447759][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 657.456085][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.463133][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 657.470672][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 657.479939][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 657.489888][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.496939][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 657.565619][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 657.574136][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 657.582403][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 657.591106][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 657.626297][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 657.636971][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 657.651855][ T6231] device veth0_vlan entered promiscuous mode [ 657.659414][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 657.684744][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 657.703165][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 657.718812][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 657.727805][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 657.736367][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 657.745882][ T6231] device veth1_macvtap entered promiscuous mode [ 657.758803][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 657.766911][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 657.775318][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 657.786920][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 657.795298][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 658.789607][ T339] device bridge_slave_1 left promiscuous mode [ 658.795799][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 658.803571][ T339] device bridge_slave_0 left promiscuous mode [ 658.809945][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 658.819646][ T339] device veth1_macvtap left promiscuous mode [ 658.825927][ T339] device veth0_vlan left promiscuous mode [ 659.425968][ T6295] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.433255][ T6295] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.441282][ T6295] device bridge_slave_0 entered promiscuous mode [ 659.448518][ T6295] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.455723][ T6295] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.463305][ T6295] device bridge_slave_1 entered promiscuous mode [ 660.246656][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 660.314758][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 660.356069][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 660.364424][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 660.373138][ T1604] bridge0: port 1(bridge_slave_0) entered blocking state [ 660.380201][ T1604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 660.388305][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 660.397186][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 660.405733][ T1604] bridge0: port 2(bridge_slave_1) entered blocking state [ 660.412825][ T1604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 660.413326][ T6315] FAULT_INJECTION: forcing a failure. [ 660.413326][ T6315] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 660.420551][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 660.433291][ T6315] CPU: 0 PID: 6315 Comm: syz.3.1844 Not tainted syzkaller #0 [ 660.447879][ T6315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 660.457920][ T6315] Call Trace: [ 660.461194][ T6315] [ 660.464115][ T6315] __dump_stack+0x21/0x24 [ 660.468457][ T6315] dump_stack_lvl+0xee/0x150 [ 660.473048][ T6315] ? __cfi_dump_stack_lvl+0x8/0x8 [ 660.478090][ T6315] ? __kasan_check_write+0x14/0x20 [ 660.483192][ T6315] ? _raw_spin_lock_irq+0x8f/0xe0 [ 660.488207][ T6315] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 660.493748][ T6315] dump_stack+0x15/0x24 [ 660.497902][ T6315] should_fail_ex+0x3d4/0x520 [ 660.502577][ T6315] should_fail+0xb/0x10 [ 660.506721][ T6315] should_fail_usercopy+0x1a/0x20 [ 660.511734][ T6315] copy_page_from_iter_atomic+0x35c/0x1210 [ 660.517527][ T6315] ? __cfi_copy_page_from_iter_atomic+0x10/0x10 [ 660.523771][ T6315] ? __kasan_check_read+0x11/0x20 [ 660.528789][ T6315] ? shmem_write_begin+0x151/0x2c0 [ 660.533902][ T6315] generic_perform_write+0x348/0x6d0 [ 660.539175][ T6315] ? file_update_time+0x2dd/0x340 [ 660.544189][ T6315] ? __cfi_generic_perform_write+0x10/0x10 [ 660.549983][ T6315] ? __cfi_file_update_time+0x10/0x10 [ 660.555352][ T6315] __generic_file_write_iter+0x227/0x580 [ 660.560970][ T6315] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 660.566695][ T6315] ? __cfi___generic_file_write_iter+0x10/0x10 [ 660.572840][ T6315] ? rwsem_write_trylock+0x130/0x300 [ 660.578124][ T6315] ? generic_write_checks_count+0x3c6/0x4a0 [ 660.584005][ T6315] ? generic_write_checks+0xca/0x100 [ 660.589280][ T6315] generic_file_write_iter+0xae/0x310 [ 660.594642][ T6315] vfs_write+0x5db/0xca0 [ 660.598894][ T6315] ? __cfi_vfs_write+0x10/0x10 [ 660.603645][ T6315] ? __cfi_mutex_lock+0x10/0x10 [ 660.608482][ T6315] ? __fdget_pos+0x2cd/0x380 [ 660.613054][ T6315] ? ksys_write+0x71/0x240 [ 660.617466][ T6315] ksys_write+0x140/0x240 [ 660.621791][ T6315] ? __cfi_ksys_write+0x10/0x10 [ 660.626647][ T6315] ? debug_smp_processor_id+0x17/0x20 [ 660.632014][ T6315] __x64_sys_write+0x7b/0x90 [ 660.636594][ T6315] x64_sys_call+0x27b/0x9a0 [ 660.641083][ T6315] do_syscall_64+0x4c/0xa0 [ 660.645486][ T6315] ? clear_bhb_loop+0x30/0x80 [ 660.650152][ T6315] ? clear_bhb_loop+0x30/0x80 [ 660.654819][ T6315] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 660.660697][ T6315] RIP: 0033:0x7f5cde98eba9 [ 660.665180][ T6315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 660.685117][ T6315] RSP: 002b:00007f5cdf735038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 660.693525][ T6315] RAX: ffffffffffffffda RBX: 00007f5cdebd5fa0 RCX: 00007f5cde98eba9 [ 660.701597][ T6315] RDX: 0000000000000012 RSI: 0000200000000600 RDI: 000000000000000a [ 660.709554][ T6315] RBP: 00007f5cdf735090 R08: 0000000000000000 R09: 0000000000000000 [ 660.717522][ T6315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 660.725491][ T6315] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 660.733471][ T6315] [ 660.767488][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 660.777888][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 660.796372][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 660.804792][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 660.812993][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 660.821866][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 660.834866][ T6295] device veth0_vlan entered promiscuous mode [ 660.843011][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 660.851233][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 660.861006][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 660.868880][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 660.966785][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 660.975186][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 660.984877][ T6295] device veth1_macvtap entered promiscuous mode [ 661.007456][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 661.015217][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 661.024059][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 661.032638][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 661.041175][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 661.696109][ T1604] device bridge_slave_1 left promiscuous mode [ 661.702241][ T1604] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.710354][ T1604] device bridge_slave_0 left promiscuous mode [ 661.716653][ T1604] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.725472][ T1604] device veth1_macvtap left promiscuous mode [ 661.731505][ T1604] device veth0_vlan left promiscuous mode [ 662.486973][ T6337] FAULT_INJECTION: forcing a failure. [ 662.486973][ T6337] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 662.500406][ T6337] CPU: 0 PID: 6337 Comm: syz.0.1850 Not tainted syzkaller #0 [ 662.507803][ T6337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 662.517867][ T6337] Call Trace: [ 662.521147][ T6337] [ 662.524101][ T6337] __dump_stack+0x21/0x24 [ 662.528470][ T6337] dump_stack_lvl+0xee/0x150 [ 662.533168][ T6337] ? __cfi_dump_stack_lvl+0x8/0x8 [ 662.538215][ T6337] dump_stack+0x15/0x24 [ 662.542378][ T6337] should_fail_ex+0x3d4/0x520 [ 662.547073][ T6337] should_fail+0xb/0x10 [ 662.551268][ T6337] should_fail_usercopy+0x1a/0x20 [ 662.556306][ T6337] strncpy_from_user+0x24/0x2d0 [ 662.561195][ T6337] bpf_prog_load+0x1bb/0x15a0 [ 662.565893][ T6337] ? map_freeze+0x390/0x390 [ 662.570419][ T6337] ? __sys_bpf+0x2ed/0x780 [ 662.574850][ T6337] ? __sanitizer_cov_trace_switch+0x61/0xe0 [ 662.580777][ T6337] __sys_bpf+0x504/0x780 [ 662.585021][ T6337] ? bpf_link_show_fdinfo+0x320/0x320 [ 662.590397][ T6337] ? __cfi_ksys_write+0x10/0x10 [ 662.595267][ T6337] ? debug_smp_processor_id+0x17/0x20 [ 662.600645][ T6337] __x64_sys_bpf+0x7c/0x90 [ 662.605105][ T6337] x64_sys_call+0x488/0x9a0 [ 662.609624][ T6337] do_syscall_64+0x4c/0xa0 [ 662.614045][ T6337] ? clear_bhb_loop+0x30/0x80 [ 662.618717][ T6337] ? clear_bhb_loop+0x30/0x80 [ 662.623396][ T6337] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 662.629285][ T6337] RIP: 0033:0x7f86a6d8eba9 [ 662.633693][ T6337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 662.653308][ T6337] RSP: 002b:00007f86a7c5b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 662.661725][ T6337] RAX: ffffffffffffffda RBX: 00007f86a6fd6090 RCX: 00007f86a6d8eba9 [ 662.669702][ T6337] RDX: 0000000000000080 RSI: 0000200000000200 RDI: 0000000000000005 [ 662.677683][ T6337] RBP: 00007f86a7c5b090 R08: 0000000000000000 R09: 0000000000000000 [ 662.685667][ T6337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 662.693657][ T6337] R13: 00007f86a6fd6128 R14: 00007f86a6fd6090 R15: 00007ffccf4dfca8 [ 662.701630][ T6337] [ 662.792099][ T6329] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.799184][ T6329] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.806697][ T6329] device bridge_slave_0 entered promiscuous mode [ 662.813892][ T6329] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.820982][ T6329] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.832077][ T6329] device bridge_slave_1 entered promiscuous mode [ 662.908404][ T6329] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.915466][ T6329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 662.949842][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.957598][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 662.965093][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 662.974939][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 662.983660][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 662.992529][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.999593][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 663.009275][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 663.017536][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 663.024565][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 663.042343][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 663.050675][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 663.068916][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 663.082112][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 663.090733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 663.098571][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 663.113765][ T6329] device veth0_vlan entered promiscuous mode [ 663.126623][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 663.136451][ T6329] device veth1_macvtap entered promiscuous mode [ 663.148299][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 663.161349][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 663.756312][ T43] device bridge_slave_1 left promiscuous mode [ 663.762513][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.770276][ T43] device bridge_slave_0 left promiscuous mode [ 663.776579][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 663.786226][ T43] device veth1_macvtap left promiscuous mode [ 663.792254][ T43] device veth0_vlan left promiscuous mode [ 664.708684][ T6358] device wg2 entered promiscuous mode [ 664.742142][ T6356] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.768297][ T6356] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.777595][ T6356] device bridge_slave_0 entered promiscuous mode [ 664.793757][ T6356] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.800902][ T6356] bridge0: port 2(bridge_slave_1) entered disabled state [ 664.808989][ T6356] device bridge_slave_1 entered promiscuous mode [ 665.587698][ T28] audit: type=1400 audit(1757955322.077:130): avc: denied { relabelfrom } for pid=6386 comm="syz.0.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 665.588145][ T6389] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 665.629073][ T28] audit: type=1400 audit(1757955322.077:131): avc: denied { relabelto } for pid=6386 comm="syz.0.