last executing test programs: 29.16564844s ago: executing program 3 (id=2953): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001", @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0xfffffbff, 0xe, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000070000009500000000f80000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1e, 0x80005, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r4}, 0x18) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 24.526451609s ago: executing program 3 (id=2953): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001", @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0xfffffbff, 0xe, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000070000009500000000f80000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1e, 0x80005, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r4}, 0x18) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 18.524753254s ago: executing program 3 (id=2953): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001", @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0xfffffbff, 0xe, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000070000009500000000f80000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1e, 0x80005, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r4}, 0x18) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 12.927726422s ago: executing program 3 (id=2953): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001", @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0xfffffbff, 0xe, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000070000009500000000f80000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1e, 0x80005, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r4}, 0x18) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 6.149796772s ago: executing program 0 (id=3522): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3000000, 0xffffffff}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000400000000000000000085000000ba00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x13ac9d9a938af256, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x25) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r3, 0x0, 0x1ba8847c99}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x0, 0xb4, 0x0, 0x0, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xd4, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val, @exit]}, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x3}, 0x80) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1, '\x00', r4, r5, 0x3, 0x4}, 0x50) 6.107936922s ago: executing program 4 (id=3524): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3000000, 0xffffffff}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x13ac9d9a938af256, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x25) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r3, 0x0, 0x1ba8847c99}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0xb4, 0x0, 0x0, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xd4, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val, @exit]}, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x3}, 0x80) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1, '\x00', r4, r5, 0x3, 0x4}, 0x50) 5.040232783s ago: executing program 3 (id=2953): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001", @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0xfffffbff, 0xe, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000070000009500000000f80000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1e, 0x80005, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r4}, 0x18) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 2.772517897s ago: executing program 0 (id=3526): r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x8000000}, 0x10}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=ANY=[], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000003c0)=']$&#\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x6a, 0xfa, 0x4, 0xff, 0x0, 0x3, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x8000, 0xa1, 0x20000000, 0x3, 0x9, 0x0, 0x3, 0x0, 0x10, 0x0, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x1) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x5ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 2.771381326s ago: executing program 2 (id=3528): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3000000, 0xffffffff}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x13ac9d9a938af256, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x25) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r3, 0x0, 0x1ba8847c99}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0x0, 0x0}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val, @exit]}, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x3}, 0x80) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1, '\x00', 0x0, r4, 0x3, 0x4}, 0x50) 2.770821636s ago: executing program 4 (id=3530): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_clone(0x400, &(0x7f00000003c0)="d2637c0981dda8fc9cfb4dc6431007dc71dfab2f67de1124895aa50f401a4c972c90585fe7a1e464bd6e4710a91758d59f8e6d882c3115aeccd74734278a496ac36f54841b3c8c9b", 0x48, &(0x7f0000000280), &(0x7f0000000440), &(0x7f0000000480)="cb68aa3ed5a5907036de9dbed03d266e39c01843b8ba048e3fea98337f7c2f0a3f3d7686390974859f11187f7bbd04a8be1450834017f896cc34fc225df6c0e8dbb28fea9466f0a8cd7f6e695a69979605ae0dc0ad5ba8a72ea11c9624b3") write$cgroup_type(r0, &(0x7f0000000240), 0x9) r2 = syz_clone(0x40200, &(0x7f0000000280), 