last executing test programs: 15.616061095s ago: executing program 2 (id=2082): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_freezer_state(r0, &(0x7f0000000380), 0x2, 0x0) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000002b00), 0x2, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 12.886483403s ago: executing program 2 (id=2082): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_freezer_state(r0, &(0x7f0000000380), 0x2, 0x0) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000002b00), 0x2, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 10.801321318s ago: executing program 2 (id=2082): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_freezer_state(r0, &(0x7f0000000380), 0x2, 0x0) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000002b00), 0x2, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000081140000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071108d00000000001d300500000000004704000001ed00000f030000000000001d44020000000000620a00fe040400007203000000000000b500f7ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a8641aa05a1336b3b4c4becea710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3380d28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343cccc953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93020000000000000080e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c9102"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 7.522192909s ago: executing program 2 (id=2082): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_freezer_state(r0, &(0x7f0000000380), 0x2, 0x0) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000002b00), 0x2, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 4.500100074s ago: executing program 1 (id=2203): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd77, 0x4, @perf_config_ext, 0x0, 0xc8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x3}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r3}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102033200fe08000e7f0061cd915a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, 0x94) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[@ANYRES64=r7], 0x280) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) bpf$MAP_CREATE(0x0, 0x0, 0x50) 3.786235359s ago: executing program 1 (id=2206): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x48, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0xa1, 0x24, &(0x7f0000000740)="7c50fb6482c7416e19112230113048cbeda552ff6dcfd21fd980818fa3d73b2f1cfc00474e276229404d0a6dd1bed8b2c4a932ec394d384307a3d55ed3f0b4128a362fa435fa9ac9bddc2af5991b7b4e857e3bc261c26ef5389f0c36775a492ad2e7c6ec6c6b399d1c8654af30c8d6486ecb5d555256ed5dd37a09aed495d62a12ced83b4f70d80c173d76d2eee76a6c29279e21a52235332428619dfb4f8887f3", &(0x7f0000000800)="a0e426dad599c429266337da8e093e1f15884f840b69171c10ce7a8de1322969ea1d51b7", 0x4, 0x0, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112180000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91", 0x39}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x1a}, 0x28) r1 = syz_clone(0x100600, &(0x7f0000000300)="bb1f0cf290815bda0147c6d20884124f6a5520d77d791fe363e83e624c79cabb170f05fdab01a81d44608f6fcdcf4d4f9793c2a2792008ba99", 0x39, &(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)="4c7a8a5fc7e1c28c1bab") r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x3, 0xf0, 0x6, 0x5, 0x0, 0xfff, 0x802c, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x41, 0x1, 0x6, 0x9, 0x8000000000000001, 0xd, 0x2, 0x0, 0x5, 0x0, 0x4}, r1, 0x9, r2, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000440), &(0x7f0000000640)}, 0x1f) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 3.767390659s ago: executing program 4 (id=2207): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19100000040000000280000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, 0x0, 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdf}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000400000008"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x85, &(0x7f0000000240)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000340), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7b, 0x7b, 0x2, [@fwd={0xa}, @ptr={0xd, 0x0, 0x0, 0x2, 0x5}, @float={0x9, 0x0, 0x0, 0x10, 0x10}, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0xffffffff, [{0x8, 0x1, 0x9}, {0x8, 0x5, 0x81}]}, @volatile={0x4, 0x0, 0x0, 0x9, 0x4}, @fwd={0x8}, @datasec={0x9, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x1000, 0x3}], "a41468"}]}}, &(0x7f0000000580)=""/31, 0x96, 0x1f, 0x1}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000780)={0x0, r3}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="18410000808e19131c5c8d1d3c24000000000000000003000000184a0000f8ffffff000000000000000085100000feffffff9500010000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x5f, '\x00', r6, 0x18, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x8000000, 0xb, 0xdf77, 0x4}, 0x10, 0x1a70d, r3, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r7}, 0x8) ioctl$SIOCSIFHWADDR(r8, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 3.72022255s ago: executing program 2 (id=2082): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_freezer_state(r0, &(0x7f0000000380), 0x2, 0x0) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000002b00), 0x2, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 2.995680126s ago: executing program 1 (id=2210): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000008000000020000000400000005000000", @ANYRES32=0x0, @ANYRES32], 0x48) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000007c0)='scmi_rx_done\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000140)=ANY=[@ANYBLOB=',,'], 0x6a) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x4004743d, 0x110e22fff6) close(r1) write$cgroup_type(r5, &(0x7f0000000280), 0x9) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000f8ffffff3f0000004000010000000000000000000000000905000000070000000000000e0100000000000000000000000000000d020000496a0000000000000d00000000000000000000000200000000000000000000005f00"], 0x0, 0x61}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="e65f54d5d701000000ff7f00009c0f0000090000293f2c0f622ff67c0ec000bb51ed0f02c3403c1f32f4ce3c069b3e49b47a5b18aa54da3371aa3ceb5e9cd00912f6db1671b6193f29424614301e89f074c22f14495fce18caf05858219f7246112a3976b527ff8a303f73e43228d4687f1a9c87012848fa2f700a5ab37b95eedb2e7abfe78c7d0b1ee8a807d1292d442cf36e84", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="020000000500"/28], 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8937, &(0x7f0000000080)) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r7, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0xd0, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x4b, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x24, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000006000000000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000184500000100000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000008000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="6800000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000000cb002001000000085100000ffffffffbf91000000000000b70200000000000085b70000000000000066bd000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xd, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r11}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x1843, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r12, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 2.995115896s ago: executing program 4 (id=2211): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x87}}, @call={0x85, 0x0, 0x0, 0x9e}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r4, 0x40047451, &(0x7f0000000180)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2.750118971s ago: executing program 4 (id=2214): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x18, 0x92c, 0x5, 0x7f, 0x4100, 0xffffffffffffffff, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2}, 0x50) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000500000000000000000000001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x10) mkdir(&(0x7f0000000040)='./file0/../file0/../file0/file0\x00', 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r4, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0xf, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1bbf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r5}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x280, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x80000, 0x2, &(0x7f0000000000)={0x0, 0x0}) socketpair(0x6, 0x806, 0x3, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8983, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) 2.483284107s ago: executing program 1 (id=2218): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63"], 0x66) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000000), &(0x7f00000002c0)='%pi6 \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x7, 0x7ffc, 0xcc, 0x0, 0xffffffffffffffff, 0x8000c}, 0x50) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x401, 0x0, r1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x50) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r3, 0x4) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f0000000000)=0x6) 2.482582977s ago: executing program 0 (id=2219): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000008000500"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000480)='fsi_master_acf_poll_response_busy\x00', r0}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x94) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f0000001140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f00000004c0)=ANY=[@ANYRES8=r2], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180000, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000a80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x2}, 0x80, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x3, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000002c0)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(r7, 0x400454cc, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) 2.314017401s ago: executing program 3 (id=2220): bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000080), &(0x7f0000000280)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)=@generic={&(0x7f0000000100)='./file0\x00', r4}, 0x18) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) 2.099144385s ago: executing program 3 (id=2221): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19100000040000000280000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, 0x0, 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdf}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000400000008"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x85, &(0x7f0000000240)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000340), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7b, 0x7b, 0x2, [@fwd={0xa}, @ptr={0xd, 0x0, 0x0, 0x2, 0x5}, @float={0x9, 0x0, 0x0, 0x10, 0x10}, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0xffffffff, [{0x8, 0x1, 0x9}, {0x8, 0x5, 0x81}]}, @volatile={0x4, 0x0, 0x0, 0x9, 0x4}, @fwd={0x8}, @datasec={0x9, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x1000, 0x3}], "a41468"}]}}, &(0x7f0000000580)=""/31, 0x96, 0x1f, 0x1}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000780)={0x0, r3}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="18410000808e19131c5c8d1d3c24000000000000000003000000184a0000f8ffffff000000000000000085100000feffffff9500010000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x5f, '\x00', r6, 0x18, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x8000000, 0xb, 0xdf77, 0x4}, 0x10, 0x1a70d, r3, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r7}, 0x8) ioctl$SIOCSIFHWADDR(r8, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.936450209s ago: executing program 3 (id=2222): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x48, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0xa1, 0x24, &(0x7f0000000740)="7c50fb6482c7416e19112230113048cbeda552ff6dcfd21fd980818fa3d73b2f1cfc00474e276229404d0a6dd1bed8b2c4a932ec394d384307a3d55ed3f0b4128a362fa435fa9ac9bddc2af5991b7b4e857e3bc261c26ef5389f0c36775a492ad2e7c6ec6c6b399d1c8654af30c8d6486ecb5d555256ed5dd37a09aed495d62a12ced83b4f70d80c173d76d2eee76a6c29279e21a52235332428619dfb4f8887f3", &(0x7f0000000800)="a0e426dad599c429266337da8e093e1f15884f840b69171c10ce7a8de1322969ea1d51b7", 0x4, 0x0, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91", 0x39}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x1a}, 0x28) r1 = syz_clone(0x100600, &(0x7f0000000300)="bb1f0cf290815bda0147c6d20884124f6a5520d77d791fe363e83e624c79cabb170f05fdab01a81d44608f6fcdcf4d4f9793c2a2792008ba99", 0x39, &(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)="4c7a8a5fc7e1c28c1bab") r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x3, 0xf0, 0x6, 0x5, 0x0, 0xfff, 0x802c, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x41, 0x1, 0x6, 0x9, 0x8000000000000001, 0xd, 0x2, 0x0, 0x5, 0x0, 0x4}, r1, 0x9, r2, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000440), &(0x7f0000000640)}, 0x1f) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1.933827939s ago: executing program 0 (id=2232): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19100000040000000280000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, 0x0, 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdf}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000400000008"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x85, &(0x7f0000000240)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000340), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7b, 0x7b, 0x2, [@fwd={0xa}, @ptr={0xd, 0x0, 0x0, 0x2, 0x5}, @float={0x9, 0x0, 0x0, 0x10, 0x10}, @struct={0x6, 0x2, 0x0, 0x4, 0x1, 0xffffffff, [{0x8, 0x1, 0x9}, {0x8, 0x5, 0x81}]}, @volatile={0x4, 0x0, 0x0, 0x9, 0x4}, @fwd={0x8}, @datasec={0x9, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x1000, 0x3}], "a41468"}]}}, &(0x7f0000000580)=""/31, 0x96, 0x1f, 0x1}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000780)={0x0, r4}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_tracing={0x1a, 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="18410000808e19131c5c8d1d3c24000000000000000003000000184a0000f8ffffff000000000000000085100000feffffff9500010000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x5f, '\x00', r7, 0x18, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x8000000, 0xb, 0xdf77, 0x4}, 0x10, 0x1a70d, r4, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(r6, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r8}, 0x8) ioctl$SIOCSIFHWADDR(r9, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.85804923s ago: executing program 1 (id=2223): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x50) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r4}, 0x10) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r5}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) (async) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x200000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, 0x0, 0x29}, 0x28) 1.813194051s ago: executing program 1 (id=2224): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000240)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x6, 0x8, 0x5, 0x11040, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000, 0x0, @void, @value, @value=r1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(r4, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000b40)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x20001) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r5, 0xb701, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r6, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'batadv_slave_1\x00', @remote}) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000008000000000000004c600200018200000", @ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x94) 1.788874182s ago: executing program 0 (id=2225): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 1.704945204s ago: executing program 0 (id=2226): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffd74) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}, 0x0, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01005ffc"], 0x0, 0xfc5f}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080022000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={r5, 0x58, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000140)=0xfffffffffffffff9) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xa, 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000012000000000000000300000007095000ebffffff18230000", @ANYRES32=r1, @ANYRESOCT=r3], &(0x7f0000000940)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x60, '\x00', r6, @fallback=0x23, r7, 0x8, &(0x7f0000000ac0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000bc0)={0x1, 0x5, 0x5, 0x7}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000c00)=[r5, r1, r5], 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x58, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0x6b, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000070000000700000000000007000000000030612e303000c668d837e3614de5b16cb15bd530edbdb546370f09f75b9d5eb8ac5452192b194389a295a56f33385549ca08ae3b9aa54dc6df41f77d5eb7f59f3b547bc38a7a20a14be600a32b6d8d48319a65b4859947e6eadfa8af045bcf94b05685fd25fcceeb00"/153], &(0x7f0000000700)=""/107, 0x2b, 0x6b, 0x1, 0x0, 