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 665.750903][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.772726][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.829785][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 665.841849][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 665.875547][ T1604] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.882711][ T1604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.912361][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 665.939353][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 665.976606][ T1604] bridge0: port 2(bridge_slave_1) entered blocking state [ 665.983660][ T1604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 666.018571][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 666.031805][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 666.048116][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 666.068515][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 666.119230][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 666.142383][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 666.301004][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 666.316257][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 666.365160][ T6356] device veth0_vlan entered promiscuous mode [ 666.381914][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 666.395754][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 666.445021][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 666.463623][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 666.519336][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 666.531112][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 666.554184][ T6356] device veth1_macvtap entered promiscuous mode [ 666.754276][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 666.763141][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 666.776313][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 666.855062][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 666.896386][ T1604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 668.156584][ T8] device bridge_slave_1 left promiscuous mode [ 668.162776][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.170453][ T8] device bridge_slave_0 left promiscuous mode [ 668.176665][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.185821][ T8] device veth1_macvtap left promiscuous mode [ 668.191863][ T8] device veth0_vlan left promiscuous mode [ 669.334475][ T6446] FAULT_INJECTION: forcing a failure. [ 669.334475][ T6446] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 669.398372][ T6446] CPU: 1 PID: 6446 Comm: syz.1.1877 Not tainted syzkaller #0 [ 669.405778][ T6446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 669.415837][ T6446] Call Trace: [ 669.419122][ T6446] [ 669.422065][ T6446] __dump_stack+0x21/0x24 [ 669.426420][ T6446] dump_stack_lvl+0xee/0x150 [ 669.431028][ T6446] ? __cfi_dump_stack_lvl+0x8/0x8 [ 669.436074][ T6446] ? __kmalloc_node+0xb2/0x1e0 [ 669.440869][ T6446] dump_stack+0x15/0x24 [ 669.445027][ T6446] should_fail_ex+0x3d4/0x520 [ 669.449715][ T6446] should_fail+0xb/0x10 [ 669.453892][ T6446] should_fail_usercopy+0x1a/0x20 [ 669.458925][ T6446] _copy_to_user+0x1e/0x90 [ 669.463350][ T6446] map_get_next_key+0x3a6/0x4d0 [ 669.468215][ T6446] __sys_bpf+0x3cc/0x780 [ 669.472465][ T6446] ? bpf_link_show_fdinfo+0x320/0x320 [ 669.477856][ T6446] ? __cfi_ksys_write+0x10/0x10 [ 669.482732][ T6446] ? debug_smp_processor_id+0x17/0x20 [ 669.488116][ T6446] __x64_sys_bpf+0x7c/0x90 [ 669.492550][ T6446] x64_sys_call+0x488/0x9a0 [ 669.497092][ T6446] do_syscall_64+0x4c/0xa0 [ 669.501509][ T6446] ? clear_bhb_loop+0x30/0x80 [ 669.506199][ T6446] ? clear_bhb_loop+0x30/0x80 [ 669.510885][ T6446] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 669.516785][ T6446] RIP: 0033:0x7ff38998eba9 [ 669.521201][ T6446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 669.540807][ T6446] RSP: 002b:00007ff38a8c6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 669.549224][ T6446] RAX: ffffffffffffffda RBX: 00007ff389bd5fa0 RCX: 00007ff38998eba9 [ 669.557202][ T6446] RDX: 0000000000000010 RSI: 0000200000000140 RDI: 0000000000000004 [ 669.565186][ T6446] RBP: 00007ff38a8c6090 R08: 0000000000000000 R09: 0000000000000000 [ 669.573162][ T6446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 669.581139][ T6446] R13: 00007ff389bd6038 R14: 00007ff389bd5fa0 R15: 00007ffcc56dd2d8 [ 669.589121][ T6446] [ 669.620512][ T6437] bridge0: port 1(bridge_slave_0) entered blocking state [ 669.635605][ T6437] bridge0: port 1(bridge_slave_0) entered disabled state [ 669.666170][ T6437] device bridge_slave_0 entered promiscuous mode [ 669.712673][ T6437] bridge0: port 