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="36ce1ad04b50b9144174d548b7a478a4f9544e0a538c4bdb63105fc91acde27fd324f2dff5050ea8775dee3431926fe996e5692517afe41150d706b63d8c1abce451b0c52bf2b351ada574c46c8fc00387e9d38d5fdd6bba6fc1a62d1ed02389e4dfb05215ffbba61a21631209adc3c44aa61f2f8989b618") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) 2.447979413s ago: executing program 0 (id=3531): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x12, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r2}, 0xc) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="7a0a00ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x94) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000fcff000000000000000000850000002200000085000000070000009500000000000000e3b791f4a4a3972200e1d2acd44498f2cfbf4ae21867953463a9211404aa0e942d2460473901162b5db03303d2731c0e8ff5f76396f3a69ef52a00e8ae396de506de923c26c5bc87e3461c93cca3b186787c11d06d49d19896534d476fb6550cd031867572ce45503f6f46284b1ce64c582ae6c0e66319f800991ca2b186824cd560affec254ea32ac"], &(0x7f0000000080)='GPL\x00', 0x4, 0xcb, &(0x7f0000000340)=""/203}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) socketpair(0x10, 0x3, 0x9, &(0x7f0000002100)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r7}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r7}, 0x38) 2.233785307s ago: executing program 4 (id=3532): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3000000, 0xffffffff}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x13ac9d9a938af256, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x25) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r3, 0x0, 0x1ba8847c99}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x0, 0xb4, 0x0, 0x0, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xd4, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val, @exit]}, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x3}, 0x80) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1, '\x00', r4, r5, 0x3, 0x4}, 0x50) 2.143393918s ago: executing program 0 (id=3533): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x0, 0x0, 0x8000, 0x20858}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000000000001000000000000009500000000000000f2dcc6d0e5bfb6ecc27477a80d1fcf4b137d054bd61743b079bac97f2141d9f3fc65776a653c4ec621d3c20287f5605901decf24849b329a36c04ed3a042f64387579697889c2552b819a920c3ea749c4760aa70f09c9c56b6a43f7c5b0100e5b85ad8359b1ca3ce6562fb42785fa4a7fee657efcaa4ba6fab659971224383e4bf1cf7f3e03373a9750690557a2efd747ce8afce6d4cd50c9afa9ff40af11bc446fb7bd8"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000000c0)={0xfffffffe, 0x1}, 0x8}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffdf7) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r8 = syz_clone(0x62000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={r2, 0x0, 0x93, 0x82, &(0x7f00000002c0)="0a9ed283f4b348fc27d45c21c5aee7b8dc1223e268b7b26e2936a11e8b1c8b539d23da9b2fa23a53c3b12f17b492b335a650c2193b28501f96dae4a7683781d3ed0b1cfa172f2a2e60e0dfbada6f651489a40fd3a4e8f050fff276d8979088acead01561f8a7229afb76e6657538b4732616f5d91428454dafcd305973daa46942f6d8f2ba946d8b38b8c2c3c4131e8b6be934", &(0x7f0000000540)=""/130, 0x8, 0x0, 0x6f, 0x27, &(0x7f0000000780)="fddbd59dcfd9f34c72f1295a1087aa80196b30f98d23889a76f90dd9c91f33f009c59bfa180c29e66e8b62ac5a087a98965196fddd364f8378a6f9d7e677ca1f3dc802ebfb743cd07ff8b52a6753200332d6e5c93efa5526283cea51b3d2d38f018b52d8d65bfc37067cc0a6cad05d", &(0x7f0000000380)="d67300c268c9538b4c4f25e0d110eea8a6fc1c378de427d88a8a22e4b3e21c149a3fe84e92c7ce", 0x2, 0x0, 0x7f}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r4, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffff97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 1.783119465s ago: executing program 2 (id=3535): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x1}, @volatile={0x5, 0x0, 0x0, 0x9, 0x3}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x4, 0x4}, {0x3}, {0x1, 0x3}, {0x9, 0x3}, {0x1}]}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x1a, 0x0, 0xd, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x13, 0x0, 0x78, 0x4}, @union={0x4, 0x1, 0x0, 0x5, 0x1, 0x1, [{0x9, 0x1, 0x5}]}, @struct={0xe, 0x3, 0x0, 0x4, 0x1, 0xcb0d, [{0xc, 0x0, 0x8}, {0x0, 0x0, 0xdc2}, {0x6, 0x3, 0x643}]}]}}, 0x0, 0xce, 0x0, 0x0, 0x4a0}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.601855809s ago: executing program 2 (id=3536): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/uts\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2e0, 0x14, 0x0, &(0x7f0000000300)="b9e3a5f6804c1714865490a258f32dbbb2795163", 0x0, 0xfa, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES32=r4, @ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000400000004ff07ffffffff0000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r6, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) syz_clone(0xc0001480, 0x0, 0x0, &(0x7f0000000a00), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.108644069s ago: executing program 1 (id=3539): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e00000000000000f8ff070008"], 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r1, 0x0, &(0x7f00000000c0)=""/85}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.039213339s ago: executing program 0 (id=3540): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x60) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800"/11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r3 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) close(r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r3, r2, 0x0, r3}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.01179439s