0x10000, @value=r7}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x8, 0x3, 0x6, 0x1, r5, 0x9, '\x00', r8, r9, 0x4, 0x4, 0x0, 0x5}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) openat$cgroup(r2, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) perf_event_open(&(0x7f0000004cc0)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000180100002020692100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r11}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.678178874s ago: executing program 4 (id=2227): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r3 = getpid() syz_open_procfs$namespace(r3, &(0x7f00000005c0)='ns/user\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, &(0x7f0000000a00), &(0x7f0000000a40)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r2}, &(0x7f0000000880), &(0x7f00000008c0)=r1}, 0x20) 1.41686393s ago: executing program 0 (id=2228): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0x3) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000010c0)=0xffffffffffffffff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x18) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) perf_event_open(&(0x7f0000000280)={0x6, 0x80, 0x40, 0x10, 0x20, 0x4, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x8000000000000, 0x0, 0x5, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.000346629s ago: executing program 3 (id=2229): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000180100002020702500000000002020207b1af8ff00"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, 0x0, &(0x7f0000001780)=""/4096}, 0x20) 932.76361ms ago: executing program 4 (id=2230): perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0x3) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000010c0)=0xffffffffffffffff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x18) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) perf_event_open(&(0x7f0000000280)={0x6, 0x80, 0x40, 0x10, 0x20, 0x4, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x8000000000000, 0x0, 0x5, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 812.701043ms ago: executing program 3 (id=2231): bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000080), &(0x7f0000000280)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)=@generic={&(0x7f0000000100)='./file0\x00', r4}, 0x18) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES32=0x1, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) 639.006847ms ago: executing program 2 (id=2082): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_freezer_state(r0, &(0x7f0000000380), 0x2, 0x0) r2 = openat$cgroup_freezer_state(r0, &(0x7f0000002b00), 0x2, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 1.67725ms ago: executing program 0 (id=2233): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004010000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES32=r2, @ANYRESDEC=0x0, @ANYRESOCT=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb0100180000000000000040000000400000000200000000000000000000090400000000000000000000010500000008000000000000000000000300000000020000000100000012000000000000000000000b"], 0x0, 0x5a}, 0x20) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f00000002c0)={'veth1_virt_wifi\x00', 0x400}) close(r7) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\v\x00\x00\x00\a'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) 804.49µs ago: executing program 3 (id=2234): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x12}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4000000, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) (fail_nth: 10) close(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, 0x0) 0s ago: executing program 4 (id=2235): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='(pu&\"&\t&&') ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @remote}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000080)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x140400c0}, 0x2000081) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x8, 0x1, 0x417, &(0x7f0000001000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00q#\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff, @ANYBLOB="00607d0f85da472e0a00"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYRESOCT=r7], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYRES8=r8, @ANYBLOB="1816c6f3fa489442dcf5f57b6cebcd955038c5ef6e", @ANYRESHEX=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r9}, 0x10) ioctl$SIOCSIFHWADDR(r6, 0x8941, 0x0) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2000, {0x2, 0x2}}]}}, 0x0, 0x32}, 0x28) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000020000000000000004000000850000000500000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r11}, 0x10) kernel console output (not intermixed with test programs): d10/0x1290 [ 37.713168][ T638] ip6_push_pending_frames+0x17d/0x2d0 [ 37.718654][ T638] icmpv6_push_pending_frames+0x29f/0x440 [ 37.724401][ T638] icmp6_send+0xf6d/0x14c0 [ 37.728846][ T638] ? icmpv6_push_pending_frames+0x440/0x440 [ 37.734761][ T638] ? numa_migrate_prep+0xd0/0xd0 [ 37.739721][ T638] ? __skb_flow_dissect+0x520c/0x5930 [ 37.745123][ T638] icmpv6_param_prob+0x2f/0x40 [ 37.749900][ T638] ip6_parse_tlv+0x1a4c/0x1ba0 [ 37.754760][ T638] ipv6_parse_hopopts+0x2a3/0x580 [ 37.759815][ T638] ip6_rcv_core+0xca7/0x1390 [ 37.764526][ T638] ipv6_rcv+0xca/0x210 [ 37.768617][ T638] ? irqentry_exit+0x37/0x40 [ 37.773406][ T638] ? exc_page_fault+0x5e/0xb0 [ 37.778098][ T638] ? ip6_rcv_finish+0x360/0x360 [ 37.782961][ T638] ? asm_exc_page_fault+0x27/0x30 [ 37.788043][ T638] ? _copy_from_iter+0x181/0x1050 [ 37.793187][ T638] ? ip6_rcv_finish+0x360/0x360 [ 37.798075][ T638] __netif_receive_skb+0xc8/0x280 [ 37.803121][ T638] ? _copy_from_iter+0x4ae/0x1050 [ 37.808166][ T638] ? __kasan_check_write+0x14/0x20 [ 37.813303][ T638] netif_receive_skb+0x98/0x3d0 [ 37.818260][ T638] ? netif_receive_skb_core+0x100/0x100 [ 37.823911][ T638] ? __kernel_text_address+0xa0/0x100 [ 37.829309][ T638] ? virtio_net_hdr_to_skb+0x9df/0x11c0 [ 37.834880][ T638] tun_rx_batched+0x5e8/0x710 [ 37.840007][ T638] ? local_bh_enable+0x30/0x30 [ 37.844792][ T638] tun_get_user+0x279c/0x33c0 [ 37.849491][ T638] ? __kasan_init_slab_obj+0x10/0x40 [ 37.854795][ T638] ? kmem_cache_free+0x100/0x320 [ 37.859756][ T638] ? __x64_sys_openat+0x136/0x160 [ 37.864802][ T638] ? x64_sys_call+0x219/0x9a0 [ 37.869763][ T638] ? tun_do_read+0x1c40/0x1c40 [ 37.874544][ T638] ? kstrtouint_from_user+0x1a0/0x200 [ 37.879960][ T638] ? kstrtol_from_user+0x260/0x260 [ 37.885091][ T638] ? avc_policy_seqno+0x1b/0x70 [ 37.889966][ T638] ? selinux_file_permission+0x2aa/0x510 [ 37.895618][ T638] tun_chr_write_iter+0x1eb/0x2e0 [ 37.900663][ T638] vfs_write+0x802/0xf70 [ 37.904924][ T638] ? file_end_write+0x1b0/0x1b0 [ 37.909788][ T638] ? __fget_files+0x2c4/0x320 [ 37.914489][ T638] ? __fdget_pos+0x1f7/0x380 [ 37.919102][ T638] ? ksys_write+0x71/0x240 [ 37.923528][ T638] ksys_write+0x140/0x240 [ 37.927877][ T638] ? __ia32_sys_read+0x90/0x90 [ 37.932653][ T638] ? debug_smp_processor_id+0x17/0x20 [ 37.938067][ T638] __x64_sys_write+0x7b/0x90 [ 37.942680][ T638] x64_sys_call+0x8ef/0x9a0 [ 37.947199][ T638] do_syscall_64+0x4c/0xa0 [ 37.951732][ T638] ? clear_bhb_loop+0x50/0xa0 [ 37.956421][ T638] ? clear_bhb_loop+0x50/0xa0 [ 37.961209][ T638] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 37.967551][ T638] RIP: 0033:0x7fc5902a5be9 [ 37.971982][ T638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.991689][ T638] RSP: 002b:00007fc58ed0e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 38.000122][ T638] RAX: ffffffffffffffda RBX: 00007fc5904dcfa0 RCX: 00007fc5902a5be9 [ 38.008108][ T638] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 38.016193][ T638] RBP: 00007fc58ed0e090 R08: 0000000000000000 R09: 0000000000000000 [ 38.024174][ T638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.032156][ T638] R13: 00007fc5904dd038 R14: 00007fc5904dcfa0 R15: 00007ffc2c0378a8 [ 38.040146][ T638] [ 38.065801][ T617] device bridge_slave_1 left promiscuous mode [ 38.076375][ T617] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.096997][ T617] device bridge_slave_0 left promiscuous mode [ 38.113061][ T617] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.279101][ T645] device sit0 entered promiscuous mode [ 38.319798][ T30] audit: type=1400 audit(1756774265.073:119): avc: denied { create } for pid=649 comm="syz.0.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.612948][ T30] audit: type=1400 audit(1756774265.383:120): avc: denied { create } for pid=670 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 38.673752][ T675] FAULT_INJECTION: forcing a failure. [ 38.673752][ T675] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.691137][ T675] CPU: 0 PID: 675 Comm: syz.3.108 Not tainted syzkaller #0 [ 38.698399][ T675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 38.708460][ T675] Call Trace: [ 38.711741][ T675] [ 38.714671][ T675] __dump_stack+0x21/0x30 [ 38.719036][ T675] dump_stack_lvl+0xee/0x150 [ 38.723655][ T675] ? show_regs_print_info+0x20/0x20 [ 38.728885][ T675] dump_stack+0x15/0x20 [ 38.733135][ T675] should_fail+0x3c1/0x510 [ 38.737559][ T675] should_fail_usercopy+0x1a/0x20 [ 38.742587][ T675] _copy_to_user+0x20/0x90 [ 38.747094][ T675] simple_read_from_buffer+0xe9/0x160 [ 38.752472][ T675] proc_fail_nth_read+0x19a/0x210 [ 38.757501][ T675] ? proc_fault_inject_write+0x2f0/0x2f0 [ 38.763141][ T675] ? security_file_permission+0x83/0xa0 [ 38.768706][ T675] ? proc_fault_inject_write+0x2f0/0x2f0 [ 38.774338][ T675] vfs_read+0x282/0xbe0 [ 38.778496][ T675] ? kernel_read+0x1f0/0x1f0 [ 38.783090][ T675] ? __kasan_check_write+0x14/0x20 [ 38.788223][ T675] ? mutex_lock+0x95/0x1a0 [ 38.792636][ T675] ? wait_for_completion_killable_timeout+0x10/0x10 [ 38.799230][ T675] ? __fget_files+0x2c4/0x320 [ 38.803919][ T675] ? __fdget_pos+0x2d2/0x380 [ 38.808512][ T675] ? ksys_read+0x71/0x240 [ 38.812872][ T675] ksys_read+0x140/0x240 [ 38.817129][ T675] ? vfs_write+0xf70/0xf70 [ 38.821546][ T675] ? debug_smp_processor_id+0x17/0x20 [ 38.826940][ T675] __x64_sys_read+0x7b/0x90 [ 38.831448][ T675] x64_sys_call+0x96d/0x9a0 [ 38.835950][ T675] do_syscall_64+0x4c/0xa0 [ 38.840365][ T675] ? clear_bhb_loop+0x50/0xa0 [ 38.845053][ T675] ? clear_bhb_loop+0x50/0xa0 [ 38.849742][ T675] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 38.855643][ T675] RIP: 0033:0x7f30fd9e25fc [ 38.860061][ T675] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 38.879672][ T675] RSP: 002b:00007f30fc44c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 38.888116][ T675] RAX: ffffffffffffffda RBX: 00007f30fdc1afa0 RCX: 00007f30fd9e25fc [ 38.896125][ T675] RDX: 000000000000000f RSI: 00007f30fc44c0a0 RDI: 0000000000000007 [ 38.904100][ T675] RBP: 00007f30fc44c090 R08: 0000000000000000 R09: 0000000000000000 [ 38.912294][ T675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.920560][ T675] R13: 00007f30fdc1b038 R14: 00007f30fdc1afa0 R15: 00007ffd5fe2e8a8 [ 38.928649][ T675] [ 39.311671][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 39.392438][ T700] device pim6reg1 entered promiscuous mode [ 39.976097][ T735] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.335820][ T735] device bridge_slave_1 left promiscuous mode [ 40.372204][ T735] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.398906][ T735] device O3ãc¤± left promiscuous mode [ 40.438703][ T735] bridge0: port 1(O3ãc¤±) entered disabled state [ 40.685344][ T30] audit: type=1400 audit(1756774267.453:121): avc: denied { create } for pid=758 comm="syz.4.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 40.727608][ T761] device syzkaller0 entered promiscuous mode [ 40.972552][ T30] audit: type=1400 audit(1756774267.743:122): avc: denied { create } for pid=774 comm="syz.1.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 43.254701][ T807] device veth0_vlan left promiscuous mode [ 43.289655][ T30] audit: type=1400 audit(1756774270.053:123): avc: denied { create } for pid=800 comm="syz.3.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 43.310044][ T807] device veth0_vlan entered promiscuous mode [ 45.129647][ T835] syz.0.157[835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.129718][ T835] syz.0.157[835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.351719][ T30] audit: type=1400 audit(1756774272.113:124): avc: denied { write } for pid=852 comm="syz.3.163" name="cgroup.subtree_control" dev="cgroup2" ino=206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.518952][ T861] device veth1_macvtap left promiscuous mode [ 45.526272][ T30] audit: type=1400 audit(1756774272.163:125): avc: denied { open } for pid=852 comm="syz.3.163" path="" dev="cgroup2" ino=206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.572484][ T870] device veth1_macvtap entered promiscuous mode [ 45.578878][ T870] device macsec0 entered promiscuous mode [ 45.590244][ T30] audit: type=1400 audit(1756774272.163:126): avc: denied { ioctl } for pid=852 comm="syz.3.163" path="" dev="cgroup2" ino=206 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.683631][ T871] device veth1_macvtap left promiscuous mode [ 45.712151][ T869] device veth1_macvtap entered promiscuous mode [ 45.731080][ T869] device macsec0 entered promiscuous mode [ 47.455372][ T30] audit: type=1400 audit(1756774274.223:127): avc: denied { create } for pid=881 comm="syz.4.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 49.243453][ T915] device veth1_macvtap left promiscuous mode [ 49.249701][ T915] device macsec0 left promiscuous mode [ 49.266947][ T913] device veth1_macvtap entered promiscuous mode [ 49.283995][ T913] device macsec0 entered promiscuous mode [ 49.438958][ T930] syz.2.187[930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.439033][ T930] syz.2.187[930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.887913][ T937] device veth0_vlan left promiscuous mode [ 50.132277][ T937] device veth0_vlan entered promiscuous mode [ 50.194830][ T959] device veth1_macvtap left promiscuous mode [ 50.204691][ T959] device macsec0 left promiscuous mode [ 50.212362][ T957] device wg2 entered promiscuous mode [ 50.220354][ T959] device veth1_macvtap entered promiscuous mode [ 50.227724][ T959] device macsec0 entered promiscuous mode [ 51.081590][ T990] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.088864][ T990] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.654919][ T988] device bridge_slave_1 left promiscuous mode [ 51.687895][ T988] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.780872][ T988] device bridge_slave_0 left promiscuous mode [ 51.822279][ T988] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.015419][ T30] audit: type=1400 audit(1756774278.783:128): avc: denied { create } for pid=1007 comm="syz.2.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 52.076469][ T30] audit: type=1400 audit(1756774278.823:129): avc: denied { create } for pid=1007 comm="syz.2.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 52.266578][ T30] audit: type=1400 audit(1756774279.033:130): avc: denied { ioctl } for pid=1022 comm="syz.2.218" path="pid:[4026532372]" dev="nsfs" ino=4026532372 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 52.294047][ T1027] device veth1_macvtap left promiscuous mode [ 52.307158][ T1027] device veth1_macvtap entered promiscuous mode [ 52.373617][ T1027] device macsec0 entered promiscuous mode [ 53.322898][ T1072] device veth1_macvtap left promiscuous mode [ 53.362321][ T1072] device macsec0 left promiscuous mode [ 53.417021][ T30] audit: type=1400 audit(1756774280.183:131): avc: denied { create } for pid=1069 comm="syz.2.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 53.440896][ T1072] device veth1_macvtap entered promiscuous mode [ 53.461733][ T1072] device macsec0 entered promiscuous mode [ 53.471126][ T1078] device sit0 entered promiscuous mode [ 54.129393][ T1104] device syzkaller0 entered promiscuous mode [ 54.883026][ T1112] cgroup: fork rejected by pids controller in /syz2 [ 55.564754][ T30] audit: type=1400 audit(1756774282.333:132): avc: denied { create } for pid=1196 comm="syz.0.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 55.798233][ T1204] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 55.910113][ T1207] device veth1_macvtap left promiscuous mode [ 55.960950][ T1207] device veth1_macvtap entered promiscuous mode [ 55.969359][ T1207] device macsec0 entered promiscuous mode [ 55.980234][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.188342][ T1214] device veth0_vlan left promiscuous mode [ 56.203311][ T1214] device veth0_vlan entered promiscuous mode [ 56.210649][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.242452][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.250249][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.277724][ T1217] device team_slave_1 entered promiscuous mode [ 56.297710][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.316700][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.581471][ T1245] device veth1_macvtap left promiscuous mode [ 56.591856][ T1245] device macsec0 left promiscuous mode [ 56.628816][ T1245] device veth1_macvtap entered promiscuous mode [ 56.642195][ T1245] device macsec0 entered promiscuous mode [ 56.924206][ T1258] device sit0 left promiscuous mode [ 57.078913][ T1259] device sit0 entered promiscuous mode [ 57.473990][ T1278] device syzkaller0 entered promiscuous mode [ 57.941153][ T1311] device veth1_macvtap left promiscuous mode [ 57.952953][ T1311] device macsec0 left promiscuous mode [ 58.000173][ T1305] device veth1_macvtap entered promiscuous mode [ 58.007642][ T1305] device macsec0 entered promiscuous mode [ 58.243495][ T1327] GPL: port 1(erspan0) entered blocking state [ 58.304482][ T1327] GPL: port 1(erspan0) entered disabled state [ 58.404520][ T1327] device erspan0 entered promiscuous mode [ 58.505057][ T1332] GPL: port 1(erspan0) entered blocking state [ 58.511373][ T1332] GPL: port 1(erspan0) entered forwarding state [ 58.834199][ T30] audit: type=1400 audit(1756774285.603:133): avc: denied { create } for pid=1349 comm="syz.1.