2(bridge_slave_1) entered blocking state [ 669.771635][ T6437] bridge0: port 2(bridge_slave_1) entered disabled state [ 669.815971][ T6437] device bridge_slave_1 entered promiscuous mode [ 670.066608][ T6472] IPv6: sit1: Disabled Multicast RS [ 670.287408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 670.294992][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 670.311827][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 670.329944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 670.353235][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 670.360307][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 670.370581][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 670.439281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 670.448476][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 670.459762][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 670.466850][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 670.561436][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 670.615003][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 670.657461][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 670.725191][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 670.734116][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 670.742066][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 670.816988][ T6437] device veth0_vlan entered promiscuous mode [ 670.981056][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 670.990450][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 671.066121][ T6437] device veth1_macvtap entered promiscuous mode [ 671.134355][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 671.143710][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 671.152212][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 671.187843][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 671.196282][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 672.386683][ T43] device bridge_slave_1 left promiscuous mode [ 672.392904][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 672.400615][ T43] device bridge_slave_0 left promiscuous mode [ 672.406871][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 672.415266][ T43] device veth1_macvtap left promiscuous mode [ 672.421318][ T43] device veth0_vlan left promiscuous mode [ 672.737919][ T6510] device sit0 left promiscuous mode [ 672.803530][ T6510] device sit0 entered promiscuous mode [ 672.851437][ T6525] FAULT_INJECTION: forcing a failure. [ 672.851437][ T6525] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 672.866481][ T6525] CPU: 1 PID: 6525 Comm: syz.3.1899 Not tainted syzkaller #0 [ 672.873874][ T6525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 672.883935][ T6525] Call Trace: [ 672.887214][ T6525] [ 672.890154][ T6525] __dump_stack+0x21/0x24 [ 672.894509][ T6525] dump_stack_lvl+0xee/0x150 [ 672.899116][ T6525] ? __cfi_dump_stack_lvl+0x8/0x8 [ 672.904161][ T6525] ? __kasan_check_write+0x14/0x20 [ 672.909288][ T6525] ? _raw_spin_lock_irq+0x8f/0xe0 [ 672.914328][ T6525] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 672.919927][ T6525] dump_stack+0x15/0x24 [ 672.924099][ T6525] should_fail_ex+0x3d4/0x520 [ 672.928789][ T6525] should_fail+0xb/0x10 [ 672.932960][ T6525] should_fail_usercopy+0x1a/0x20 [ 672.937999][ T6525] copy_page_from_iter_atomic+0x35c/0x1210 [ 672.943819][ T6525] ? __cfi_copy_page_from_iter_atomic+0x10/0x10 [ 672.950072][ T6525] ? __kasan_check_read+0x11/0x20 [ 672.955125][ T6525] ? shmem_write_begin+0x151/0x2c0 [ 672.960248][ T6525] generic_perform_write+0x348/0x6d0 [ 672.965556][ T6525] ? __cfi_generic_perform_write+0x10/0x10 [ 672.971367][ T6525] ? __cfi_file_update_time+0x10/0x10 [ 672.976756][ T6525] __generic_file_write_iter+0x227/0x580 [ 672.982395][ T6525] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 672.988127][ T6525] ? __cfi___generic_file_write_iter+0x10/0x10 [ 672.994281][ T6525] ? rwsem_write_trylock+0x130/0x300 [ 672.999632][ T6525] ? generic_write_checks_count+0x3c6/0x4a0 [ 673.005543][ T6525] ? generic_write_checks+0xca/0x100 [ 673.010852][ T6525] generic_file_write_iter+0xae/0x310 [ 673.016212][ T6525] vfs_write+0x5db/0xca0 [ 673.020449][ T6525] ? __cfi_vfs_write+0x10/0x10 [ 673.025208][ T6525] ? __cfi_mutex_lock+0x10/0x10 [ 673.030049][ T6525] ? __fdget_pos+0x2cd/0x380 [ 673.034632][ T6525] ? ksys_write+0x71/0x240 [ 673.039040][ T6525] ksys_write+0x140/0x240 [ 673.043359][ T6525] ? __cfi_ksys_write+0x10/0x10 [ 673.048200][ T6525] __x64_sys_write+0x7b/0x90 [ 673.052807][ T6525] x64_sys_call+0x27b/0x9a0 [ 673.057324][ T6525] do_syscall_64+0x4c/0xa0 [ 673.061749][ T6525] ? clear_bhb_loop+0x30/0x80 [ 673.066607][ T6525] ? clear_bhb_loop+0x30/0x80 [ 673.071308][ T6525] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 673.077202][ T6525] RIP: 0033:0x7f5cde98eba9 [ 673.081612][ T6525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 673.101202][ T6525] RSP: 002b:00007f5cdf735038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 673.109608][ T6525] RAX: ffffffffffffffda RBX: 00007f5cdebd5fa0 RCX: 00007f5cde98eba9 [ 673.117582][ T6525] RDX: 0000000000040001 RSI: 0000200000000180 RDI: 0000000000000007 [ 673.125547][ T6525] RBP: 00007f5cdf735090 R08: 0000000000000000 R09: 0000000000000000 [ 673.133509][ T6525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 673.141477][ T6525] R13: 00007f5cdebd6038 R14: 00007f5cdebd5fa0 R15: 00007ffe2a6d33e8 [ 673.149438][ T6525] [ 673.227724][ T6530] bridge0: port 1(bridge_slave_0) entered blocking state [ 673.246168][ T6530] bridge0: port 1(bridge_slave_0) entered disabled state [ 673.272287][ T6530] device bridge_slave_0 entered promiscuous mode [ 673.315323][ T6530] bridge0: port 2(bridge_slave_1) entered blocking state [ 673.353000][ T6530] bridge0: port 2(bridge_slave_1) entered disabled state [ 673.360663][ T6530] device bridge_slave_1 entered promiscuous mode [ 674.160007][ T6530] bridge0: port 2(bridge_slave_1) entered blocking state [ 674.167104][ T6530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 674.174380][ T6530] bridge0: port 1(bridge_slave_0) entered blocking state [ 674.181435][ T6530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 674.191215][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 674.214759][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 674.320222][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 674.328266][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 674.338701][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 674.347456][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 674.356843][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 674.363890][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 674.419199][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 674.436334][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 674.444680][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 674.451735][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 674.516596][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 674.524957][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 674.532946][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 674.541627][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 674.549977][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 674.558385][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 674.682144][ T6530] device veth0_vlan entered promiscuous mode [ 674.726326][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 674.734685][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 674.751023][ T6530] device veth1_macvtap entered promiscuous mode [ 674.785058][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 674.793089][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 674.805866][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 674.819476][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 674.835515][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 674.881125][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 674.889852][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 674.937411][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 674.952278][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready Connection to 10.128.0.162 closed by remote host. [ 675.627273][ T6573] ------------[ cut here ]------------ [ 675.632759][ T6573] WARNING: CPU: 1 PID: 6573 at kernel/events/core.c:6550 perf_pending_task+0x3cd/0x4e0 [ 675.642426][ T6573] Modules linked in: [ 675.646465][ T6573] CPU: 1 PID: 6573 Comm: syz.2.1909 Not tainted syzkaller #0 [ 675.653840][ T6573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 675.663989][ T6573] RIP: 0010:perf_pending_task+0x3cd/0x4e0 [ 675.669818][ T6573] Code: 41 5f 5d c3 e8 e4 0b d8 ff 43 80 3c 2f 00 0f 85 d0 fe ff ff e9 d3 fe ff ff e8 cf 0b d8 ff e8 16 7d 68 ff eb 83 e8 c3 0b d8 ff <0f> 0b e9 a2 fe ff ff e8 b7 0b d8 ff 48 c7 c7 00 3e 03 87 4c 89 f6 [ 675.689545][ T6573] RSP: 0018:ffffc9000e45f8d8 EFLAGS: 00010293 [ 675.695633][ T6573] RAX: ffffffff8197fd9d RBX: ffff8881153c5f80 RCX: ffff888119c38000 [ 675.703593][ T6573] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 675.711586][ T6573] RBP: ffffc9000e45f910 R08: dffffc0000000000 R09: ffffed103ee271c3 [ 675.719601][ T6573] R10: 0000000000000000 R11: ffffffff8197f9d0 R12: ffff888119c38000 [ 675.727624][ T6573] R13: ffff8881210874c8 R14: ffff8881153c5e40 R15: 1ffff11022a78bc8 [ 675.735620][ T6573] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 675.744543][ T6573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 675.751140][ T6573] CR2: 0000000100000001 CR3: 0000000112d15000 CR4: 00000000003506a0 [ 675.759122][ T6573] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 675.767101][ T6573] DR3: 0000000000000006 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 675.775085][ T6573] Call Trace: [ 675.778381][ T6573] [ 675.781317][ T6573] task_work_run+0x1db/0x240 [ 675.785973][ T6573] ? __cfi_task_work_run+0x10/0x10 [ 675.791107][ T6573] ? free_nsproxy+0x21f/0x270 [ 675.795817][ T6573] do_exit+0xa25/0x2650 [ 675.799989][ T6573] ? __kasan_check_write+0x14/0x20 [ 675.805118][ T6573] ? __cfi_do_exit+0x10/0x10 [ 675.809743][ T6573] ? __kasan_check_read+0x11/0x20 [ 675.814785][ T6573] ? preempt_schedule_common+0xbe/0xf0 [ 675.820263][ T6573] ? preempt_schedule+0xa7/0xb0 [ 675.825165][ T6573] ? __cfi_preempt_schedule+0x10/0x10 [ 675.830553][ T6573] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 675.836738][ T6573] do_group_exit+0x210/0x2d0 [ 675.841331][ T6573] get_signal+0x13b5/0x1520 [ 675.845864][ T6573] arch_do_signal_or_restart+0xb0/0x1030 [ 675.851530][ T6573] ? __cfi_pick_next_task_fair+0x10/0x10 [ 675.857230][ T6573] ? __kasan_check_write+0x14/0x20 [ 675.862367][ T6573] ? update_rq_clock+0x536/0x5c0 [ 675.867363][ T6573] ? _raw_spin_unlock+0x4c/0x70 [ 675.872265][ T6573] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 675.878465][ T6573] exit_to_user_mode_loop+0x7a/0xb0 [ 675.883672][ T6573] exit_to_user_mode_prepare+0x5a/0xa0 [ 675.889152][ T6573] irqentry_exit_to_user_mode+0x9/0x10 [ 675.894617][ T6573] irqentry_exit+0x12/0x40 [ 675.899049][ T6573] sysvec_apic_timer_interrupt+0x64/0xc0 [ 675.904686][ T6573] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 675.910701][ T6573] RIP: 0033:0x7feddfdb72e0 [ 675.915120][ T6573] Code: Unable to access opcode bytes at 0x7feddfdb72b6. [ 675.922142][ T6573] RSP: 002b:00007fedde7f5c78 EFLAGS: 00000283 [ 675.928217][ T6573] RAX: 0000000000000000 RBX: 00007fedde7f6d30 RCX: 00007feddff98120 [ 675.936195][ T6573] RDX: 00007fedde7f5c80 RSI: 00007fedde7f5db0 RDI: 0000000000000021 [ 675.944163][ T6573] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 675.952168][ T6573] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 675.960165][ T6573] R13: 00007fedde7f6eb0 R14: 9999999999999999 R15: 0000000000000000 [ 675.968155][ T6573] [ 675.971169][ T6573] ---[ end trace 0000000000000000 ]--- [ 676.156698][ T8] device bridge_slave_1 left promiscuous mode [ 676.162928][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 676.170950][ T8] device bridge_slave_0 left promiscuous mode [ 676.177189][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 676.185665][ T8] device veth1_macvtap left promiscuous mode [ 676.191779][ T8] device veth0_vlan left promiscuous mode [ 677.077247][ T8] device bridge_slave_1 left promiscuous mode [ 677.083503][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 677.091285][ T8] device bridge_slave_0 left promiscuous mode [ 677.097497][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 677.107652][ T8] device veth1_macvtap left promiscuous mode [ 677.113694][ T8] device veth0_vlan left promiscuous mode [ 678.127776][ T8] device erspan0 left promiscuous mode [ 678.133250][ T8] GPL: port 1(erspan0) entered disabled state [ 678.316471][ T8] device bridge_slave_1 left promiscuous mode [ 678.322580][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.330050][ T8] device bridge_slave_0 left promiscuous mode [ 678.336209][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.344373][ T8] device bridge_slave_1 left promiscuous mode [ 678.350512][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.357900][ T8] device bridge_slave_0 left promiscuous mode [ 678.363999][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.372070][ T8] device veth1_macvtap left promiscuous mode [ 678.378438][ T8] device veth1_macvtap left promiscuous mode [ 678.384429][ T8] device veth0_vlan left promiscuous mode