ago: executing program 4 (id=3541): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x12, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r0, r2}, 0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x4, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="7a0a00ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000}, 0x94) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000fcff000000000000000000850000002200000085000000070000009500000000000000e3b791f4a4a3972200e1d2acd44498f2cfbf4ae21867953463a9211404aa0e942d2460473901162b5db03303d2731c0e8ff5f76396f3a69ef52a00e8ae396de506de923c26c5bc87e3461c93cca3b186787c11d06d49d19896534d476fb6550cd031867572ce45503f6f46284b1ce64c582ae6c0e66319f800991ca2b186824cd560affec254ea32ac"], &(0x7f0000000080)='GPL\x00', 0x4, 0xcb, &(0x7f0000000340)=""/203}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) socketpair(0x10, 0x3, 0x9, &(0x7f0000002100)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r7}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r7}, 0x38) 737.956035ms ago: executing program 2 (id=3542): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_clone(0xae12e400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8982, &(0x7f0000000080)) (async) write$cgroup_pid(r0, &(0x7f0000000980), 0x20000992) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000600)=ANY=[@ANYRES64=0x0, @ANYBLOB="5fdf7dbeed02f6eedf9ff34f5ee6a1e93612554832f85ba51dc562913d86f6fcb2f441446cab25ee", @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xec) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) r4 = syz_clone(0xa5946800, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000005c0)=r4, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x1, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000791028000000000069003e00000000009500740000000000", @ANYRESDEC], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/164, 0x0, 0x25, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffff8f}, 0x48) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00'}) 652.177977ms ago: executing program 2 (id=3543): r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f0000000400)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0xfffffffffffffc6f, 0x0, 0x41000, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000000000100000000", @ANYRES32, @ANYBLOB="00c00100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000040000000000000000000000000000000000000000000000b9483d2185081bec880f4d5ba61e75eb16d93d7b27ec24c5cfb02a8ddbc68cd4594c6752d36b240dbed49201c73e03d2d6565288a1dc80efee60a4aac0025b868364ad4c4b449b3d4feed3ef9f51c685aac97d217f334c9d4e79efeef83e776fc31c0c8a00"/141], 0x50) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) syz_clone(0xc2164000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3e2a, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4}, 0x50) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000900), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x7, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0500000001f01f007f0000007b00000001000000", @ANYRES32, @ANYBLOB="00000000edd200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000007c0)={r9, &(0x7f0000000000), 0x0}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={@map=r5, r0, 0x16, 0x2009, 0xffffffffffffffff, @value=r6}, 0x20) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8fff4000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r10, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r12}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r11, 0x58, &(0x7f00000001c0)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13c, 0x13c, 0x9, [@enum={0x1, 0xa, 0x0, 0x6, 0x4, [{0x9, 0xfffffffb}, {0xb, 0xd}, {0x0, 0x4}, {0x6, 0x1}, {0xd, 0x3}, {0xc, 0x3}, {0x3, 0x1}, {0x200000f, 0x9}, {0x2, 0x8}, {0x10, 0xfffffffe}]}, @restrict={0x1, 0x0, 0x0, 0xb, 0x3}, @union={0xa, 0x1, 0x0, 0x5, 0x1, 0xc00000, [{0x4, 0x1, 0xf}]}, @float={0xb, 0x0, 0x0, 0x10, 0x14}, @enum64={0x2, 0x3, 0x0, 0x13, 0x0, 0x6, [{0xc, 0xec8d, 0x7}, {0x4, 0x7fff, 0x5b5f}, {0xd, 0x9, 0x2}]}, @var={0x9, 0x0, 0x0, 0xe, 0x3, 0x2}, @ptr={0xe, 0x0, 0x0, 0x2, 0x1}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x2e, 0x0, 0x7d, 0x2}, @union={0xb, 0x6, 0x0, 0x5, 0x0, 0x400, [{0x0, 0x2, 0x5}, {0xd, 0x4, 0x400}, {0xd, 0x3, 0x9b1}, {0x2, 0x4, 0x8}, {0xa, 0x2, 0x3}, {0x7, 0x5, 0xd}]}]}, {0x0, [0x61, 0x5f, 0x5f, 0x2e, 0x2e, 0x61, 0x0]}}, &(0x7f00000003c0)=""/56, 0x15d, 0x38, 0x1, 0x7fffffff, 0x10000}, 0x28) ioctl$TUNGETVNETBE(r12, 0x800454df, &(0x7f0000000980)=0x1) 651.773727ms ago: executing program 4 (id=3544): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f00000001c0)=0x8) 639.357507ms ago: executing program 0 (id=3545): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='cachefiles_mark_active\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) (async) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='cachefiles_mark_active\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r1 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x1, 0x0, 0x85, 0x9, 0x0, 0xfffffffffffffffb, 0x8800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x5, 0x3}, 0x2, 0x9, 0x151, 0x9, 0x0, 0x69, 0x4, 0x0, 0x4, 0x0, 0x3}, 0xffffffffffffffff, 0x1, r0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000140)) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000180)) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000001c0)=""/6) (async) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000001c0)=""/6) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x2102, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r4) (async) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000300)=r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002400)={r2, 