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 58.939658][ T1357] device veth1_macvtap left promiscuous mode [ 58.972139][ T1357] device macsec0 left promiscuous mode [ 59.044984][ T1357] device veth1_macvtap entered promiscuous mode [ 59.051337][ T1357] device macsec0 entered promiscuous mode [ 59.090989][ T1361] device veth1_macvtap left promiscuous mode [ 59.129882][ T1361] device macsec0 left promiscuous mode [ 59.154436][ T1362] device veth1_macvtap entered promiscuous mode [ 59.183058][ T1362] device macsec0 entered promiscuous mode [ 59.225551][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.411756][ T1370] tap0: tun_chr_ioctl cmd 1074025676 [ 59.417345][ T1370] tap0: owner set to 4 [ 59.461880][ T1366] tap0: tun_chr_ioctl cmd 1074025675 [ 59.492395][ T1366] tap0: persist disabled [ 59.552818][ T30] audit: type=1400 audit(1756774286.323:134): avc: denied { create } for pid=1375 comm="syz.0.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 60.549628][ T1399] device veth1_macvtap left promiscuous mode [ 60.642857][ T1399] device macsec0 left promiscuous mode [ 60.832184][ T1400] device veth1_macvtap entered promiscuous mode [ 60.849976][ T1400] device macsec0 entered promiscuous mode [ 61.877625][ T30] audit: type=1400 audit(1756774288.643:135): avc: denied { create } for pid=1430 comm="syz.1.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 62.114373][ T1453] device veth1_macvtap left promiscuous mode [ 62.141705][ T1453] device macsec0 left promiscuous mode [ 62.168990][ T1453] device veth1_macvtap entered promiscuous mode [ 62.186764][ T1453] device macsec0 entered promiscuous mode [ 62.205968][ T30] audit: type=1400 audit(1756774288.973:136): avc: denied { attach_queue } for pid=1456 comm="syz.4.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 62.351903][ T1323] syz.4.296 (1323) used greatest stack depth: 22016 bytes left [ 62.605994][ T1498] device wg2 entered promiscuous mode [ 63.001591][ T1513] device veth1_macvtap left promiscuous mode [ 63.048384][ T1513] device macsec0 left promiscuous mode [ 63.088771][ T1516] device veth1_macvtap entered promiscuous mode [ 63.129604][ T1516] device macsec0 entered promiscuous mode [ 63.653377][ T1551] device veth1_macvtap left promiscuous mode [ 63.681402][ T1551] device macsec0 left promiscuous mode [ 63.734677][ T1551] device veth1_macvtap entered promiscuous mode [ 63.741911][ T1551] device macsec0 entered promiscuous mode [ 63.915542][ T30] audit: type=1400 audit(1756774290.683:137): avc: denied { create } for pid=1556 comm="syz.1.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 65.670469][ T1615] device veth1_macvtap left promiscuous mode [ 65.711724][ T1615] device macsec0 left promiscuous mode [ 65.771344][ T1615] device veth1_macvtap entered promiscuous mode [ 65.780549][ T1615] device macsec0 entered promiscuous mode [ 66.655159][ T1645] device sit0 left promiscuous mode [ 66.701087][ T1646] device sit0 entered promiscuous mode [ 67.021552][ T1652] syz.0.400[1652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.024444][ T1652] syz.0.400[1652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.042043][ T1649] device veth1_macvtap left promiscuous mode [ 67.297485][ T1649] device macsec0 left promiscuous mode [ 67.387433][ T1648] device veth1_macvtap entered promiscuous mode [ 67.428396][ T1648] device macsec0 entered promiscuous mode [ 69.673467][ T1699] ------------[ cut here ]------------ [ 69.679178][ T1699] trace type BPF program uses run-time allocation [ 69.768769][ T1699] WARNING: CPU: 0 PID: 1699 at kernel/bpf/verifier.c:11718 check_map_prog_compatibility+0x6cd/0x870 [ 69.845595][ T1699] Modules linked in: [ 69.860381][ T1699] CPU: 0 PID: 1699 Comm: syz.4.414 Not tainted syzkaller #0 [ 69.894235][ T1699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 69.961822][ T1699] RIP: 0010:check_map_prog_compatibility+0x6cd/0x870 [ 69.968901][ T1699] Code: ee ff 48 c7 c6 80 e8 47 85 4c 8b 65 d0 e9 fd fc ff ff e8 06 4d ee ff c6 05 13 90 6b 05 01 48 c7 c7 e0 e4 47 85 e8 33 e3 24 03 <0f> 0b e9 88 fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ac f9 ff [ 70.085130][ T1699] RSP: 0018:ffffc90000c97428 EFLAGS: 00010246 [ 70.108874][ T1699] RAX: 27b9025af3596300 RBX: 0000000000000001 RCX: 0000000000080000 [ 70.131208][ T1699] RDX: ffffc90003343000 RSI: 00000000000034bc RDI: 00000000000034bd [ 70.161710][ T1699] RBP: ffffc90000c97470 R08: dffffc0000000000 R09: ffffed103ee065e8 [ 70.170280][ T1699] R10: ffffed103ee065e8 R11: 1ffff1103ee065e7 R12: ffff88812b060000 [ 70.221857][ T1699] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff888110fb4000 [ 70.230279][ T1699] FS: 00007fcfe06196c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 70.248083][ T1711] device syzkaller0 entered promiscuous mode [ 70.267769][ T1699] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 70.272278][ T1709] device veth1_macvtap left promiscuous mode [ 70.274971][ T1699] CR2: 00000000ffffffff CR3: 000000012b3e0000 CR4: 00000000003506b0 [ 70.284547][ T1709] device macsec0 left promiscuous mode [ 70.289250][ T1699] DR0: fffffffffffffffc DR1: 0000000000000000 DR2: 0000000000000000 [ 70.303053][ T1699] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 70.311834][ T1699] Call Trace: [ 70.315370][ T1699] [ 70.318688][ T1699] resolve_pseudo_ldimm64+0x685/0x11d0 [ 70.325000][ T1699] ? check_attach_btf_id+0xde0/0xde0 [ 70.330620][ T1699] ? bpf_check+0x288b/0xf280 [ 70.340588][ T1715] device veth1_macvtap entered promiscuous mode [ 70.340633][ T1699] bpf_check+0x2c25/0xf280 [ 70.347658][ T1715] device macsec0 entered promiscuous mode [ 70.351995][ T1699] ? 0xffffffffa0026000 [ 70.363345][ T1699] ? is_bpf_text_address+0x177/0x190 [ 70.368948][ T1699] ? bpf_get_btf_vmlinux+0x60/0x60 [ 70.374618][ T1699] ? irqentry_exit+0x37/0x40 [ 70.379488][ T1699] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 70.386016][ T1699] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 70.393566][ T1699] ? __stack_depot_save+0x16e/0x480 [ 70.406947][ T1699] ? __stack_depot_save+0x34/0x480 [ 70.419943][ T1699] ? __kasan_slab_alloc+0x69/0xf0 [ 70.448099][ T1699] ? __kasan_kmalloc+0xec/0x110 [ 70.457952][ T1699] ? __kasan_kmalloc+0xda/0x110 [ 70.508447][ T1699] ? kmem_cache_alloc_trace+0x119/0x270 [ 70.525366][ T1699] ? selinux_bpf_prog_alloc+0x51/0x140 [ 70.542114][ T1699] ? security_bpf_prog_alloc+0x62/0x90 [ 70.550603][ T1699] ? bpf_prog_load+0x97c/0x1550 [ 70.561569][ T1699] ? __sys_bpf+0x4c3/0x730 [ 70.577141][ T1699] ? __x64_sys_bpf+0x7c/0x90 [ 70.592894][ T1699] ? x64_sys_call+0x4b9/0x9a0 [ 70.641767][ T1699] ? do_syscall_64+0x4c/0xa0 [ 70.691987][ T1699] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 70.701725][ T1699] ? irqentry_exit+0x37/0x40 [ 70.741689][ T1699] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 70.747688][ T1699] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 70.804288][ T1699] ? memset+0x35/0x40 [ 70.814406][ T1699] ? bpf_obj_name_cpy+0x193/0x1e0 [ 70.841834][ T1699] bpf_prog_load+0x1042/0x1550 [ 70.846681][ T1699] ? map_freeze+0x360/0x360 [ 70.851212][ T1699] ? selinux_bpf+0xc7/0xf0 [ 70.912257][ T1699] ? security_bpf+0x82/0xa0 [ 70.947449][ T1699] __sys_bpf+0x4c3/0x730 [ 70.951830][ T1699] ? bpf_link_show_fdinfo+0x310/0x310 [ 70.957266][ T1699] __x64_sys_bpf+0x7c/0x90 [ 70.961839][ T1699] x64_sys_call+0x4b9/0x9a0 [ 70.966372][ T1699] do_syscall_64+0x4c/0xa0 [ 70.970819][ T1699] ? clear_bhb_loop+0x50/0xa0 [ 70.975630][ T1699] ? clear_bhb_loop+0x50/0xa0 [ 70.980332][ T1699] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 70.986413][ T1699] RIP: 0033:0x7fcfe1bb0be9 [ 70.990882][ T1699] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.012795][ T1699] RSP: 002b:00007fcfe0619038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 71.021700][ T1699] RAX: ffffffffffffffda RBX: 00007fcfe1de7fa0 RCX: 00007fcfe1bb0be9 [ 71.030486][ T1699] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 71.048762][ T1699] RBP: 00007fcfe1c33e19 R08: 0000000000000000 R09: 0000000000000000 [ 71.061251][ T1699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 71.101667][ T1699] R13: 00007fcfe1de8038 R14: 00007fcfe1de7fa0 R15: 00007fff4ed0d918 [ 71.114370][ T1699] [ 71.124439][ T1699] ---[ end trace baeb720c3768c74b ]--- [ 72.159373][ T1771] device veth1_macvtap left promiscuous mode [ 72.165904][ T1771] device macsec0 left promiscuous mode [ 72.209389][ T1774] device veth1_macvtap entered promiscuous mode [ 72.224434][ T1774] device macsec0 entered promiscuous mode [ 72.819926][ T1802] device veth1_macvtap left promiscuous mode [ 72.843084][ T1802] device macsec0 left promiscuous mode [ 72.888730][ T1800] device veth1_macvtap entered promiscuous mode [ 72.899233][ T1800] device macsec0 entered promiscuous mode [ 73.224152][ T1817] device veth1_macvtap left promiscuous mode [ 73.230193][ T1817] device macsec0 left promiscuous mode [ 74.025275][ T1853] device team_slave_1 entered promiscuous mode [ 74.032119][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.048107][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.150486][ T1866] device veth1_macvtap left promiscuous mode [ 74.171368][ T1866] device macsec0 left promiscuous mode [ 74.280847][ T1872] device veth1_macvtap entered promiscuous mode [ 74.287577][ T1872] device macsec0 entered promiscuous mode [ 74.294082][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.725452][ T30] audit: type=1400 audit(1756774301.493:138): avc: denied { create } for pid=1903 comm="syz.1.479" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 74.745880][ T1914] tap0: tun_chr_ioctl cmd 1074025692 [ 75.441256][ T1964] device sit0 left promiscuous mode [ 75.472857][ T1964] device sit0 entered promiscuous mode [ 75.575116][ T1968] device team_slave_1 entered promiscuous mode [ 75.583115][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.592725][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.905601][ T30] audit: type=1400 audit(1756774302.673:139): avc: denied { ioctl } for pid=1970 comm="syz.4.500" path="socket:[21458]" dev="sockfs" ino=21458 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 76.442929][ T30] audit: type=1400 audit(1756774303.213:140): avc: denied { create } for pid=1996 comm="syz.3.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 76.649998][ T2005] device veth1_macvtap left promiscuous mode [ 76.672624][ T2005] device macsec0 left promiscuous mode [ 78.040413][ T2038] device syzkaller0 entered promiscuous mode [ 79.819281][ T2104] device veth1_macvtap left promiscuous mode [ 79.829202][ T2104] device macsec0 left promiscuous mode [ 79.920876][ T2104] device veth1_macvtap entered promiscuous mode [ 79.979158][ T2104] device macsec0 entered promiscuous mode [ 80.387149][ T2119] device veth1_macvtap entered promiscuous mode [ 80.422998][ T2119] device macsec0 entered promiscuous mode [ 80.486204][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.893306][ T2143] device veth1_macvtap left promiscuous mode [ 80.899604][ T2143] device macsec0 left promiscuous mode [ 80.907283][ T2143] device veth1_macvtap entered promiscuous mode [ 80.914721][ T2143] device macsec0 entered promiscuous mode [ 81.075878][ T30] audit: type=1400 audit(1756774307.843:141): avc: denied { create } for pid=2146 comm="syz.2.562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 81.959547][ T2179] device wg2 left promiscuous mode [ 82.196871][ T2194] device pim6reg1 entered promiscuous mode [ 82.205852][ T2189] device veth0_vlan left promiscuous mode [ 82.224491][ T2189] device veth0_vlan entered promiscuous mode [ 82.352949][ T2200] device syzkaller0 entered promiscuous mode [ 82.692413][ T2221] device veth0_vlan left promiscuous mode [ 82.714933][ T2221] device veth0_vlan entered promiscuous mode [ 82.731749][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.748992][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.765430][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.836054][ T2235] device veth1_macvtap left promiscuous mode [ 82.848071][ T2235] device macsec0 left promiscuous mode [ 82.889389][ T2239] device syzkaller0 entered promiscuous mode [ 83.998891][ T2271] tap0: tun_chr_ioctl cmd 1074812118 [ 84.443582][ T2327] device veth1_macvtap entered promiscuous mode [ 84.458930][ T2327] device macsec0 entered promiscuous mode [ 84.465343][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.414801][ T2384] device syzkaller0 entered promiscuous mode [ 87.582971][ T2409] syz.3.649[2409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.583035][ T2409] syz.3.649[2409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.885607][ T2416] device veth0_vlan left promiscuous mode [ 87.955407][ T2416] device veth0_vlan entered promiscuous mode [ 90.224582][ T2512] device team_slave_1 entered promiscuous mode [ 90.232916][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.242419][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.692835][ T2531] device sit0 entered promiscuous mode [ 91.057785][ T2548] device veth1_macvtap left promiscuous mode [ 91.072331][ T2548] device macsec0 left promiscuous mode [ 91.129638][ T2548] device veth1_macvtap entered promiscuous mode [ 91.136475][ T2548] device macsec0 entered promiscuous mode [ 91.349192][ T2558] device veth0_vlan left promiscuous mode [ 91.359928][ T2558] device veth0_vlan entered promiscuous mode [ 91.384204][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.405603][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.420056][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.827549][ T2600] device pim6reg1 entered promiscuous mode [ 92.012741][ T2604] device pim6reg1 entered promiscuous mode [ 92.033002][ T2596] device sit0 left promiscuous mode [ 92.702203][ T2637] device team_slave_1 entered promiscuous mode [ 92.731564][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.740321][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.879937][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.043671][ T2673] device veth0_vlan left promiscuous mode [ 93.137414][ T2673] device veth0_vlan entered promiscuous mode [ 96.625510][ T2839] FAULT_INJECTION: forcing a failure. [ 96.625510][ T2839] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.732132][ T2839] CPU: 0 PID: 2839 Comm: syz.1.794 Tainted: G W syzkaller #0 [ 96.740871][ T2839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 96.750950][ T2839] Call Trace: [ 96.754245][ T2839] [ 96.757176][ T2839] __dump_stack+0x21/0x30 [ 96.761505][ T2839] dump_stack_lvl+0xee/0x150 [ 96.766113][ T2839] ? show_regs_print_info+0x20/0x20 [ 96.771316][ T2839] ? __kasan_check_write+0x14/0x20 [ 96.776428][ T2839] ? proc_fail_nth_write+0x17a/0x1f0 [ 96.781819][ T2839] ? proc_fail_nth_read+0x210/0x210 [ 96.787033][ T2839] dump_stack+0x15/0x20 [ 96.791185][ T2839] should_fail+0x3c1/0x510 [ 96.795596][ T2839] should_fail_usercopy+0x1a/0x20 [ 96.800623][ T2839] _copy_from_user+0x20/0xd0 [ 96.805229][ T2839] perf_copy_attr+0x154/0x870 [ 96.809917][ T2839] __se_sys_perf_event_open+0xcb/0x1b80 [ 96.815463][ T2839] ? __kasan_check_write+0x14/0x20 [ 96.820581][ T2839] ? mutex_unlock+0x89/0x220 [ 96.825179][ T2839] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 96.830820][ T2839] ? __ia32_sys_read+0x90/0x90 [ 96.835586][ T2839] __x64_sys_perf_event_open+0xbf/0xd0 [ 96.841052][ T2839] x64_sys_call+0x50d/0x9a0 [ 96.845568][ T2839] do_syscall_64+0x4c/0xa0 [ 96.849988][ T2839] ? clear_bhb_loop+0x50/0xa0 [ 96.854669][ T2839] ? clear_bhb_loop+0x50/0xa0 [ 96.859349][ T2839] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 96.865242][ T2839] RIP: 0033:0x7fc5902a5be9 [ 96.869660][ T2839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.889350][ T2839] RSP: 002b:00007fc58ed0e038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 96.897795][ T2839] RAX: ffffffffffffffda RBX: 00007fc5904dcfa0 RCX: 00007fc5902a5be9 [ 96.906138][ T2839] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000480 [ 96.914117][ T2839] RBP: 00007fc58ed0e090 R08: 0000000000000000 R09: 0000000000000000 [ 96.922360][ T2839] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 96.930329][ T2839] R13: 00007fc5904dd038 R14: 00007fc5904dcfa0 R15: 00007ffc2c0378a8 [ 96.938319][ T2839] [ 97.943244][ T2887] FAULT_INJECTION: forcing a failure. [ 97.943244][ T2887] name failslab, interval 1, probability 0, space 0, times 0 [ 98.052227][ T2887] CPU: 0 PID: 2887 Comm: syz.0.809 Tainted: G W syzkaller #0 [ 98.061068][ T2887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.071311][ T2887] Call Trace: [ 98.074606][ T2887] [ 98.077671][ T2887] __dump_stack+0x21/0x30 [ 98.082039][ T2887] dump_stack_lvl+0xee/0x150 [ 98.086653][ T2887] ? show_regs_print_info+0x20/0x20 [ 98.091871][ T2887] ? avc_has_perm_noaudit+0x2f4/0x460 [ 98.097269][ T2887] dump_stack+0x15/0x20 [ 98.101446][ T2887] should_fail+0x3c1/0x510 [ 98.105880][ T2887] __should_failslab+0xa4/0xe0 [ 98.110752][ T2887] should_failslab+0x9/0x20 [ 98.115275][ T2887] slab_pre_alloc_hook+0x3b/0xe0 [ 98.120232][ T2887] ? perf_event_alloc+0x116/0x1a20 [ 98.125384][ T2887] kmem_cache_alloc+0x44/0x260 [ 98.130178][ T2887] perf_event_alloc+0x116/0x1a20 [ 98.135148][ T2887] ? _raw_spin_unlock+0x4d/0x70 [ 98.140022][ T2887] ? alloc_fd+0x4ba/0x570 [ 98.144363][ T2887] __se_sys_perf_event_open+0x6c5/0x1b80 [ 98.150042][ T2887] ? __kasan_check_write+0x14/0x20 [ 98.155189][ T2887] ? mutex_unlock+0x89/0x220 [ 98.159809][ T2887] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 98.165471][ T2887] ? __ia32_sys_read+0x90/0x90 [ 98.170267][ T2887] __x64_sys_perf_event_open+0xbf/0xd0 [ 98.175754][ T2887] x64_sys_call+0x50d/0x9a0 [ 98.180283][ T2887] do_syscall_64+0x4c/0xa0 [ 98.184734][ T2887] ? clear_bhb_loop+0x50/0xa0 [ 98.189453][ T2887] ? clear_bhb_loop+0x50/0xa0 [ 98.194285][ T2887] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.200204][ T2887] RIP: 0033:0x7f0b23014be9 [ 98.204647][ T2887] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.224282][ T2887] RSP: 002b:00007f0b21a7d038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 98.232767][ T2887] RAX: ffffffffffffffda RBX: 00007f0b2324bfa0 RCX: 00007f0b23014be9 [ 98.240764][ T2887] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000480 [ 98.248834][ T2887] RBP: 00007f0b21a7d090 R08: 0000000000000000 R09: 0000000000000000 [ 98.256816][ T2887] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 98.264809][ T2887] R13: 00007f0b2324c038 R14: 00007f0b2324bfa0 R15: 00007ffcb53a1f08 [ 98.272818][ T2887] [ 98.780511][ T2919] device veth0_vlan left promiscuous mode [ 98.787424][ T2919] device veth0_vlan entered promiscuous mode [ 99.066716][ T2935] device pim6reg1 entered promiscuous mode [ 99.471993][ T2950] FAULT_INJECTION: forcing a failure. [ 99.471993][ T2950] name failslab, interval 1, probability 0, space 0, times 0 [ 99.492229][ T2950] CPU: 0 PID: 2950 Comm: syz.2.828 Tainted: G W syzkaller #0 [ 99.500977][ T2950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.511143][ T2950] Call Trace: [ 99.514430][ T2950] [ 99.517366][ T2950] __dump_stack+0x21/0x30 [ 99.521701][ T2950] dump_stack_lvl+0xee/0x150 [ 99.526297][ T2950] ? show_regs_print_info+0x20/0x20 [ 99.531497][ T2950] dump_stack+0x15/0x20 [ 99.535654][ T2950] should_fail+0x3c1/0x510 [ 99.540070][ T2950] __should_failslab+0xa4/0xe0 [ 99.544844][ T2950] should_failslab+0x9/0x20 [ 99.549351][ T2950] slab_pre_alloc_hook+0x3b/0xe0 [ 99.554292][ T2950] kmem_cache_alloc_trace+0x48/0x270 [ 99.559576][ T2950] ? selinux_perf_event_alloc+0x51/0x140 [ 99.565209][ T2950] selinux_perf_event_alloc+0x51/0x140 [ 99.570681][ T2950] security_perf_event_alloc+0x62/0x90 [ 99.576138][ T2950] perf_event_alloc+0x157c/0x1a20 [ 99.581175][ T2950] __se_sys_perf_event_open+0x6c5/0x1b80 [ 99.586815][ T2950] ? __kasan_check_write+0x14/0x20 [ 99.591943][ T2950] ? mutex_unlock+0x89/0x220 [ 99.596552][ T2950] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 99.602242][ T2950] ? __ia32_sys_read+0x90/0x90 [ 99.607022][ T2950] __x64_sys_perf_event_open+0xbf/0xd0 [ 99.612491][ T2950] x64_sys_call+0x50d/0x9a0 [ 99.617003][ T2950] do_syscall_64+0x4c/0xa0 [ 99.621424][ T2950] ? clear_bhb_loop+0x50/0xa0 [ 99.626451][ T2950] ? clear_bhb_loop+0x50/0xa0 [ 99.631130][ T2950] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.637026][ T2950] RIP: 0033:0x7fa4a3220be9 [ 99.641442][ T2950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.661198][ T2950] RSP: 002b:00007fa4a1c89038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 99.669627][ T2950] RAX: ffffffffffffffda RBX: 00007fa4a3457fa0 RCX: 00007fa4a3220be9 [ 99.677699][ T2950] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000480 [ 99.685687][ T2950] RBP: 00007fa4a1c89090 R08: 0000000000000000 R09: 0000000000000000 [ 99.693670][ T2950] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 99.701652][ T2950] R13: 00007fa4a3458038 R14: 00007fa4a3457fa0 R15: 00007ffc47bd85b8 [ 99.709652][ T2950] [ 99.799902][ T2958] device veth0_vlan left promiscuous mode [ 99.822381][ T2958] device veth0_vlan entered promiscuous mode [ 99.830892][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.844096][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.855607][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.015045][ T2972] syz.3.836[2972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.015127][ T2972] syz.3.836[2972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.090466][ T2973] device veth1_macvtap left promiscuous mode [ 100.108492][ T2973] device macsec0 left promiscuous mode [ 100.131720][ T2972] device veth0_vlan left promiscuous mode [ 100.137729][ T2972] device veth0_vlan entered promiscuous mode [ 100.195333][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.206539][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.214983][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.227946][ T2973] device veth1_macvtap entered promiscuous mode [ 100.238342][ T2973] device macsec0 entered promiscuous mode [ 100.352211][ T2998] FAULT_INJECTION: forcing a failure. [ 100.352211][ T2998] name failslab, interval 1, probability 0, space 0, times 0 [ 100.379138][ T2998] CPU: 1 PID: 2998 Comm: syz.4.844 Tainted: G W syzkaller #0 [ 100.387866][ T2998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 100.397925][ T2998] Call Trace: [ 100.401202][ T2998] [ 100.404128][ T2998] __dump_stack+0x21/0x30 [ 100.408462][ T2998] dump_stack_lvl+0xee/0x150 [ 100.413046][ T2998] ? show_regs_print_info+0x20/0x20 [ 100.418255][ T2998] dump_stack+0x15/0x20 [ 100.422417][ T2998] should_fail+0x3c1/0x510 [ 100.426830][ T2998] __should_failslab+0xa4/0xe0 [ 100.431597][ T2998] should_failslab+0x9/0x20 [ 100.436117][ T2998] slab_pre_alloc_hook+0x3b/0xe0 [ 100.441065][ T2998] ? __d_alloc+0x2d/0x6a0 [ 100.445389][ T2998] kmem_cache_alloc+0x44/0x260 [ 100.450158][ T2998] __d_alloc+0x2d/0x6a0 [ 100.454324][ T2998] ? perf_lock_task_context+0x35f/0x470 [ 100.459876][ T2998] d_alloc_pseudo+0x1d/0x70 [ 100.464389][ T2998] alloc_file_pseudo+0xc8/0x1f0 [ 100.469249][ T2998] ? alloc_empty_file_noaccount+0x80/0x80 [ 100.475099][ T2998] anon_inode_getfile+0xa6/0x180 [ 100.480045][ T2998] __se_sys_perf_event_open+0xbd2/0x1b80 [ 100.485705][ T2998] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 100.491355][ T2998] ? __ia32_sys_read+0x90/0x90 [ 100.496153][ T2998] __x64_sys_perf_event_open+0xbf/0xd0 [ 100.501615][ T2998] x64_sys_call+0x50d/0x9a0 [ 100.506119][ T2998] do_syscall_64+0x4c/0xa0 [ 100.510533][ T2998] ? clear_bhb_loop+0x50/0xa0 [ 100.515209][ T2998] ? clear_bhb_loop+0x50/0xa0 [ 100.519918][ T2998] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 100.525903][ T2998] RIP: 0033:0x7fcfe1bb0be9 [ 100.530323][ T2998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.550103][ T2998] RSP: 002b:00007fcfe0619038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 100.558520][ T2998] RAX: ffffffffffffffda RBX: 00007fcfe1de7fa0 RCX: 00007fcfe1bb0be9 [ 100.566494][ T2998] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000480 [ 100.574461][ T2998] RBP: 00007fcfe0619090 R08: 0000000000000000 R09: 0000000000000000 [ 100.582429][ T2998] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 100.590397][ T2998] R13: 00007fcfe1de8038 R14: 00007fcfe1de7fa0 R15: 00007fff4ed0d918 [ 100.598370][ T2998] [ 100.613446][ T3001] device veth0_vlan left promiscuous mode [ 100.619504][ T3001] device veth0_vlan entered promiscuous mode [ 100.630835][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.650708][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.658432][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.777537][ T3013] syz.4.850[3013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.777612][ T3013] syz.4.850[3013] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.793488][ T3013] device veth0_vlan left promiscuous mode [ 100.811389][ T3013] device veth0_vlan entered promiscuous mode [ 101.080655][ T3033] device veth1_macvtap entered promiscuous mode [ 101.097900][ T3033] device macsec0 entered promiscuous mode [ 101.130572][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.295244][ T3039] device veth0_vlan left promiscuous mode [ 101.331146][ T3039] device veth0_vlan entered promiscuous mode [ 101.361505][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.374090][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.405308][ T387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.513199][ T3047] FAULT_INJECTION: forcing a failure. [ 101.513199][ T3047] name failslab, interval 1, probability 0, space 0, times 0 [ 101.626733][ T3047] CPU: 0 PID: 3047 Comm: syz.2.861 Tainted: G W syzkaller #0 [ 101.635480][ T3047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.645562][ T3047] Call Trace: [ 101.648862][ T3047] [ 101.651815][ T3047] __dump_stack+0x21/0x30 [ 101.656178][ T3047] dump_stack_lvl+0xee/0x150 [ 101.660794][ T3047] ? show_regs_print_info+0x20/0x20 [ 101.666017][ T3047] dump_stack+0x15/0x20 [ 101.670192][ T3047] should_fail+0x3c1/0x510 [ 101.674632][ T3047] __should_failslab+0xa4/0xe0 [ 101.679419][ T3047] should_failslab+0x9/0x20 [ 101.683936][ T3047] slab_pre_alloc_hook+0x3b/0xe0 [ 101.688895][ T3047] ? __alloc_file+0x28/0x2a0 [ 101.693505][ T3047] kmem_cache_alloc+0x44/0x260 [ 101.698377][ T3047] __alloc_file+0x28/0x2a0 [ 101.702817][ T3047] alloc_empty_file+0x97/0x180 [ 101.707751][ T3047] alloc_file+0x59/0x540 [ 101.712012][ T3047] alloc_file_pseudo+0x17a/0x1f0 [ 101.716967][ T3047] ? alloc_empty_file_noaccount+0x80/0x80 [ 101.722688][ T3047] anon_inode_getfile+0xa6/0x180 [ 101.727628][ T3047] __se_sys_perf_event_open+0xbd2/0x1b80 [ 101.733271][ T3047] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 101.738919][ T3047] ? __ia32_sys_read+0x90/0x90 [ 101.743687][ T3047] __x64_sys_perf_event_open+0xbf/0xd0 [ 101.749327][ T3047] x64_sys_call+0x50d/0x9a0 [ 101.753826][ T3047] do_syscall_64+0x4c/0xa0 [ 101.758239][ T3047] ? clear_bhb_loop+0x50/0xa0 [ 101.762925][ T3047] ? clear_bhb_loop+0x50/0xa0 [ 101.767622][ T3047] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.773526][ T3047] RIP: 0033:0x7fa4a3220be9 [ 101.777948][ T3047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.797683][ T3047] RSP: 002b:00007fa4a1c89038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 101.806112][ T3047] RAX: ffffffffffffffda RBX: 00007fa4a3457fa0 RCX: 00007fa4a3220be9 [ 101.814110][ T3047] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000480 [ 101.822088][ T3047] RBP: 00007fa4a1c89090 R08: 0000000000000000 R09: 0000000000000000 [ 101.830064][ T3047] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 101.838037][ T3047] R13: 00007fa4a3458038 R14: 00007fa4a3457fa0 R15: 00007ffc47bd85b8 [ 101.846019][ T3047] [ 102.367779][ T3074] device veth0_vlan left promiscuous mode [ 102.374875][ T3074] device veth0_vlan entered promiscuous mode [ 102.404750][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.420201][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.433234][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.613351][ T3118] FAULT_INJECTION: forcing a failure. [ 102.613351][ T3118] name failslab, interval 1, probability 0, space 0, times 0 [ 102.633585][ T3118] CPU: 0 PID: 3118 Comm: syz.4.884 Tainted: G W syzkaller #0 [ 102.642335][ T3118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 102.652599][ T3118] Call Trace: [ 102.655899][ T3118] [ 102.658838][ T3118] __dump_stack+0x21/0x30 [ 102.663174][ T3118] dump_stack_lvl+0xee/0x150 [ 102.667770][ T3118] ? show_regs_print_info+0x20/0x20 [ 102.672976][ T3118] dump_stack+0x15/0x20 [ 102.677146][ T3118] should_fail+0x3c1/0x510 [ 102.681566][ T3118] __should_failslab+0xa4/0xe0 [ 102.686340][ T3118] should_failslab+0x9/0x20 [ 102.690840][ T3118] slab_pre_alloc_hook+0x3b/0xe0 [ 102.695778][ T3118] ? security_file_alloc+0x33/0x120 [ 102.700976][ T3118] kmem_cache_alloc+0x44/0x260 [ 102.705748][ T3118] security_file_alloc+0x33/0x120 [ 102.710776][ T3118] __alloc_file+0xb5/0x2a0 [ 102.715193][ T3118] alloc_empty_file+0x97/0x180 [ 102.719957][ T3118] alloc_file+0x59/0x540 [ 102.724200][ T3118] alloc_file_pseudo+0x17a/0x1f0 [ 102.729163][ T3118] ? alloc_empty_file_noaccount+0x80/0x80 [ 102.734884][ T3118] anon_inode_getfile+0xa6/0x180 [ 102.739823][ T3118] __se_sys_perf_event_open+0xbd2/0x1b80 [ 102.745722][ T3118] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 102.751359][ T3118] ? __ia32_sys_read+0x90/0x90 [ 102.756133][ T3118] __x64_sys_perf_event_open+0xbf/0xd0 [ 102.761595][ T3118] x64_sys_call+0x50d/0x9a0 [ 102.766105][ T3118] do_syscall_64+0x4c/0xa0 [ 102.770521][ T3118] ? clear_bhb_loop+0x50/0xa0 [ 102.775201][ T3118] ? clear_bhb_loop+0x50/0xa0 [ 102.779882][ T3118] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.785779][ T3118] RIP: 0033:0x7fcfe1bb0be9 [ 102.790199][ T3118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.809894][ T3118] RSP: 002b:00007fcfe0619038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 102.818309][ T3118] RAX: ffffffffffffffda RBX: 00007fcfe1de7fa0 RCX: 00007fcfe1bb0be9 [ 102.826286][ T3118] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000480 [ 102.834348][ T3118] RBP: 00007fcfe0619090 R08: 0000000000000000 R09: 0000000000000000 [ 102.842322][ T3118] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 102.850307][ T3118] R13: 00007fcfe1de8038 R14: 00007fcfe1de7fa0 R15: 00007fff4ed0d918 [ 102.858299][ T3118] [ 103.053394][ T3110] device syzkaller0 entered promiscuous mode [ 103.083602][ T3123] device veth0_vlan left promiscuous mode [ 103.109982][ T3123] device veth0_vlan entered promiscuous mode [ 103.141862][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.152690][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.182367][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.707492][ T3162] device veth0_vlan left promiscuous mode [ 103.744565][ T3162] device veth0_vlan entered promiscuous mode [ 103.760034][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.770097][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.800965][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.882860][ T3182] FAULT_INJECTION: forcing a failure. [ 103.882860][ T3182] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 103.971413][ T3182] CPU: 0 PID: 3182 Comm: syz.4.906 Tainted: G W syzkaller #0 [ 103.975386][ T3180] ÿÿÿÿÿÿ_“–ÿ’¯: renamed from vlan1 [ 103.980152][ T3182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 103.980166][ T3182] Call Trace: [ 103.980174][ T3182] [ 103.980182][ T3182] __dump_stack+0x21/0x30 [ 104.005888][ T3182] dump_stack_lvl+0xee/0x150 [ 104.010576][ T3182] ? show_regs_print_info+0x20/0x20 [ 104.015779][ T3182] dump_stack+0x15/0x20 [ 104.019938][ T3182] should_fail+0x3c1/0x510 [ 104.024388][ T3182] should_fail_usercopy+0x1a/0x20 [ 104.029414][ T3182] _copy_to_user+0x20/0x90 [ 104.033832][ T3182] simple_read_from_buffer+0xe9/0x160 [ 104.039207][ T3182] proc_fail_nth_read+0x19a/0x210 [ 104.044504][ T3182] ? proc_fault_inject_write+0x2f0/0x2f0 [ 104.050139][ T3182] ? security_file_permission+0x83/0xa0 [ 104.055698][ T3182] ? proc_fault_inject_write+0x2f0/0x2f0 [ 104.061334][ T3182] vfs_read+0x282/0xbe0 [ 104.065489][ T3182] ? kernel_read+0x1f0/0x1f0 [ 104.070098][ T3182] ? fd_install+0x169/0x2a0 [ 104.074600][ T3182] ? __se_sys_perf_event_open+0x19b7/0x1b80 [ 104.080501][ T3182] ? __kasan_check_write+0x14/0x20 [ 104.085622][ T3182] ? mutex_lock+0x95/0x1a0 [ 104.090037][ T3182] ? wait_for_completion_killable_timeout+0x10/0x10 [ 104.096623][ T3182] ? __fget_files+0x2c4/0x320 [ 104.101306][ T3182] ? __fdget_pos+0x2d2/0x380 [ 104.105900][ T3182] ? ksys_read+0x71/0x240 [ 104.110229][ T3182] ksys_read+0x140/0x240 [ 104.114482][ T3182] ? vfs_write+0xf70/0xf70 [ 104.118906][ T3182] ? debug_smp_processor_id+0x17/0x20 [ 104.124281][ T3182] __x64_sys_read+0x7b/0x90 [ 104.128784][ T3182] x64_sys_call+0x96d/0x9a0 [ 104.133466][ T3182] do_syscall_64+0x4c/0xa0 [ 104.137889][ T3182] ? clear_bhb_loop+0x50/0xa0 [ 104.142566][ T3182] ? clear_bhb_loop+0x50/0xa0 [ 104.147245][ T3182] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 104.153137][ T3182] RIP: 0033:0x7fcfe1baf5fc [ 104.157551][ T3182] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 104.177158][ T3182] RSP: 002b:00007fcfe0619030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 104.185572][ T3182] RAX: ffffffffffffffda RBX: 00007fcfe1de7fa0 RCX: 00007fcfe1baf5fc [ 104.193545][ T3182] RDX: 000000000000000f RSI: 00007fcfe06190a0 RDI: 0000000000000008 [ 104.201518][ T3182] RBP: 00007fcfe0619090 R08: 0000000000000000 R09: 0000000000000000 [ 104.209492][ T3182] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 104.217464][ T3182] R13: 00007fcfe1de8038 R14: 00007fcfe1de7fa0 R15: 00007fff4ed0d918 [ 104.225457][ T3182] [ 104.568701][ T3219] device veth0_vlan left promiscuous mode [ 104.577107][ T3219] device veth0_vlan entered promiscuous mode [ 104.598018][ T3229] syz.3.920[3229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.600187][ T3229] syz.3.920[3229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.631670][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.663458][ T3229] syz.3.920[3229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.665168][ T3229] syz.3.920[3229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.698276][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.731236][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.740546][ T3239] ip6_vti0: mtu greater than device maximum [ 106.085435][ T3302] syz.0.944[3302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.085512][ T3302] syz.0.944[3302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.148644][ T3302] device veth0_vlan left promiscuous mode [ 106.230220][ T3302] device veth0_vlan entered promiscuous mode [ 106.765093][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.803885][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.855068][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.877431][ T3305] device veth0_vlan left promiscuous mode [ 106.885300][ T3305] device veth0_vlan entered promiscuous mode [ 106.939086][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.967193][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.983921][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.426234][ T3347] syz.0.959[3347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.426306][ T3347] syz.0.959[3347] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.807173][ T3355] device veth0_vlan left promiscuous mode [ 107.921987][ T3355] device veth0_vlan entered promiscuous mode [ 107.952582][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.961283][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.052205][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ_“–ÿ’¯: link becomes ready [ 108.564703][ T3384] syzkaller0: tun_chr_ioctl cmd 35111 [ 109.060282][ T3395] device pim6reg1 entered promiscuous mode [ 109.337765][ T3402] device veth0_vlan left promiscuous mode [ 109.399885][ T3402] device veth0_vlan entered promiscuous mode [ 109.444891][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.479333][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.526062][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.834074][ T3420] device wg2 left promiscuous mode [ 109.904278][ T3420] device wg2 entered promiscuous mode [ 110.410142][ T3462] device veth1_macvtap left promiscuous mode [ 110.448485][ T3462] device macsec0 left promiscuous mode [ 110.498096][ T3466] device veth1_macvtap entered promiscuous mode [ 110.557150][ T3466] device macsec0 entered promiscuous mode [ 110.660266][ T3468] device veth1_macvtap left promiscuous mode [ 110.673256][ T3468] device macsec0 left promiscuous mode [ 110.711066][ T3468] device veth1_macvtap entered promiscuous mode [ 110.717666][ T3468] device macsec0 entered promiscuous mode [ 110.850212][ T3477] device veth0_vlan left promiscuous mode [ 110.862840][ T3477] device veth0_vlan entered promiscuous mode [ 110.878097][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.911564][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.930793][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.731663][ T3516] device veth0_vlan left promiscuous mode [ 111.737869][ T3516] device veth0_vlan entered promiscuous mode [ 111.759667][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.783196][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.800441][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ_“–ÿ’¯: link becomes ready [ 111.817653][ T3522] device veth1_macvtap left promiscuous mode [ 111.826608][ T3522] device macsec0 left promiscuous mode [ 111.922271][ T3527] device veth1_macvtap entered promiscuous mode [ 111.940866][ T3527] device macsec0 entered promiscuous mode [ 112.375233][ T3558] device veth0_vlan left promiscuous mode [ 112.396819][ T3558] device veth0_vlan entered promiscuous mode [ 112.409804][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.431359][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.440038][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.578563][ T3568] device veth1_macvtap left promiscuous mode [ 112.612790][ T3568] device macsec0 left promiscuous mode [ 112.633062][ T3567] device veth1_macvtap left promiscuous mode [ 112.654449][ T3567] device macsec0 left promiscuous mode [ 112.679190][ T3568] device veth1_macvtap entered promiscuous mode [ 112.694266][ T3568] device macsec0 entered promiscuous mode [ 112.703625][ T3575] device veth1_macvtap entered promiscuous mode [ 112.710062][ T3575] device macsec0 entered promiscuous mode [ 113.109265][ T3599] device pim6reg1 entered promiscuous mode [ 113.430090][ T3615] device veth1_macvtap left promiscuous mode [ 113.436305][ T3615] device macsec0 left promiscuous mode [ 113.491069][ T3616] device veth1_macvtap entered promiscuous mode [ 113.497428][ T3616] device macsec0 entered promiscuous mode [ 115.180783][ T3653] device veth1_macvtap left promiscuous mode [ 115.189249][ T3653] device macsec0 left promiscuous mode [ 115.249599][ T3653] device veth1_macvtap entered promiscuous mode [ 115.257147][ T3653] device macsec0 entered promiscuous mode [ 117.151361][ T3721] device veth0_vlan left promiscuous mode [ 117.192847][ T3721] device veth0_vlan entered promiscuous mode [ 117.233196][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.261162][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.326640][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.988710][ T3779] device pim6reg1 entered promiscuous mode [ 119.046845][ T3782] device veth0_vlan left promiscuous mode [ 119.108625][ T3782] device veth0_vlan entered promiscuous mode [ 119.241256][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.252502][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.260918][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.557789][ T3802] device veth0_vlan left promiscuous mode [ 119.580611][ T3802] device veth0_vlan entered promiscuous mode [ 119.959642][ T30] audit: type=1400 audit(1756774346.723:142): avc: denied { create } for pid=3814 comm="syz.4.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 120.051110][ T3815] device veth0_vlan left promiscuous mode [ 120.061888][ T3815] device veth0_vlan entered promiscuous mode [ 120.111954][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.129926][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.172031][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.448875][ T3835] device veth0_vlan left promiscuous mode [ 120.475305][ T3835] device veth0_vlan entered promiscuous mode [ 120.858080][ T3866] syz.3.1145[3866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.858177][ T3866] syz.3.1145[3866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.211521][ T3878] syz.4.1150[3878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.241733][ T3878] syz.4.1150[3878] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.445090][ T3885] device veth0_vlan left promiscuous mode [ 121.491143][ T3885] device veth0_vlan entered promiscuous mode [ 121.523173][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.552667][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.563071][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.783769][ T3900] device veth0_vlan left promiscuous mode [ 121.813963][ T3900] device veth0_vlan entered promiscuous mode [ 122.243608][ T3920] device veth0_vlan left promiscuous mode [ 122.277798][ T3920] device veth0_vlan entered promiscuous mode [ 122.347951][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.375085][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.467779][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.574532][ T3928] device veth0_vlan left promiscuous mode [ 122.659254][ T3928] device veth0_vlan entered promiscuous mode [ 122.750403][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.776317][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.864312][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.934464][ T3939] device veth1_macvtap left promiscuous mode [ 122.963880][ T3939] device macsec0 left promiscuous mode [ 122.978011][ T3939] device veth1_macvtap entered promiscuous mode [ 123.024619][ T3939] device macsec0 entered promiscuous mode [ 123.334291][ T3959] device veth0_vlan left promiscuous mode [ 123.372734][ T3959] device veth0_vlan entered promiscuous mode [ 123.445248][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.463869][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.482172][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.850048][ T3982] device veth1_macvtap left promiscuous mode [ 123.879070][ T3982] device macsec0 left promiscuous mode [ 123.911501][ T3982] device veth1_macvtap entered promiscuous mode [ 123.940563][ T3982] device macsec0 entered promiscuous mode [ 124.260098][ T3998] device veth0_vlan left promiscuous mode [ 124.297928][ T3998] device veth0_vlan entered promiscuous mode [ 124.366510][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.402904][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.479913][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.779164][ T4019] device veth1_macvtap left promiscuous mode [ 124.797479][ T4019] device macsec0 left promiscuous mode [ 124.837620][ T4022] device veth1_macvtap entered promiscuous mode [ 124.849760][ T4022] device macsec0 entered promiscuous mode [ 125.411509][ T4053] device veth0_vlan left promiscuous mode [ 125.447158][ T4053] device veth0_vlan entered promiscuous mode [ 125.902466][ T4062] device veth1_macvtap left promiscuous mode [ 125.908561][ T4062] device macsec0 left promiscuous mode [ 125.939235][ T4062] device veth1_macvtap entered promiscuous mode [ 125.952057][ T4062] device macsec0 entered promiscuous mode [ 127.128641][ T4106] device veth1_macvtap left promiscuous mode [ 127.135356][ T4106] device macsec0 left promiscuous mode [ 127.142875][ T4106] device veth1_macvtap entered promiscuous mode [ 127.149268][ T4106] device macsec0 entered promiscuous mode [ 127.837212][ T4141] device syzkaller0 entered promiscuous mode [ 128.747086][ T4167] device veth1_macvtap left promiscuous mode [ 128.771662][ T4167] device macsec0 left promiscuous mode [ 128.789842][ T4167] device veth1_macvtap entered promiscuous mode [ 128.796448][ T4167] device macsec0 entered promiscuous mode [ 128.841697][ T4171] device veth0_vlan left promiscuous mode [ 128.857910][ T4171] device veth0_vlan entered promiscuous mode [ 128.873402][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.885215][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.915257][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ_“–ÿ’¯: link becomes ready [ 130.258380][ T4206] device veth1_macvtap left promiscuous mode [ 130.272018][ T4206] device macsec0 left promiscuous mode [ 130.280669][ T4206] device veth1_macvtap entered promiscuous mode [ 130.292080][ T4206] device macsec0 entered promiscuous mode [ 130.309096][ T4204] device veth0_vlan left promiscuous mode [ 130.318619][ T4204] device veth0_vlan entered promiscuous mode [ 130.352896][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.363489][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.378102][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.596893][ T4219] device veth1_macvtap left promiscuous mode [ 130.637911][ T4219] device macsec0 left promiscuous mode [ 130.688605][ T4219] device veth1_macvtap entered promiscuous mode [ 130.717464][ T4219] device macsec0 entered promiscuous mode [ 130.787143][ T4227] device veth1_macvtap left promiscuous mode [ 130.808511][ T4227] device macsec0 left promiscuous mode [ 130.866817][ T4227] device veth1_macvtap entered promiscuous mode [ 130.875947][ T4227] device macsec0 entered promiscuous mode [ 130.986254][ T4236] syz.0.1286[4236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.986347][ T4236] syz.0.1286[4236] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.269332][ T4242] device veth0_vlan left promiscuous mode [ 131.345095][ T4242] device veth0_vlan entered promiscuous mode [ 131.478224][ T4251] device veth0_vlan left promiscuous mode [ 131.486562][ T4251] device veth0_vlan entered promiscuous mode [ 131.527535][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.563907][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.610655][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.773011][ T4273] device veth1_macvtap left promiscuous mode [ 131.785409][ T4273] device macsec0 left promiscuous mode [ 131.810075][ T4273] device veth1_macvtap entered promiscuous mode [ 131.824086][ T4273] device macsec0 entered promiscuous mode [ 132.864112][ T4300] device veth0_vlan left promiscuous mode [ 132.906290][ T4300] device veth0_vlan entered promiscuous mode [ 133.229017][ T4318] device syzkaller0 entered promiscuous mode [ 133.834281][ T4340] device veth1_macvtap left promiscuous mode [ 133.861903][ T4340] device macsec0 left promiscuous mode [ 133.904627][ T4346] device veth1_macvtap entered promiscuous mode [ 134.013962][ T4346] device macsec0 entered promiscuous mode [ 134.096525][ T4352] syz.1.1325[4352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.098126][ T4352] syz.1.1325[4352] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.187918][ T4354] device veth1_macvtap left promiscuous mode [ 134.227193][ T4354] device macsec0 left promiscuous mode [ 134.282112][ T4354] device veth1_macvtap entered promiscuous mode [ 134.310721][ T4354] device macsec0 entered promiscuous mode [ 134.327880][ T4352] device veth0_vlan left promiscuous mode [ 134.369733][ T4352] device veth0_vlan entered promiscuous mode [ 135.077722][ T4396] device veth1_macvtap left promiscuous mode [ 135.126197][ T4396] device macsec0 left promiscuous mode [ 135.154708][ T4402] device veth1_macvtap entered promiscuous mode [ 135.168189][ T4402] device macsec0 entered promiscuous mode [ 135.657438][ T4425] syz.0.1350[4425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.657517][ T4425] syz.0.1350[4425] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.943547][ T4425] device veth0_vlan left promiscuous mode [ 136.115496][ T4425] device veth0_vlan entered promiscuous mode [ 136.212104][ T4441] device veth1_macvtap left promiscuous mode [ 136.220322][ T4441] device macsec0 left promiscuous mode [ 136.227366][ T4442] device veth1_macvtap entered promiscuous mode [ 136.240708][ T4442] device macsec0 entered promiscuous mode [ 136.951819][ T4479] device veth1_macvtap left promiscuous mode [ 136.967844][ T4479] device macsec0 left promiscuous mode [ 137.001134][ T4479] device veth1_macvtap entered promiscuous mode [ 137.061690][ T4479] device macsec0 entered promiscuous mode [ 137.384435][ T4488] device veth1_macvtap left promiscuous mode [ 137.402076][ T4488] device macsec0 left promiscuous mode [ 137.423409][ T4488] device veth1_macvtap entered promiscuous mode [ 137.466509][ T4488] device macsec0 entered promiscuous mode [ 137.562610][ T4507] device veth0_vlan left promiscuous mode [ 137.575664][ T4507] device veth0_vlan entered promiscuous mode [ 137.584546][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.599688][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.613918][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ_“–ÿ’¯: link becomes ready [ 137.721416][ T4511] device veth1_macvtap left promiscuous mode [ 137.757276][ T4511] device macsec0 left promiscuous mode [ 137.834377][ T4520] device veth1_macvtap entered promiscuous mode [ 137.842280][ T4520] device macsec0 entered promiscuous mode [ 138.334357][ T4535] syz.0.1388[4535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.334437][ T4535] syz.0.1388[4535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.471767][ T4541] device veth1_macvtap left promiscuous mode [ 138.533078][ T4541] device macsec0 left promiscuous mode [ 138.548121][ T4546] device veth1_macvtap entered promiscuous mode [ 138.567234][ T4546] device macsec0 entered promiscuous mode [ 138.744892][ T4555] device veth1_macvtap left promiscuous mode [ 138.801629][ T4555] device macsec0 left promiscuous mode [ 138.945116][ T4555] device veth1_macvtap entered promiscuous mode [ 138.957710][ T4555] device macsec0 entered promiscuous mode [ 139.365070][ T4578] device veth1_macvtap left promiscuous mode [ 139.371128][ T4578] device macsec0 left promiscuous mode [ 139.379993][ T4578] device veth1_macvtap entered promiscuous mode [ 139.387563][ T4578] device macsec0 entered promiscuous mode [ 139.580913][ T4591] device veth1_macvtap left promiscuous mode [ 139.612727][ T4591] device macsec0 left promiscuous mode [ 139.649762][ T4594] device veth1_macvtap entered promiscuous mode [ 139.666478][ T4594] device macsec0 entered promiscuous mode [ 141.087157][ T4629] device veth1_macvtap left promiscuous mode [ 141.093429][ T4629] device macsec0 left promiscuous mode [ 141.250328][ T4629] device veth1_macvtap entered promiscuous mode [ 141.256815][ T4629] device macsec0 entered promiscuous mode [ 142.505947][ T4679] device veth1_macvtap left promiscuous mode [ 142.512580][ T4679] device macsec0 left promiscuous mode [ 142.520142][ T4679] device veth1_macvtap entered promiscuous mode [ 142.534323][ T4679] device macsec0 entered promiscuous mode [ 142.568405][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.368996][ T4726] device veth1_macvtap left promiscuous mode [ 143.396032][ T4726] device macsec0 left promiscuous mode [ 143.420086][ T4733] device veth1_macvtap entered promiscuous mode [ 143.469958][ T4733] device macsec0 entered promiscuous mode [ 144.430008][ T4769] device veth1_macvtap left promiscuous mode [ 144.462711][ T4769] device macsec0 left promiscuous mode [ 144.515263][ T4769] device veth1_macvtap entered promiscuous mode [ 144.570200][ T4769] device macsec0 entered promiscuous mode [ 145.489953][ T4805] device veth1_macvtap left promiscuous mode [ 145.503477][ T4805] device macsec0 left promiscuous mode [ 