0x0, 0x63, 0x1000, &(0x7f0000000340)="371618713f68f31a77d0520530501f5d166f354d33168cb92f715f67193516eab344600fc9b81086e1ed96dcd996b5585351bc826ff084c2182a02cd382d54a0532333cd37ff6da7a0990409df4437bedaea9f6bd25f95d330879d62ff6a221b8dfc0e", &(0x7f00000003c0)=""/4096, 0xfffffffb, 0x0, 0x1000, 0x24, &(0x7f00000013c0)="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", &(0x7f00000023c0)="e7462aa659e4b6993f2d219c062155114c893f7ea075dc9cb26957df1c5642f351d5f25b", 0x4, 0x0, 0x7}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002400)={r2, 0x0, 0x63, 0x1000, &(0x7f0000000340)="371618713f68f31a77d0520530501f5d166f354d33168cb92f715f67193516eab344600fc9b81086e1ed96dcd996b5585351bc826ff084c2182a02cd382d54a0532333cd37ff6da7a0990409df4437bedaea9f6bd25f95d330879d62ff6a221b8dfc0e", &(0x7f00000003c0)=""/4096, 0xfffffffb, 0x0, 0x1000, 0x24, &(0x7f00000013c0)="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", &(0x7f00000023c0)="e7462aa659e4b6993f2d219c062155114c893f7ea075dc9cb26957df1c5642f351d5f25b", 0x4, 0x0, 0x7}, 0x50) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000002480)=0x1) (async) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000002480)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000002500)=0x1) (async) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000002500)=0x1) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x6) gettid() (async) r6 = gettid() r7 = perf_event_open(&(0x7f0000002580)={0x0, 0x80, 0x9, 0x6, 0x5, 0x4, 0x0, 0x6, 0xb080, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000002540), 0x5}, 0x0, 0xfff, 0x800, 0x9, 0x7, 0xf44, 0x6, 0x0, 0x5, 0x0, 0x101}, r6, 0x6, r1, 0x8) syz_open_procfs$namespace(0x0, &(0x7f0000002600)='ns/ipc\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002900)={r2, 0xe0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000002640)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000002680)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000026c0)=[0x0, 0x0], 0x0, 0xaa, &(0x7f0000002700)=[{}], 0x8, 0x10, &(0x7f0000002740), &(0x7f0000002780), 0x8, 0xcf, 0x8, 0x8, &(0x7f00000027c0)}}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000029c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000029c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000002940)={0x5, 0x80, 0xa, 0x3, 0x1, 0x2, 0x0, 0x3, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x5}, 0x800, 0x2, 0xffff, 0x1, 0x8, 0x5, 0x200, 0x0, 0x4, 0x0, 0x2}, r8, 0x5, r7, 0x2) (async) perf_event_open$cgroup(&(0x7f0000002940)={0x5, 0x80, 0xa, 0x3, 0x1, 0x2, 0x0, 0x3, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x5}, 0x800, 0x2, 0xffff, 0x1, 0x8, 0x5, 0x200, 0x0, 0x4, 0x0, 0x2}, r8, 0x5, r7, 0x2) openat$cgroup_subtree(r2, &(0x7f0000002a00), 0x2, 0x0) r9 = perf_event_open$cgroup(&(0x7f0000002ac0)={0x4, 0x80, 0x4, 0x2, 0x7, 0x5, 0x0, 0x2, 0x41213, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ff, 0x2, @perf_config_ext={0xd8d, 0x9}, 0x100945, 0x1, 0x81, 0x3, 0x8, 0x3abe349d, 0x3, 0x0, 0xff, 0x0, 0x2}, r8, 0x5, r2, 0x2) perf_event_open(&(0x7f0000002a40)={0x1, 0x80, 0xf3, 0xe, 0x81, 0x56, 0x0, 0xfffffffffffff409, 0x2020, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x4, @perf_config_ext={0x1, 0x6}, 0x119808, 0x9878, 0x9aa3, 0x9, 0x217, 0x2, 0x7000, 0x0, 0xe45, 0x0, 0x4}, r6, 0xffffffffffffffff, r9, 0x1) (async) perf_event_open(&(0x7f0000002a40)={0x1, 0x80, 0xf3, 0xe, 0x81, 0x56, 0x0, 0xfffffffffffff409, 0x2020, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x4, @perf_config_ext={0x1, 0x6}, 0x119808, 0x9878, 0x9aa3, 0x9, 0x217, 0x2, 0x7000, 0x0, 0xe45, 0x0, 0x4}, r6, 0xffffffffffffffff, r9, 0x1) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000002b40)=0x7) recvmsg$unix(r5, &(0x7f0000004f80)={&(0x7f0000002b80), 0x6e, &(0x7f0000004f00)=[{&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/4096, 0x1000}, {&(0x7f0000004c00)=""/174, 0xae}, {&(0x7f0000004cc0)=""/39, 0x27}, {&(0x7f0000004d00)=""/140, 0x8c}, {&(0x7f0000004dc0)=""/25, 0x19}, {&(0x7f0000004e00)=""/225, 0xe1}], 0x7}, 0x10002) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000004fc0)={'bridge_slave_0\x00'}) syz_clone(0x20000200, &(0x7f0000005000)="93def21182e289", 0x7, &(0x7f0000005040), &(0x7f0000005080), &(0x7f00000050c0)="5f4def9cfb28863ac9bae53d274a527751bc3620e1827b8c01da55100e89cc1b9d27f6e53bb1ef5443bee1f031474e428566f42c8d4377648408bf49bbe6ad0357bb8c69274551ed1b88d6d5863b8f2e9cbe583fe0e6070836782792e6bcdb7a6a86c8df8f2e23c5bd6cd6a9a56a52d23ea5957b2a277c7a7c80dab76f7ec8c19d7c5a811da17dfcb410bca2d1ea947b75b98d249184768e0f3f1af3eb43e8242fbc25d53beecb7688262447286a457b06a416cd269b95d932b15b612e707d974d42ffccb25353514b6623") ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000051c0)={'wlan0\x00', @multicast}) 481.67366ms ago: executing program 1 (id=3546): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@typedef={0x0, 0x0, 0x0, 0x8, 0x1}, @volatile={0x5, 0x0, 0x0, 0x9, 0x3}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x4, 0x4}, {0x3}, {0x1, 0x3}, {0x9, 0x3}, {0x1}]}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x1a, 0x0, 0xd, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x13, 0x0, 0x78, 0x4}, @union={0x4, 0x1, 0x0, 0x5, 0x1, 0x1, [{0x9, 0x1, 0x5}]}, @struct={0xe, 0x3, 0x0, 0x4, 0x1, 0xcb0d, [{0xc, 0x0, 0x8}, {0x0, 0x0, 0xdc2}, {0x6, 0x3, 0x643}]}]}}, 0x0, 0xce, 0x0, 0x0, 0x4a0}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 380.229153ms ago: executing program 1 (id=3547): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000002e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], 0x0, 0xdc, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xbc, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x18) socketpair(0x3, 0x5, 0x1000, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 379.931363ms ago: executing program 1 (id=3548): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x3, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1, 0x814}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="2801"], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r3}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r8}, 0x10) close(r1) 115.809067ms ago: executing program 2 (id=3549): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x60) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r3 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) close(r3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r3, r2, 0x0, r3}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 115.506197ms ago: executing program 4 (id=3550): bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000009d000000010001000900000001"], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2], 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r1}, &(0x7f0000001380), &(0x7f00000013c0)='%pB \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getpid() close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b400000070000f9010001000800000001000000", @ANYBLOB='\x00'/17, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 90.739278ms ago: executing program 1 (id=3551): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 44.347979ms ago: executing program 1 (id=3552): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900001800000000000000000019000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b40)={r0, &(0x7f0000000a80), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@cgroup=r2, 0x13, 0x1, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x4, [@var={0xf, 0x0, 0x0, 0xe, 0x5}, @volatile={0x3, 0x0, 0x0, 0x9, 0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x52, 0x0, 0x29}, @volatile={0xe, 0x0, 0x0, 0x9, 0x4}, @type_tag={0x6, 0x0, 0x0, 0x12, 0x3}, @restrict={0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1, 0x1}}, @enum={0x2}, @volatile={0xe, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000005c0)=""/74, 0x9c, 0x4a, 0x0, 0xffffffff}, 0x28) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01005ffc"], 0x0, 0xfc5f}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r8, 0x20, &(0x7f0000000280)={&(0x7f00000001c0)=""/21, 0x15, 0x0, &(0x7f00000004c0)=""/116, 0x74}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 3 (id=2953): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001", @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0xfffffbff, 0xe, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000070000009500000000f80000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1e, 0x80005, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r4}, 0x18) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) kernel console output (not intermixed with test programs): .265605][ T9948] RAX: ffffffffffffffda RBX: 00007f58fd5c5fa0 RCX: 00007f58fd38ebe9 [ 502.273575][ T9948] RDX: 0000000000000050 RSI: 0000200000000a40 RDI: 000000000000000a [ 502.281548][ T9948] RBP: 00007f58fe148090 R08: 0000000000000000 R09: 0000000000000000 [ 502.289520][ T9948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 502.297488][ T9948] R13: 00007f58fd5c6038 R14: 00007f58fd5c5fa0 R15: 00007fff9e00b9c8 [ 502.305637][ T9948] [ 508.694955][T10098] device syzkaller0 entered promiscuous mode [ 513.822652][T10196] FAULT_INJECTION: forcing a failure. [ 513.822652][T10196] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 513.835773][T10196] CPU: 0 PID: 10196 Comm: syz.1.2940 Not tainted syzkaller #0 [ 513.843239][T10196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 513.853296][T10196] Call Trace: [ 513.856571][T10196] [ 513.859498][T10196] __dump_stack+0x21/0x24 [ 513.863825][T10196] dump_stack_lvl+0xee/0x150 [ 513.868416][T10196] ? __cfi_dump_stack_lvl+0x8/0x8 [ 513.873446][T10196] ? bstr_printf+0xdf5/0xef0 [ 513.878043][T10196] dump_stack+0x15/0x24 [ 513.882202][T10196] should_fail_ex+0x3d4/0x520 [ 513.886885][T10196] should_fail+0xb/0x10 [ 513.891135][T10196] should_fail_usercopy+0x1a/0x20 [ 513.896167][T10196] strncpy_from_user+0x24/0x2d0 [ 513.901024][T10196] ? __set_printk_clr_event+0x80/0x80 [ 513.906413][T10196] strncpy_from_user_nofault+0x73/0x150 [ 513.911968][T10196] bpf_probe_read_user_str+0x2a/0x70 [ 513.917264][T10196] bpf_prog_9deb4dd9eeaa7b3b+0x3d/0x41 [ 513.922723][T10196] bpf_trace_run1+0xf0/0x240 [ 513.927318][T10196] ? memcpy+0x56/0x70 [ 513.931304][T10196] ? __cfi_bpf_trace_run1+0x10/0x10 [ 513.936504][T10196] ? __cfi___bpf_trace_consume_skb+0x10/0x10 [ 513.942494][T10196] __bpf_trace_consume_skb+0x1d/0x30 [ 513.947800][T10196] __traceiter_consume_skb+0x7a/0xc0 [ 513.953093][T10196] consume_skb+0x1a0/0x1f0 [ 513.957599][T10196] tipc_buf_append+0x6fc/0x910 [ 513.962369][T10196] ? __cfi_tipc_buf_append+0x10/0x10 [ 513.967761][T10196] ? skb_clone+0x228/0x380 [ 513.972180][T10196] tipc_msg_reassemble+0x282/0x440 [ 513.977343][T10196] tipc_mcast_xmit+0x1c6/0x1720 [ 513.982199][T10196] ? __build_skb_around+0x24f/0x470 [ 513.987397][T10196] ? __cfi_tipc_mcast_xmit+0x10/0x10 [ 513.992691][T10196] ? check_stack_object+0x81/0x140 [ 513.997810][T10196] ? __check_object_size+0x45a/0x600 [ 514.003193][T10196] ? tipc_msg_build+0xbc8/0xfd0 [ 514.008054][T10196] __tipc_sendmsg+0x1d81/0x2680 [ 514.012912][T10196] ? rht_lock+0x120/0x120 [ 514.017256][T10196] ? __cfi_woken_wake_function+0x10/0x10 [ 514.022893][T10196] ? avc_has_perm+0x158/0x240 [ 514.027578][T10196] ? __kasan_check_write+0x14/0x20 [ 514.032696][T10196] ? _raw_spin_lock_bh+0x8e/0xe0 [ 514.037637][T10196] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 514.043102][T10196] ? kernel_text_address+0xa0/0xd0 [ 514.048221][T10196] ? __local_bh_enable_ip+0x58/0x80 [ 514.053416][T10196] ? lock_sock_nested+0x1ec/0x280 [ 514.058443][T10196] ? __cfi_lock_sock_nested+0x10/0x10 [ 514.063812][T10196] ? stack_trace_save+0x98/0xe0 [ 514.068682][T10196] ? __stack_depot_save+0x36/0x480 [ 514.073883][T10196] tipc_sendmsg+0x55/0x70 [ 514.078213][T10196] ? __cfi_tipc_sendmsg+0x10/0x10 [ 514.083238][T10196] ____sys_sendmsg+0x5a9/0x990 [ 514.088005][T10196] ? __sys_sendmsg_sock+0x40/0x40 [ 514.093032][T10196] ? import_iovec+0x7c/0xb0 [ 514.097544][T10196] ___sys_sendmsg+0x21c/0x290 [ 514.102227][T10196] ? __sys_sendmsg+0x270/0x270 [ 514.107002][T10196] ? __kasan_check_write+0x14/0x20 [ 514.112127][T10196] ? proc_fail_nth_write+0x17a/0x1f0 [ 514.117419][T10196] ? vfs_write+0x9d6/0xca0 [ 514.121849][T10196] ? __fdget+0x19c/0x220 [ 514.126082][T10196] __x64_sys_sendmsg+0x1f0/0x2c0 [ 514.131013][T10196] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 514.136463][T10196] ? __bpf_trace_sys_enter+0x62/0x70 [ 514.141742][T10196] ? trace_sys_enter+0x3d/0x50 [ 514.146487][T10196] x64_sys_call+0x171/0x9a0 [ 514.150973][T10196] do_syscall_64+0x4c/0xa0 [ 514.155370][T10196] ? clear_bhb_loop+0x30/0x80 [ 514.160028][T10196] ? clear_bhb_loop+0x30/0x80 [ 514.164690][T10196] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 514.170590][T10196] RIP: 0033:0x7ff95a98ebe9 [ 514.174986][T10196] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 514.194573][T10196] RSP: 002b:00007ff95b8a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 514.202970][T10196] RAX: ffffffffffffffda RBX: 00007ff95abc5fa0 RCX: 00007ff95a98ebe9 [ 514.210922][T10196] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000008 [ 514.218887][T10196] RBP: 00007ff95b8a7090 R08: 0000000000000000 R09: 0000000000000000 [ 514.226867][T10196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 514.234836][T10196] R13: 00007ff95abc6038 R14: 00007ff95abc5fa0 R15: 00007ffd0e8788b8 [ 514.242798][T10196] [ 515.437640][T10221] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.462353][ T287] syz-executor (287) used greatest stack depth: 20864 bytes left [ 515.501773][T10221] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.509576][T10221] device bridge_slave_0 entered promiscuous mode [ 515.529302][T10221] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.551702][T10221] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.559192][T10221] device bridge_slave_1 entered promiscuous mode [ 516.123838][ T28] audit: type=1400 audit(1756835692.005:140): avc: denied { create } for pid=10221 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 516.425173][ T28] audit: type=1400 audit(1756835692.005:141): avc: denied { write } for pid=10221 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 516.470524][ T28] audit: type=1400 audit(1756835692.005:142): avc: denied { read } for pid=10221 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 516.649974][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 516.657676][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 516.696082][T10241] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.721665][T10241] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.729174][T10241] device bridge_slave_0 entered promiscuous mode [ 516.762151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 516.772103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 516.861386][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.868499][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 516.930746][T10241] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.937866][T10241] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.945351][T10241] device bridge_slave_1 entered promiscuous mode [ 516.980675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 516.997098][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 517.005780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.014674][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.021727][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.029659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 517.038460][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 517.050039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 517.058501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 517.097679][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 517.114880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 517.130117][T10221] device veth0_vlan entered promiscuous mode [ 517.154598][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 517.163210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 517.173272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 517.180785][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 517.282429][ T43] device bridge_slave_1 left promiscuous mode [ 517.295266][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.374262][ T43] device bridge_slave_0 left promiscuous mode [ 517.380447][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.420661][ T43] device bridge_slave_1 left promiscuous mode [ 