145.520431][ T4805] device veth1_macvtap entered promiscuous mode [ 145.527537][ T4805] device macsec0 entered promiscuous mode [ 145.718918][ T4812] device veth1_macvtap left promiscuous mode [ 145.725892][ T4812] device macsec0 left promiscuous mode [ 145.733542][ T4811] device veth1_macvtap entered promiscuous mode [ 145.740142][ T4811] device macsec0 entered promiscuous mode [ 145.747418][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.638525][ T4847] device veth1_macvtap left promiscuous mode [ 146.644792][ T4847] device macsec0 left promiscuous mode [ 146.715056][ T4847] device veth1_macvtap entered promiscuous mode [ 146.751987][ T4847] device macsec0 entered promiscuous mode [ 147.365171][ T4883] ±ÿ: renamed from bond_slave_0 [ 147.573730][ T4885] device veth0_vlan left promiscuous mode [ 147.588945][ T4885] device veth0_vlan entered promiscuous mode [ 147.624012][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.638053][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.647219][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.207775][ T4929] device veth0_vlan left promiscuous mode [ 148.264264][ T4929] device veth0_vlan entered promiscuous mode [ 148.307467][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.318983][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.342483][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.440019][ T4940] device veth1_macvtap left promiscuous mode [ 148.447405][ T4940] device macsec0 left promiscuous mode [ 148.471910][ T4942] syz.2.1548[4942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.471996][ T4942] syz.2.1548[4942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.530535][ T4939] device veth1_macvtap entered promiscuous mode [ 148.553349][ T4939] device macsec0 entered promiscuous mode [ 148.562702][ T4942] device veth0_vlan left promiscuous mode [ 148.568636][ T4942] device veth0_vlan entered promiscuous mode [ 148.587532][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.609862][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.632462][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.652846][ T4948] syz.2.1551[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.652927][ T4948] syz.2.1551[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.672379][ T4948] FAULT_INJECTION: forcing a failure. [ 148.672379][ T4948] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.700084][ T4948] CPU: 1 PID: 4948 Comm: syz.2.1551 Tainted: G W syzkaller #0 [ 148.708878][ T4948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.718947][ T4948] Call Trace: [ 148.722241][ T4948] [ 148.725175][ T4948] __dump_stack+0x21/0x30 [ 148.729521][ T4948] dump_stack_lvl+0xee/0x150 [ 148.734109][ T4948] ? show_regs_print_info+0x20/0x20 [ 148.739313][ T4948] dump_stack+0x15/0x20 [ 148.743466][ T4948] should_fail+0x3c1/0x510 [ 148.747880][ T4948] should_fail_usercopy+0x1a/0x20 [ 148.752906][ T4948] _copy_from_user+0x20/0xd0 [ 148.757500][ T4948] sock_do_ioctl+0x175/0x300 [ 148.762099][ T4948] ? sock_show_fdinfo+0xa0/0xa0 [ 148.766953][ T4948] ? selinux_file_ioctl+0x377/0x480 [ 148.772159][ T4948] sock_ioctl+0x4bc/0x6b0 [ 148.776493][ T4948] ? sock_poll+0x3d0/0x3d0 [ 148.780910][ T4948] ? __fget_files+0x2c4/0x320 [ 148.785594][ T4948] ? security_file_ioctl+0x84/0xa0 [ 148.790711][ T4948] ? sock_poll+0x3d0/0x3d0 [ 148.795125][ T4948] __se_sys_ioctl+0x121/0x1a0 [ 148.799804][ T4948] __x64_sys_ioctl+0x7b/0x90 [ 148.804396][ T4948] x64_sys_call+0x2f/0x9a0 [ 148.808899][ T4948] do_syscall_64+0x4c/0xa0 [ 148.813314][ T4948] ? clear_bhb_loop+0x50/0xa0 [ 148.817991][ T4948] ? clear_bhb_loop+0x50/0xa0 [ 148.822666][ T4948] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 148.828554][ T4948] RIP: 0033:0x7fa4a3220be9 [ 148.832998][ T4948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.852604][ T4948] RSP: 002b:00007fa4a1c89038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 148.861018][ T4948] RAX: ffffffffffffffda RBX: 00007fa4a3457fa0 RCX: 00007fa4a3220be9 [ 148.868990][ T4948] RDX: 0000200000000000 RSI: 0000000000008914 RDI: 0000000000000009 [ 148.876962][ T4948] RBP: 00007fa4a1c89090 R08: 0000000000000000 R09: 0000000000000000 [ 148.884932][ T4948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.892900][ T4948] R13: 00007fa4a3458038 R14: 00007fa4a3457fa0 R15: 00007ffc47bd85b8 [ 148.900971][ T4948] [ 149.316066][ T4980] device veth1_macvtap left promiscuous mode [ 149.331874][ T4980] device macsec0 left promiscuous mode [ 149.340057][ T4980] device veth1_macvtap entered promiscuous mode [ 149.348243][ T4980] device macsec0 entered promiscuous mode [ 149.513624][ T4990] device veth1_macvtap left promiscuous mode [ 149.527912][ T4990] device macsec0 left promiscuous mode [ 149.644644][ T4990] device veth1_macvtap entered promiscuous mode [ 149.651128][ T4990] device macsec0 entered promiscuous mode [ 149.676248][ T4996] ÿÿÿÿÿÿ_“–ÿ’¯: renamed from vlan1 [ 149.767019][ T5005] syz.0.1574[5005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.767096][ T5005] syz.0.1574[5005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.784123][ T5005] device veth0_vlan left promiscuous mode [ 149.831773][ T5005] device veth0_vlan entered promiscuous mode [ 150.109177][ T5027] device veth0_vlan left promiscuous mode [ 150.122323][ T5027] device veth0_vlan entered promiscuous mode [ 150.129390][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.149780][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.167100][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ_“–ÿ’¯: link becomes ready [ 150.360970][ T5037] device veth1_macvtap left promiscuous mode [ 150.367297][ T5037] device macsec0 left promiscuous mode [ 150.373620][ T5038] ÿÿÿÿÿÿ_“–ÿ’¯: renamed from vlan1 [ 150.379823][ T5041] device veth1_macvtap entered promiscuous mode [ 150.386364][ T5041] device macsec0 entered promiscuous mode [ 150.504274][ T5054] syz.3.1593[5054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.504351][ T5054] syz.3.1593[5054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.599656][ T5060] device veth0_vlan left promiscuous mode [ 150.646121][ T5060] device veth0_vlan entered promiscuous mode [ 150.670731][ T5065] device veth0_vlan left promiscuous mode [ 150.702412][ T5065] device veth0_vlan entered promiscuous mode [ 150.713095][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.732966][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.740523][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.882377][ T5082] device veth1_macvtap left promiscuous mode [ 150.888428][ T5082] device macsec0 left promiscuous mode [ 150.906041][ T5082] device veth1_macvtap entered promiscuous mode [ 150.926841][ T5082] device macsec0 entered promiscuous mode [ 152.584717][ T5174] syz.3.1638[5174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.584793][ T5174] syz.3.1638[5174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.836427][ T5184] device veth1_macvtap left promiscuous mode [ 152.865783][ T5184] device macsec0 left promiscuous mode [ 152.913159][ T5184] device veth1_macvtap entered promiscuous mode [ 152.919693][ T5184] device macsec0 entered promiscuous mode [ 153.141229][ T5203] device veth1_macvtap left promiscuous mode [ 153.181692][ T5203] device macsec0 left promiscuous mode [ 153.233957][ T5206] device veth1_macvtap entered promiscuous mode [ 153.259937][ T5206] device macsec0 entered promiscuous mode [ 154.203835][ T5245] device veth1_macvtap left promiscuous mode [ 154.209883][ T5245] device macsec0 left promiscuous mode [ 154.220195][ T5252] device veth1_macvtap left promiscuous mode [ 154.228930][ T5252] device macsec0 left promiscuous mode [ 154.246758][ T5245] device veth1_macvtap entered promiscuous mode [ 154.256728][ T5245] device macsec0 entered promiscuous mode [ 154.271927][ T5252] device veth1_macvtap entered promiscuous mode [ 154.279929][ T5252] device macsec0 entered promiscuous mode [ 154.372500][ T5260] device pim6reg1 entered promiscuous mode [ 154.441898][ T5268] Â: renamed from pim6reg1 [ 154.834296][ T5295] device veth1_macvtap left promiscuous mode [ 154.846894][ T5295] device macsec0 left promiscuous mode [ 154.948247][ T5295] device veth1_macvtap entered promiscuous mode [ 154.954734][ T5295] device macsec0 entered promiscuous mode [ 155.513742][ T5328] bond_slave_1: mtu less than device minimum [ 155.573675][ T5333] syz.4.1702[5333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.573753][ T5333] syz.4.1702[5333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.596265][ T5332] device veth1_macvtap left promiscuous mode [ 155.651157][ T5332] device macsec0 left promiscuous mode [ 155.671863][ T5337] device veth1_macvtap entered promiscuous mode [ 155.713202][ T5337] device macsec0 entered promiscuous mode [ 156.150162][ T5374] syz.0.1714[5374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.150230][ T5374] syz.0.1714[5374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.217840][ T5374] device veth0_vlan left promiscuous mode [ 156.278146][ T5374] device veth0_vlan entered promiscuous mode [ 156.324793][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.352302][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.395921][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ_“–ÿ’¯: link becomes ready [ 156.433897][ T5382] device veth1_macvtap left promiscuous mode [ 156.460203][ T5382] device macsec0 left promiscuous mode [ 156.471242][ T5387] device veth1_macvtap entered promiscuous mode [ 156.504179][ T5387] device macsec0 entered promiscuous mode [ 156.731016][ T5401] device veth1_macvtap left promiscuous mode [ 156.761738][ T5401] device macsec0 left promiscuous mode [ 156.786557][ T5401] device veth1_macvtap entered promiscuous mode [ 156.801729][ T5401] device macsec0 entered promiscuous mode [ 156.875260][ T5407] device veth1_macvtap left promiscuous mode [ 156.881472][ T5407] device macsec0 left promiscuous mode [ 157.011932][ T5412] device veth1_macvtap entered promiscuous mode [ 157.018220][ T5412] device macsec0 entered promiscuous mode [ 157.250341][ T5430] device veth1_macvtap left promiscuous mode [ 157.260951][ T5430] device macsec0 left promiscuous mode [ 157.288583][ T5436] syz.1.1737[5436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.288682][ T5436] syz.1.1737[5436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.293979][ T5430] device veth1_macvtap entered promiscuous mode [ 157.369801][ T5430] device macsec0 entered promiscuous mode [ 157.521708][ T5448] device syzkaller0 entered promiscuous mode [ 158.048467][ T5494] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 158.117748][ T5502] device pim6reg1 entered promiscuous mode [ 158.189232][ T5507] device sit0 left promiscuous mode [ 158.394036][ T5516] syz.1.1761[5516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.394113][ T5516] syz.1.1761[5516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.734239][ T5576] device syzkaller0 entered promiscuous mode [ 159.757170][ T5573] device veth0_vlan left promiscuous mode [ 159.776013][ T5573] device veth0_vlan entered promiscuous mode [ 159.792268][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.804042][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.821456][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ_“–ÿ’¯: link becomes ready [ 159.865876][ T5586] device veth1_macvtap left promiscuous mode [ 159.877906][ T5586] device macsec0 left promiscuous mode [ 159.891335][ T5581] device veth1_macvtap entered promiscuous mode [ 159.898218][ T5581] device macsec0 entered promiscuous mode [ 160.069455][ T5609] device syzkaller0 entered promiscuous mode [ 160.140418][ T5622] device pim6reg1 entered promiscuous mode [ 160.315656][ T5635] device vlan0 entered promiscuous mode [ 160.463493][ T5643] device veth1_macvtap left promiscuous mode [ 160.478186][ T5643] device macsec0 left promiscuous mode [ 160.620930][ T5656] device sit0 left promiscuous mode [ 160.638010][ T5657] device sit0 entered promiscuous mode [ 161.222331][ T5715] device veth0_vlan left promiscuous mode [ 161.240261][ T5715] device veth0_vlan entered promiscuous mode [ 161.262680][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.271280][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.279248][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ_“–ÿ’¯: link becomes ready [ 161.597276][ T5744] -1: renamed from syzkaller0 [ 161.740310][ T5757] device sit0 left promiscuous mode [ 162.879077][ T5825] device pim6reg1 entered promiscuous mode [ 162.984461][ T5822] device syzkaller0 entered promiscuous mode [ 164.409533][ T5880] device syzkaller0 entered promiscuous mode [ 164.837256][ T5887] device pim6reg1 entered promiscuous mode [ 165.460451][ T5917] syz.1.1885[5917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.460533][ T5917] syz.1.1885[5917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.187805][ T5938] device veth0_vlan left promiscuous mode [ 166.233286][ T5938] device veth0_vlan entered promiscuous mode [ 166.461140][ T5960] syz.2.1898[5960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.461234][ T5960] syz.2.1898[5960] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.165467][ T5997] bond_slave_1: mtu less than device minimum [ 167.950510][ T6020] device syzkaller0 entered promiscuous mode [ 168.288708][ T6028] device syzkaller0 entered promiscuous mode [ 169.547012][ T6074] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 169.598593][ T6074] syzkaller0: linktype set to 778 [ 169.880408][ T6089] device pim6reg1 entered promiscuous mode [ 170.343160][ T6106] device veth1_macvtap left promiscuous mode [ 170.349326][ T6106] device macsec0 left promiscuous mode [ 170.394646][ T6106] device veth1_macvtap entered promiscuous mode [ 170.440609][ T6106] device macsec0 entered promiscuous mode [ 170.547489][ T6112] device veth1_macvtap left promiscuous mode [ 170.566787][ T6112] device macsec0 left promiscuous mode [ 170.586332][ T6112] device veth1_macvtap entered promiscuous mode [ 170.671610][ T6112] device macsec0 entered promiscuous mode [ 170.788217][ T6121] device sit0 entered promiscuous mode [ 171.350744][ T6153] device veth1_macvtap left promiscuous mode [ 171.397354][ T6153] device macsec0 left promiscuous mode [ 171.475639][ T6147] device syzkaller0 entered promiscuous mode [ 171.485152][ T6155] device veth1_macvtap entered promiscuous mode [ 171.492635][ T6155] device macsec0 entered promiscuous mode [ 172.324136][ T6213] syz.2.1979[6213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.324210][ T6213] syz.2.1979[6213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.457609][ T30] audit: type=1400 audit(1756774399.223:143): avc: denied { create } for pid=6229 comm="syz.4.1984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 172.679662][ T30] audit: type=1400 audit(1756774399.443:144): avc: denied { create } for pid=6251 comm="syz.1.1987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 174.332160][ T30] audit: type=1400 audit(1756774401.103:145): avc: denied { read } for pid=6339 comm="syz.3.2011" dev="nsfs" ino=4026532368 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 174.412715][ T6337] bond_slave_1: mtu less than device minimum [ 174.457665][ T30] audit: type=1400 audit(1756774401.143:146): avc: denied { open } for pid=6339 comm="syz.3.2011" path="uts:[4026532368]" dev="nsfs" ino=4026532368 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 175.075655][ T6371] device veth1_macvtap entered promiscuous mode [ 175.109809][ T6371] device macsec0 entered promiscuous mode [ 175.131367][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.155228][ T6373] device pim6reg1 entered promiscuous mode [ 175.348934][ T6381] device veth0_vlan left promiscuous mode [ 175.375114][ T6381] device veth0_vlan entered promiscuous mode [ 175.728466][ T6393] device sit0 entered promiscuous mode [ 175.828791][ T6391] device veth0_vlan left promiscuous mode [ 175.839653][ T6391] device veth0_vlan entered promiscuous mode [ 175.902203][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.913808][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.952082][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.036406][ T6404] device veth1_macvtap left promiscuous mode [ 176.068444][ T6404] device macsec0 left promiscuous mode [ 176.104339][ T6404] device veth1_macvtap entered promiscuous mode [ 176.143764][ T6404] device macsec0 entered promiscuous mode [ 176.579687][ T30] audit: type=1400 audit(1756774403.343:147): avc: denied { ioctl } for pid=6435 comm="syz.0.2045" path="net:[4026532290]" dev="nsfs" ino=4026532290 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 177.641231][ T6479] device sit0 entered promiscuous mode [ 178.738327][ T6503] device sit0 left promiscuous mode [ 178.809350][ T6503] device sit0 entered promiscuous mode [ 179.441040][ T6538] tap0: tun_chr_ioctl cmd 1074025692 [ 179.709051][ T282] syz-executor (282) used greatest stack depth: 21760 bytes left [ 180.131446][ T6563] device veth1_macvtap left promiscuous mode [ 180.143114][ T6563] device macsec0 left promiscuous mode [ 180.156619][ T6566] device veth1_macvtap entered promiscuous mode [ 180.171646][ T6566] device macsec0 entered promiscuous mode [ 180.259433][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.291660][ T6553] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.299383][ T6553] device bridge_slave_0 entered promiscuous mode [ 180.307351][ T6575] syz.4.2091[6575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.307402][ T6575] syz.4.2091[6575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.322258][ T6553] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.340724][ T6553] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.348292][ T6553] device bridge_slave_1 entered promiscuous mode [ 180.409398][ T6577] device veth1_macvtap left promiscuous mode [ 180.415686][ T6577] device macsec0 left promiscuous mode [ 180.430363][ T6581] bond_slave_1: mtu less than device minimum [ 180.459630][ T6577] device veth1_macvtap entered promiscuous mode [ 180.476329][ T6577] device macsec0 entered promiscuous mode [ 180.526555][ T6587] FAULT_INJECTION: forcing a failure. [ 180.526555][ T6587] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 180.540072][ T6587] CPU: 0 PID: 6587 Comm: syz.3.2096 Tainted: G W syzkaller #0 [ 180.548866][ T6587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 180.558945][ T6587] Call Trace: [ 180.562240][ T6587] [ 180.565177][ T6587] __dump_stack+0x21/0x30 [ 180.569536][ T6587] dump_stack_lvl+0xee/0x150 [ 180.574165][ T6587] ? show_regs_print_info+0x20/0x20 [ 180.579399][ T6587] ? stack_trace_save+0x98/0xe0 [ 180.584280][ T6587] ? __stack_depot_save+0x34/0x480 [ 180.589420][ T6587] dump_stack+0x15/0x20 [ 180.593599][ T6587] should_fail+0x3c1/0x510 [ 180.598034][ T6587] should_fail_usercopy+0x1a/0x20 [ 180.603069][ T6587] _copy_from_user+0x20/0xd0 [ 180.607661][ T6587] __copy_msghdr_from_user+0xaf/0x5e0 [ 180.613035][ T6587] ? _kstrtoull+0x3c0/0x4d0 [ 180.617536][ T6587] ? __ia32_sys_shutdown+0x1e0/0x1e0 [ 180.622836][ T6587] ? kstrtouint_from_user+0x1a0/0x200 [ 180.628209][ T6587] ___sys_sendmsg+0x156/0x260 [ 180.632889][ T6587] ? __sys_sendmsg+0x250/0x250 [ 180.637658][ T6587] ? __fdget+0x1a1/0x230 [ 180.641988][ T6587] __x64_sys_sendmsg+0x1e2/0x2a0 [ 180.646939][ T6587] ? ___sys_sendmsg+0x260/0x260 [ 180.651788][ T6587] ? ksys_write+0x1eb/0x240 [ 180.656293][ T6587] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 180.662380][ T6587] x64_sys_call+0x4b/0x9a0 [ 180.666791][ T6587] do_syscall_64+0x4c/0xa0 [ 180.671203][ T6587] ? clear_bhb_loop+0x50/0xa0 [ 180.675877][ T6587] ? clear_bhb_loop+0x50/0xa0 [ 180.680562][ T6587] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 180.686481][ T6587] RIP: 0033:0x7f30fd9e3be9 [ 180.690903][ T6587] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.710602][ T6587] RSP: 002b:00007f30fc44c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 180.719034][ T6587] RAX: ffffffffffffffda RBX: 00007f30fdc1afa0 RCX: 00007f30fd9e3be9 [ 180.727020][ T6587] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 180.735002][ T6587] RBP: 00007f30fc44c090 R08: 0000000000000000 R09: 0000000000000000 [ 180.742991][ T6587] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.750972][ T6587] R13: 00007f30fdc1b038 R14: 00007f30fdc1afa0 R15: 00007ffd5fe2e8a8 [ 180.758958][ T6587] [ 180.886542][ T30] audit: type=1400 audit(1756774407.653:148): avc: denied { create } for pid=6553 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 180.970643][ T30] audit: type=1400 audit(1756774407.683:149): avc: denied { write } for pid=6553 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 181.036939][ T30] audit: type=1400 audit(1756774407.683:150): avc: denied { read } for pid=6553 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 181.181184][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.192697][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.290821][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.299873][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.308499][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.315589][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.355552][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.382186][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.395508][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.402715][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.421083][ T6636] FAULT_INJECTION: forcing a failure. [ 181.421083][ T6636] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.434728][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.435114][ T6636] CPU: 0 PID: 6636 Comm: syz.1.2109 Tainted: G W syzkaller #0 [ 181.451255][ T6636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 181.461339][ T6636] Call Trace: [ 181.464624][ T6636] [ 181.467559][ T6636] __dump_stack+0x21/0x30 [ 181.471930][ T6636] dump_stack_lvl+0xee/0x150 [ 181.476529][ T6636] ? show_regs_print_info+0x20/0x20 [ 181.481732][ T6636] ? stack_trace_save+0x98/0xe0 [ 181.486607][ T6636] dump_stack+0x15/0x20 [ 181.490765][ T6636] should_fail+0x3c1/0x510 [ 181.495185][ T6636] should_fail_usercopy+0x1a/0x20 [ 181.500219][ T6636] _copy_from_user+0x20/0xd0 [ 181.504818][ T6636] iovec_from_user+0x1bc/0x2f0 [ 181.509589][ T6636] ? __copy_msghdr_from_user+0x302/0x5e0 [ 181.515224][ T6636] ? _kstrtoull+0x3c0/0x4d0 [ 181.519728][ T6636] __import_iovec+0x71/0x400 [ 181.524331][ T6636] ? __ia32_sys_shutdown+0x1e0/0x1e0 [ 181.529620][ T6636] ? kstrtouint_from_user+0x1a0/0x200 [ 181.534996][ T6636] import_iovec+0x7c/0xb0 [ 181.539329][ T6636] ___sys_sendmsg+0x1b9/0x260 [ 181.544015][ T6636] ? __sys_sendmsg+0x250/0x250 [ 181.548794][ T6636] ? __fdget+0x1a1/0x230 [ 181.553040][ T6636] __x64_sys_sendmsg+0x1e2/0x2a0 [ 181.557987][ T6636] ? ___sys_sendmsg+0x260/0x260 [ 181.562843][ T6636] ? ksys_write+0x1eb/0x240 [ 181.567454][ T6636] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 181.573616][ T6636] x64_sys_call+0x4b/0x9a0 [ 181.578032][ T6636] do_syscall_64+0x4c/0xa0 [ 181.582451][ T6636] ? clear_bhb_loop+0x50/0xa0 [ 181.587131][ T6636] ? clear_bhb_loop+0x50/0xa0 [ 181.591810][ T6636] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 181.597746][ T6636] RIP: 0033:0x7fc5902a5be9 [ 181.602160][ T6636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.621764][ T6636] RSP: 002b:00007fc58ed0e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.630177][ T6636] RAX: ffffffffffffffda RBX: 00007fc5904dcfa0 RCX: 00007fc5902a5be9 [ 181.638268][ T6636] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 181.646253][ T6636] RBP: 00007fc58ed0e090 R08: 0000000000000000 R09: 0000000000000000 [ 181.654236][ T6636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.662211][ T6636] R13: 00007fc5904dd038 R14: 00007fc5904dcfa0 R15: 00007ffc2c0378a8 [ 181.670198][ T6636] [ 181.674649][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.801735][ T6624] device sit0 left promiscuous mode [ 181.824625][ T6627] device sit0 entered promiscuous mode [ 181.989587][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.003388][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.084821][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.095488][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.104527][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.118169][ T6553] device veth0_vlan entered promiscuous mode [ 182.124922][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.137055][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.145360][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.153258][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.169029][ T6553] device veth1_macvtap entered promiscuous mode [ 182.253444][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.262254][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.270476][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.284221][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.295376][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.312230][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.320841][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.652537][ T6662] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.659607][ T6662] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.688430][ T6662] device bridge_slave_0 entered promiscuous mode [ 182.756527][ T6662] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.766049][ T6662] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.773605][ T6662] device bridge_slave_1 entered promiscuous mode [ 182.807689][ T3085] device veth1_macvtap left promiscuous mode [ 182.807893][ T30] audit: type=1400 audit(1756774409.563:151): avc: denied { read } for pid=6666 comm="syz.1.2117" name="cgroup.subtree_control" dev="cgroup2" ino=445 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 183.288105][ T6662] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.295206][ T6662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.302522][ T6662] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.309673][ T6662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.345406][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.368956][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.376700][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.432622][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.467444][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.471785][ T30] audit: type=1400 audit(1756774410.223:152): avc: denied { create } for pid=6697 comm="syz.4.2126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 183.474540][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.611765][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.632904][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.639981][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.651478][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.666102][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.740879][ T6662] device veth0_vlan entered promiscuous mode [ 183.796685][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.831990][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.883540][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 183.959105][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.035851][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.044664][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.053202][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.060817][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.083965][ T6662] device veth1_macvtap entered promiscuous mode [ 184.090612][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.104631][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.117515][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.131213][ T6712] device sit0 left promiscuous mode [ 184.273483][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.285519][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.312320][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.320652][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.655682][ T6740] FAULT_INJECTION: forcing a failure. [ 184.655682][ T6740] name failslab, interval 1, probability 0, space 0, times 0 [ 184.738688][ T6740] CPU: 0 PID: 6740 Comm: syz.0.2138 Tainted: G W syzkaller #0 [ 184.747506][ T6740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 184.757585][ T6740] Call Trace: [ 184.760874][ T6740] [ 184.763817][ T6740] __dump_stack+0x21/0x30 [ 184.768167][ T6740] dump_stack_lvl+0xee/0x150 [ 184.772775][ T6740] ? show_regs_print_info+0x20/0x20 [ 184.777998][ T6740] dump_stack+0x15/0x20 [ 184.782179][ T6740] should_fail+0x3c1/0x510 [ 184.786618][ T6740] __should_failslab+0xa4/0xe0 [ 184.791400][ T6740] should_failslab+0x9/0x20 [ 184.795918][ T6740] slab_pre_alloc_hook+0x3b/0xe0 [ 184.800881][ T6740] __kmalloc+0x6d/0x2c0 [ 184.805060][ T6740] ? kvmalloc_node+0x206/0x300 [ 184.809843][ T6740] kvmalloc_node+0x206/0x300 [ 184.814451][ T6740] ? vm_mmap+0xb0/0xb0 [ 184.818532][ T6740] ? check_stack_object+0x81/0x140 [ 184.823676][ T6740] ? __kasan_check_write+0x14/0x20 [ 184.828806][ T6740] ? _copy_from_user+0x95/0xd0 [ 184.833590][ T6740] map_update_elem+0x4df/0x740 [ 184.838376][ T6740] __sys_bpf+0x40c/0x730 [ 184.842634][ T6740] ? bpf_link_show_fdinfo+0x310/0x310 [ 184.848028][ T6740] ? debug_smp_processor_id+0x17/0x20 [ 184.853420][ T6740] ? perf_trace_sys_enter+0x30/0x150 [ 184.858728][ T6740] __x64_sys_bpf+0x7c/0x90 [ 184.863170][ T6740] x64_sys_call+0x4b9/0x9a0 [ 184.867691][ T6740] do_syscall_64+0x4c/0xa0 [ 184.872128][ T6740] ? clear_bhb_loop+0x50/0xa0 [ 184.876922][ T6740] ? clear_bhb_loop+0x50/0xa0 [ 184.881618][ T6740] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 184.887632][ T6740] RIP: 0033:0x7f0b23014be9 [ 184.892044][ T6740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 184.911781][ T6740] RSP: 002b:00007f0b21a5c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 184.920223][ T6740] RAX: ffffffffffffffda RBX: 00007f0b2324c090 RCX: 00007f0b23014be9 [ 184.928224][ T6740] RDX: 0000000000000020 RSI: 0000200000000180 RDI: 0000000000000002 [ 184.936220][ T6740] RBP: 00007f0b21a5c090 R08: 0000000000000000 R09: 0000000000000000 [ 184.944218][ T6740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.952212][ T6740] R13: 00007f0b2324c128 R14: 00007f0b2324c090 R15: 00007ffcb53a1f08 [ 184.960220][ T6740] [ 185.214811][ T6755] nr0: tun_chr_ioctl cmd 1074025677 [ 185.241717][ T6755] nr0: linktype set to 270 [ 185.370819][ T6744] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.378434][ T6744] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.386099][ T6744] device bridge_slave_0 entered promiscuous mode [ 185.397621][ T6744] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.405000][ T6744] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.439004][ T6744] device bridge_slave_1 entered promiscuous mode [ 185.519869][ T3085] device bridge_slave_1 left promiscuous mode [ 185.541250][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.562151][ T3085] device bridge_slave_0 left promiscuous mode [ 185.568310][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.576414][ T3085] device veth1_macvtap left promiscuous mode [ 185.591663][ T3085] device veth0_vlan left promiscuous mode [ 185.808586][ T30] audit: type=1400 audit(1756774412.573:153): avc: denied { create } for pid=6789 comm="syz.3.2156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 185.846682][ T6784] FAULT_INJECTION: forcing a failure. [ 185.846682][ T6784] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.895364][ T6784] CPU: 0 PID: 6784 Comm: syz.0.2154 Tainted: G W syzkaller #0 [ 185.904189][ T6784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 185.914269][ T6784] Call Trace: [ 185.917565][ T6784] [ 185.920508][ T6784] __dump_stack+0x21/0x30 [ 185.924859][ T6784] dump_stack_lvl+0xee/0x150 [ 185.929472][ T6784] ? show_regs_print_info+0x20/0x20 [ 185.934688][ T6784] ? __kmalloc+0x13d/0x2c0 [ 185.939116][ T6784] ? kvmalloc_node+0x206/0x300 [ 185.943893][ T6784] dump_stack+0x15/0x20 [ 185.948060][ T6784] should_fail+0x3c1/0x510 [ 185.952491][ T6784] should_fail_usercopy+0x1a/0x20 [ 185.957527][ T6784] _copy_from_user+0x20/0xd0 [ 185.962129][ T6784] map_update_elem+0x552/0x740 [ 185.966914][ T6784] __sys_bpf+0x40c/0x730 [ 185.971169][ T6784] ? bpf_link_show_fdinfo+0x310/0x310 [ 185.976562][ T6784] ? debug_smp_processor_id+0x17/0x20 [ 185.981950][ T6784] __x64_sys_bpf+0x7c/0x90 [ 185.986388][ T6784] x64_sys_call+0x4b9/0x9a0 [ 185.990914][ T6784] do_syscall_64+0x4c/0xa0 [ 185.995340][ T6784] ? clear_bhb_loop+0x50/0xa0 [ 186.000030][ T6784] ? clear_bhb_loop+0x50/0xa0 [ 186.004727][ T6784] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 186.010637][ T6784] RIP: 0033:0x7f0b23014be9 [ 186.015066][ T6784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.034707][ T6784] RSP: 002b:00007f0b21a7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.043139][ T6784] RAX: ffffffffffffffda RBX: 00007f0b2324bfa0 RCX: 00007f0b23014be9 [ 186.051139][ T6784] RDX: 0000000000000020 RSI: 0000200000000180 RDI: 0000000000000002 [ 186.059122][ T6784] RBP: 00007f0b21a7d090 R08: 0000000000000000 R09: 0000000000000000 [ 186.067192][ T6784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.075180][ T6784] R13: 00007f0b2324c038 R14: 00007f0b2324bfa0 R15: 00007ffcb53a1f08 [ 186.083190][ T6784] [ 186.188278][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.223663][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.312664][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.371937][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.412639][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.419753][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.443121][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.475063][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.493329][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.500439][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.544796][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.572199][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.592026][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.620197][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.642979][ T6744] device veth0_vlan entered promiscuous mode [ 186.655552][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.665143][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.698542][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.738543][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.899488][ T6744] device veth1_macvtap entered promiscuous mode [ 186.989328][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.036616][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.146118][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.182363][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.264927][ T6863] FAULT_INJECTION: forcing a failure. [ 187.264927][ T6863] name failslab, interval 1, probability 0, space 0, times 0 [ 187.398164][ T6863] CPU: 1 PID: 6863 Comm: syz.4.2174 Tainted: G W syzkaller #0 [ 187.406990][ T6863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 187.417194][ T6863] Call Trace: [ 187.420493][ T6863] [ 187.423438][ T6863] __dump_stack+0x21/0x30 [ 187.427796][ T6863] dump_stack_lvl+0xee/0x150 [ 187.432404][ T6863] ? show_regs_print_info+0x20/0x20 [ 187.437625][ T6863] ? __kmalloc+0x13d/0x2c0 [ 187.442055][ T6863] ? map_update_elem+0x4df/0x740 [ 187.447007][ T6863] ? __sys_bpf+0x40c/0x730 [ 187.451437][ T6863] ? __x64_sys_bpf+0x7c/0x90 [ 187.456056][ T6863] ? do_syscall_64+0x4c/0xa0 [ 187.460667][ T6863] dump_stack+0x15/0x20 [ 187.464852][ T6863] should_fail+0x3c1/0x510 [ 187.469285][ T6863] __should_failslab+0xa4/0xe0 [ 187.474065][ T6863] should_failslab+0x9/0x20 [ 187.478587][ T6863] slab_pre_alloc_hook+0x3b/0xe0 [ 187.483547][ T6863] __kmalloc+0x6d/0x2c0 [ 187.487721][ T6863] ? bpf_map_kmalloc_node+0xb9/0x140 [ 187.493024][ T6863] bpf_map_kmalloc_node+0xb9/0x140 [ 187.498161][ T6863] cpu_map_update_elem+0x1e5/0xd50 [ 187.503274][ T6863] ? __kmalloc+0x13d/0x2c0 [ 187.507690][ T6863] ? kvmalloc_node+0x206/0x300 [ 187.512449][ T6863] ? cpu_map_lookup_elem+0x100/0x100 [ 187.517727][ T6863] ? kvmalloc_node+0x231/0x300 [ 187.522496][ T6863] bpf_map_update_value+0x193/0x3e0 [ 187.527693][ T6863] map_update_elem+0x5bb/0x740 [ 187.532473][ T6863] __sys_bpf+0x40c/0x730 [ 187.536711][ T6863] ? bpf_link_show_fdinfo+0x310/0x310 [ 187.542079][ T6863] ? debug_smp_processor_id+0x17/0x20 [ 187.547462][ T6863] __x64_sys_bpf+0x7c/0x90 [ 187.551881][ T6863] x64_sys_call+0x4b9/0x9a0 [ 187.556403][ T6863] do_syscall_64+0x4c/0xa0 [ 187.560840][ T6863] ? clear_bhb_loop+0x50/0xa0 [ 187.565521][ T6863] ? clear_bhb_loop+0x50/0xa0 [ 187.570209][ T6863] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 187.576103][ T6863] RIP: 0033:0x7fcfe1bb0be9 [ 187.580515][ T6863] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.600116][ T6863] RSP: 002b:00007fcfe05f8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 187.608528][ T6863] RAX: ffffffffffffffda RBX: 00007fcfe1de8090 RCX: 00007fcfe1bb0be9 [ 187.616526][ T6863] RDX: 0000000000000020 RSI: 0000200000000180 RDI: 0000000000000002 [ 187.624499][ T6863] RBP: 00007fcfe05f8090 R08: 0000000000000000 R09: 0000000000000000 [ 187.632485][ T6863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.640455][ T6863] R13: 00007fcfe1de8128 R14: 00007fcfe1de8090 R15: 00007fff4ed0d918 [ 187.648578][ T6863] [ 187.833352][ T6873] syz.3.2178[6873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.833436][ T6873] syz.3.2178[6873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.262528][ T3085] device bridge_slave_1 left promiscuous mode [ 188.280073][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.288153][ T3085] device bridge_slave_0 left promiscuous mode [ 188.294476][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.303384][ T3085] device veth1_macvtap left promiscuous mode [ 188.309481][ T3085] device veth0_vlan left promiscuous mode [ 188.764526][ T6899] device veth1_macvtap left promiscuous mode [ 188.770629][ T6899] device macsec0 left promiscuous mode [ 188.776892][ T6900] device veth1_macvtap entered promiscuous mode [ 188.783280][ T6900] device macsec0 entered promiscuous mode [ 188.789290][ T6900] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.818462][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.916853][ T6889] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.931980][ T6889] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.203819][ T6889] device bridge_slave_0 entered promiscuous mode [ 189.310961][ T6889] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.324610][ T6889] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.343927][ T6889] device bridge_slave_1 entered promiscuous mode [ 189.403690][ T6912] device syzkaller0 entered promiscuous mode [ 189.984837][ T6889] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.991923][ T6889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.999221][ T6889] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.006420][ T6889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.252356][ T6928] device syzkaller0 entered promiscuous mode [ 190.268762][ T624] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.276375][ T624] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.363624][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.374481][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.388904][ T6952] device veth1_macvtap left promiscuous mode [ 190.399435][ T6952] device macsec0 left promiscuous mode [ 190.468935][ T6954] device veth1_macvtap entered promiscuous mode [ 190.477284][ T6954] device macsec0 entered promiscuous mode [ 190.497456][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.506791][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.515143][ T624] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.522212][ T624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.531436][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.540149][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.548728][ T624] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.555790][ T624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.563918][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.572102][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.624570][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.633879][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.690411][ T6889] device veth0_vlan entered promiscuous mode [ 190.713920][ T6963] ªªªªªª: renamed from vlan0 [ 190.720564][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.740460][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.759382][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.769492][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.782232][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.791989][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.818980][ T6966] gretap0: refused to change device tx_queue_len [ 190.879597][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.922013][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.964325][ T6889] device veth1_macvtap entered promiscuous mode [ 191.068933][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.082900][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.101854][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.362954][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.371452][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.387343][ T3085] device bridge_slave_1 left promiscuous mode [ 191.393816][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.401438][ T3085] device bridge_slave_0 left promiscuous mode [ 191.409815][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.418919][ T3085] device veth1_macvtap left promiscuous mode [ 191.425089][ T3085] device veth0_vlan left promiscuous mode [ 192.768692][ T6998] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.778115][ T6998] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.824100][ T6998] device bridge_slave_0 entered promiscuous mode [ 192.895711][ T6998] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.921843][ T6998] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.950157][ T6998] device bridge_slave_1 entered promiscuous mode [ 192.962408][ T3085] device bridge_slave_1 left promiscuous mode [ 192.971469][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.989616][ T3085] device bridge_slave_0 left promiscuous mode [ 193.003602][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.021863][ T3085] device veth1_macvtap left promiscuous mode [ 193.034483][ T3085] device veth0_vlan left promiscuous mode [ 193.751613][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.773494][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.874961][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.884005][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.943750][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.950829][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.014587][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.036367][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.083360][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.121833][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.128918][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.183363][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.211824][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.231825][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.240059][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.293438][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.312152][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.325096][ T6998] device veth0_vlan entered promiscuous mode [ 194.351818][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.364762][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.372988][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.380491][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.467629][ T6998] device veth1_macvtap entered promiscuous mode [ 194.493576][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.505973][ T624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.541062][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.552709][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.568925][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.584900][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.375855][ T7079] FAULT_INJECTION: forcing a failure. [ 195.375855][ T7079] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 195.391626][ T7079] CPU: 1 PID: 7079 Comm: syz.3.2234 Tainted: G W syzkaller #0 [ 195.400524][ T7079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 195.410714][ T7079] Call Trace: [ 195.414011][ T7079] [ 195.416950][ T7079] __dump_stack+0x21/0x30 [ 195.421292][ T7079] dump_stack_lvl+0xee/0x150 [ 195.425895][ T7079] ? show_regs_print_info+0x20/0x20 [ 195.431105][ T7079] dump_stack+0x15/0x20 [ 195.435298][ T7079] should_fail+0x3c1/0x510 [ 195.439721][ T7079] should_fail_alloc_page+0x55/0x80 [ 195.444921][ T7079] prepare_alloc_pages+0x156/0x600 [ 195.450134][ T7079] ? __alloc_pages_bulk+0xab0/0xab0 [ 195.455349][ T7079] ? unwind_get_return_address+0x4d/0x90 [ 195.461003][ T7079] ? stack_trace_save+0xe0/0xe0 [ 195.465860][ T7079] __alloc_pages+0x10a/0x440 [ 195.470465][ T7079] ? prep_new_page+0x110/0x110 [ 195.475242][ T7079] ? __kasan_slab_alloc+0xcf/0xf0 [ 195.480360][ T7079] kmalloc_order+0x4c/0x160 [ 195.484868][ T7079] ? __kasan_kmalloc+0xec/0x110 [ 195.489729][ T7079] ? __pskb_pull_tail+0xb1/0x1480 [ 195.494757][ T7079] kmalloc_order_trace+0x18/0xb0 [ 195.499696][ T7079] __kmalloc_track_caller+0x198/0x2c0 [ 195.505250][ T7079] ? __pskb_pull_tail+0xb1/0x1480 [ 195.510279][ T7079] pskb_expand_head+0x11b/0x11d0 [ 195.515226][ T7079] __pskb_pull_tail+0xb1/0x1480 [ 195.520085][ T7079] sk_psock_skb_ingress_enqueue+0x67/0x410 [ 195.525920][ T7079] ? kmem_cache_alloc_trace+0x119/0x270 [ 195.531475][ T7079] ? sk_psock_skb_ingress_self+0x5f/0x330 [ 195.538244][ T7079] sk_psock_skb_ingress_self+0x27d/0x330 [ 195.543887][ T7079] sk_psock_verdict_recv+0x636/0x800 [ 195.549179][ T7079] unix_read_sock+0x10a/0x2c0 [ 195.553861][ T7079] ? sk_psock_skb_redirect+0x440/0x440 [ 195.559322][ T7079] ? unix_stream_splice_actor+0x120/0x120 [ 195.565057][ T7079] ? copy_page_from_iter+0x261/0x680 [ 195.570352][ T7079] ? copy_user_enhanced_fast_string+0xe/0x40 [ 195.576335][ T7079] ? sk_psock_skb_redirect+0x440/0x440 [ 195.581796][ T7079] ? unix_set_peek_off+0xa0/0xa0 [ 195.586746][ T7079] unix_stream_read_sock+0x61/0x90 [ 195.591878][ T7079] sk_psock_verdict_data_ready+0x115/0x170 [ 195.597697][ T7079] ? sk_psock_start_verdict+0xc0/0xc0 [ 195.603101][ T7079] ? _raw_spin_lock+0x8e/0xe0 [ 195.607794][ T7079] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 195.613603][ T7079] ? skb_queue_tail+0xcb/0xf0 [ 195.618304][ T7079] unix_stream_sendmsg+0x7c4/0xc80 [ 195.623442][ T7079] ? unix_show_fdinfo+0xa0/0xa0 [ 195.628295][ T7079] ? security_socket_sendmsg+0x82/0xa0 [ 195.633756][ T7079] ? unix_show_fdinfo+0xa0/0xa0 [ 195.638619][ T7079] ____sys_sendmsg+0x5a2/0x8c0 [ 195.643393][ T7079] ? __sys_sendmsg_sock+0x40/0x40 [ 195.648595][ T7079] ? import_iovec+0x7c/0xb0 [ 195.653152][ T7079] ___sys_sendmsg+0x1f0/0x260 [ 195.657846][ T7079] ? __sys_sendmsg+0x250/0x250 [ 195.662632][ T7079] ? __fdget+0x1a1/0x230 [ 195.666907][ T7079] __x64_sys_sendmsg+0x1e2/0x2a0 [ 195.671908][ T7079] ? ___sys_sendmsg+0x260/0x260 [ 195.676764][ T7079] ? ksys_write+0x1eb/0x240 [ 195.681272][ T7079] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 195.687344][ T7079] x64_sys_call+0x4b/0x9a0 [ 195.691766][ T7079] do_syscall_64+0x4c/0xa0 [ 195.696185][ T7079] ? clear_bhb_loop+0x50/0xa0 [ 195.700865][ T7079] ? clear_bhb_loop+0x50/0xa0 [ 195.705551][ T7079] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 195.711446][ T7079] RIP: 0033:0x7f30fd9e3be9 [ 195.715866][ T7079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.735580][ T7079] RSP: 002b:00007f30fc44c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 195.744086][ T7079] RAX: ffffffffffffffda RBX: 00007f30fdc1afa0 RCX: 00007f30fd9e3be9 [ 195.752062][ T7079] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 195.760041][ T7079] RBP: 00007f30fc44c090 R08: 0000000000000000 R09: 0000000000000000 [ 195.768017][ T7079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 195.776004][ T7079] R13: 00007f30fdc1b038 R14: 00007f30fdc1afa0 R15: 00007ffd5fe2e8a8 [ 195.783989][ T7079] [ 195.803577][ T472] ------------[ cut here ]------------ [ 195.809091][ T472] kernel BUG at net/core/skbuff.c:1727! [ 195.814924][ T472] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 195.821016][ T472] CPU: 1 PID: 472 Comm: kworker/1:5 Tainted: G W syzkaller #0 [ 195.829805][ T472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 195.839879][ T472] Workqueue: events sk_psock_backlog [ 195.845209][ T472] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 195.851037][ T472] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 6c 00 f4 fd e9 d1 f3 ff ff e8 22 88 b5 fd 0f 0b e8 1b 88 b5 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 195.870664][ T472] RSP: 0018:ffffc90007a779b0 EFLAGS: 00010293 [ 195.876749][ T472] RAX: ffffffff83b32ed5 RBX: dffffc0000000000 RCX: ffff888114de4f00 [ 195.884912][ T472] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 195.892897][ T472] RBP: ffffc90007a77a50 R08: dffffc0000000000 R09: ffffed102584a8e6 [ 195.900884][ T472] R10: ffffed102584a8e6 R11: 1ffff1102584a8e5 R12: 0000000000000e80 [ 195.908874][ T472] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 195.916868][ T472] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 195.925819][ T472] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.932431][ T472] CR2: 0000000100000000 CR3: 00000001270fd000 CR4: 00000000003506a0 [ 195.940417][ T472] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 195.948398][ T472] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 195.956378][ T472] Call Trace: [ 195.959666][ T472] [ 195.962619][ T472] __pskb_pull_tail+0xb1/0x1480 [ 195.967495][ T472] sk_psock_skb_ingress_enqueue+0x67/0x410 [ 195.973324][ T472] sk_psock_skb_ingress_self+0x27d/0x330 [ 195.978987][ T472] sk_psock_backlog+0xb09/0x1230 [ 195.983953][ T472] ? sk_psock_init+0x6f0/0x6f0 [ 195.988733][ T472] ? __schedule+0xb76/0x14c0 [ 195.993342][ T472] process_one_work+0x6be/0xba0 [ 195.998213][ T472] worker_thread+0xa59/0x1200 [ 196.002913][ T472] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 196.008399][ T472] ? __kthread_parkme+0xac/0x200 [ 196.013353][ T472] kthread+0x411/0x500 [ 196.017442][ T472] ? worker_clr_flags+0x190/0x190 [ 196.022487][ T472] ? kthread_blkcg+0xd0/0xd0 [ 196.027095][ T472] ret_from_fork+0x1f/0x30 [ 196.031530][ T472] [ 196.034588][ T472] Modules linked in: [ 196.041799][ T7081] device sit0 entered promiscuous mode [ 196.175227][ T472] ---[ end trace baeb720c3768c74c ]--- [ 196.180864][ T472] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 196.186825][ T472] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 6c 00 f4 fd e9 d1 f3 ff ff e8 22 88 b5 fd 0f 0b e8 1b 88 b5 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 196.210181][ T472] RSP: 0018:ffffc90007a779b0 EFLAGS: 00010293 [ 196.219353][ T472] RAX: ffffffff83b32ed5 RBX: dffffc0000000000 RCX: ffff888114de4f00 [ 196.232018][ T472] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 196.251591][ T472] RBP: ffffc90007a77a50 R08: dffffc0000000000 R09: ffffed102584a8e6 [ 196.259608][ T472] R10: ffffed102584a8e6 R11: 1ffff1102584a8e5 R12: 0000000000000e80 [ 196.267837][ T472] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 196.275923][ T472] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 196.285440][ T472] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 196.293127][ T472] CR2: 00007f6fc6cbfd60 CR3: 000000010d2c9000 CR4: 00000000003506a0 [ 196.301137][ T472] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 196.309173][ T472] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 196.317216][ T472] Kernel panic - not syncing: Fatal exception [ 196.323602][ T472] Kernel Offset: disabled [ 196.327931][ T472] Rebooting in 86400 seconds..