517.456509][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.494905][ T43] device bridge_slave_0 left promiscuous mode [ 517.526413][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.091059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 518.099383][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 518.125615][T10221] device veth1_macvtap entered promiscuous mode [ 518.344851][T10297] bond_slave_1: mtu less than device minimum [ 518.411644][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 518.419993][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 518.432135][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 518.441025][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 518.509555][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 518.537872][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 518.680518][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 518.737438][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 518.745919][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.753141][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.760533][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 518.769198][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 518.777756][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.784812][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.792765][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 518.952212][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 518.985272][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 519.034729][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 519.126581][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 519.221850][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 519.322286][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 519.354730][T10241] device veth0_vlan entered promiscuous mode [ 519.440254][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 519.454936][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 519.531895][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 519.539454][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 519.556949][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 519.565455][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 519.582275][T10241] device veth1_macvtap entered promiscuous mode [ 519.666948][T10326] FAULT_INJECTION: forcing a failure. [ 519.666948][T10326] name failslab, interval 1, probability 0, space 0, times 0 [ 519.680707][T10326] CPU: 0 PID: 10326 Comm: syz.0.2975 Not tainted syzkaller #0 [ 519.688184][T10326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 519.698322][T10326] Call Trace: [ 519.701591][T10326] [ 519.704516][T10326] __dump_stack+0x21/0x24 [ 519.708843][T10326] dump_stack_lvl+0xee/0x150 [ 519.713430][T10326] ? __cfi_dump_stack_lvl+0x8/0x8 [ 519.718631][T10326] ? bpf_prog_test_run_skb+0x24f/0x1290 [ 519.724172][T10326] dump_stack+0x15/0x24 [ 519.728318][T10326] should_fail_ex+0x3d4/0x520 [ 519.732995][T10326] __should_failslab+0xac/0xf0 [ 519.737862][T10326] ? bpf_prog_test_run_skb+0x24f/0x1290 [ 519.743454][T10326] should_failslab+0x9/0x20 [ 519.747974][T10326] __kmem_cache_alloc_node+0x3d/0x2c0 [ 519.753360][T10326] ? bpf_prog_test_run_skb+0x24f/0x1290 [ 519.758900][T10326] __kmalloc+0xa1/0x1e0 [ 519.763056][T10326] bpf_prog_test_run_skb+0x24f/0x1290 [ 519.768432][T10326] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 519.774602][T10326] ? __kasan_check_write+0x14/0x20 [ 519.779713][T10326] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 519.785518][T10326] bpf_prog_test_run+0x3e3/0x630 [ 519.790466][T10326] ? bpf_prog_query+0x270/0x270 [ 519.795316][T10326] ? selinux_bpf+0xce/0xf0 [ 519.799742][T10326] ? security_bpf+0x93/0xb0 [ 519.804250][T10326] __sys_bpf+0x56d/0x780 [ 519.808483][T10326] ? bpf_link_show_fdinfo+0x320/0x320 [ 519.813851][T10326] ? bpf_trace_run2+0x104/0x250 [ 519.818723][T10326] ? __cfi_sched_clock_cpu+0x10/0x10 [ 519.824001][T10326] ? __bpf_trace_sys_enter+0x62/0x70 [ 519.829284][T10326] ? __traceiter_sys_enter+0x38/0x50 [ 519.834574][T10326] __x64_sys_bpf+0x7c/0x90 [ 519.838991][T10326] x64_sys_call+0x488/0x9a0 [ 519.843490][T10326] do_syscall_64+0x4c/0xa0 [ 519.847899][T10326] ? clear_bhb_loop+0x30/0x80 [ 519.852582][T10326] ? clear_bhb_loop+0x30/0x80 [ 519.857252][T10326] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 519.863142][T10326] RIP: 0033:0x7f58fd38ebe9 [ 519.867556][T10326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 519.887243][T10326] RSP: 002b:00007f58fe148038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 519.895656][T10326] RAX: ffffffffffffffda RBX: 00007f58fd5c5fa0 RCX: 00007f58fd38ebe9 [ 519.903625][T10326] RDX: 0000000000000050 RSI: 0000200000000a40 RDI: 000000000000000a [ 519.911588][T10326] RBP: 00007f58fe148090 R08: 0000000000000000 R09: 0000000000000000 [ 519.919549][T10326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 519.927512][T10326] R13: 00007f58fd5c6038 R14: 00007f58fd5c5fa0 R15: 00007fff9e00b9c8 [ 519.935483][T10326] [ 519.942798][T10322] FAULT_INJECTION: forcing a failure. [ 519.942798][T10322] name failslab, interval 1, probability 0, space 0, times 0 [ 519.955497][T10322] CPU: 1 PID: 10322 Comm: syz.4.2974 Not tainted syzkaller #0 [ 519.962962][T10322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 519.972996][T10322] Call Trace: [ 519.976254][T10322] [ 519.979165][T10322] __dump_stack+0x21/0x24 [ 519.983482][T10322] dump_stack_lvl+0xee/0x150 [ 519.988079][T10322] ? __cfi_dump_stack_lvl+0x8/0x8 [ 519.993087][T10322] ? pfifo_fast_reset+0xe1f/0xef0 [ 519.998112][T10322] dump_stack+0x15/0x24 [ 520.002241][T10322] should_fail_ex+0x3d4/0x520 [ 520.006926][T10322] __should_failslab+0xac/0xf0 [ 520.011673][T10322] should_failslab+0x9/0x20 [ 520.016148][T10322] kmem_cache_alloc_node+0x42/0x340 [ 520.021322][T10322] ? __alloc_skb+0xea/0x4b0 [ 520.025800][T10322] ? br_get_link_af_size_filtered+0xe0/0x180 [ 520.031757][T10322] __alloc_skb+0xea/0x4b0 [ 520.036251][T10322] rtmsg_ifinfo_build_skb+0x7c/0x190 [ 520.041508][T10322] rtmsg_ifinfo+0x7a/0x130 [ 520.045896][T10322] dev_close_many+0x279/0x4d0 [ 520.050548][T10322] ? __kernel_text_address+0xd/0x30 [ 520.055726][T10322] ? __cfi_dev_close_many+0x10/0x10 [ 520.060901][T10322] ? __kasan_check_read+0x11/0x20 [ 520.065903][T10322] unregister_netdevice_many+0x439/0x1820 [ 520.071604][T10322] ? __stack_depot_save+0x36/0x480 [ 520.076713][T10322] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 520.082508][T10322] ? __cfi_unregister_netdevice_many+0x10/0x10 [ 520.088639][T10322] ? ref_tracker_alloc+0x2a5/0x430 [ 520.093721][T10322] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 520.099172][T10322] ? linkwatch_fire_event+0x1d2/0x240 [ 520.104524][T10322] ? netif_carrier_off+0x9c/0xc0 [ 520.109442][T10322] ? __tun_detach+0xc1c/0x1460 [ 520.114185][T10322] ? tun_chr_close+0x92/0x140 [ 520.118941][T10322] ? task_work_run+0x1db/0x240 [ 520.123678][T10322] ? exit_to_user_mode_loop+0x9b/0xb0 [ 520.129027][T10322] ? __kasan_check_read+0x11/0x20 [ 520.134052][T10322] unregister_netdevice_queue+0x31c/0x360 [ 520.139850][T10322] ? __kasan_check_read+0x11/0x20 [ 520.144954][T10322] ? linkwatch_schedule_work+0xc7/0x190 [ 520.150768][T10322] ? __cfi_unregister_netdevice_queue+0x10/0x10 [ 520.157011][T10322] ? linkwatch_fire_event+0x1ed/0x240 [ 520.162717][T10322] __tun_detach+0xca6/0x1460 [ 520.167287][T10322] tun_chr_close+0x92/0x140 [ 520.171763][T10322] ? __cfi_tun_chr_close+0x10/0x10 [ 520.176884][T10322] __fput+0x1fc/0x8f0 [ 520.180852][T10322] ____fput+0x15/0x20 [ 520.184817][T10322] task_work_run+0x1db/0x240 [ 520.189393][T10322] ? __cfi_task_work_run+0x10/0x10 [ 520.194579][T10322] ? filp_close+0x111/0x160 [ 520.199076][T10322] exit_to_user_mode_loop+0x9b/0xb0 [ 520.204252][T10322] exit_to_user_mode_prepare+0x5a/0xa0 [ 520.209686][T10322] syscall_exit_to_user_mode+0x1a/0x30 [ 520.215129][T10322] do_syscall_64+0x58/0xa0 [ 520.219531][T10322] ? clear_bhb_loop+0x30/0x80 [ 520.224187][T10322] ? clear_bhb_loop+0x30/0x80 [ 520.228868][T10322] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 520.234736][T10322] RIP: 0033:0x7fae3a58ebe9 [ 520.239127][T10322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 520.258711][T10322] RSP: 002b:00007fae3b449038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 520.267189][T10322] RAX: 0000000000000000 RBX: 00007fae3a7c5fa0 RCX: 00007fae3a58ebe9 [ 520.275246][T10322] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 520.283198][T10322] RBP: 00007fae3b449090 R08: 0000000000000000 R09: 0000000000000000 [ 520.291174][T10322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 520.299134][T10322] R13: 00007fae3a7c6038 R14: 00007fae3a7c5fa0 R15: 00007ffcee702da8 [ 520.307099][T10322] [ 520.320882][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 520.329137][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 520.337458][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 520.347196][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 520.355615][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 522.744488][ T43] device bridge_slave_1 left promiscuous mode [ 522.765952][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.806398][ T43] device bridge_slave_0 left promiscuous mode [ 522.835738][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.864274][ T43] device veth1_macvtap left promiscuous mode [ 522.874661][ T43] device veth0_vlan left promiscuous mode [ 523.527207][T10345] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.548722][T10345] bridge0: port 1(bridge_slave_0) entered disabled state [ 523.571336][T10345] device bridge_slave_0 entered promiscuous mode [ 523.641326][T10345] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.648459][T10345] bridge0: port 2(bridge_slave_1) entered disabled state [ 523.656011][T10345] device bridge_slave_1 entered promiscuous mode [ 524.580442][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 524.596964][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 524.652377][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 524.660849][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 524.669239][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.676288][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 524.856867][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 524.992087][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 525.095882][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 525.184545][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.191662][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 525.199514][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 525.213071][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 525.229768][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 525.238498][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 525.491658][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 525.518249][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 525.536941][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 525.563118][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 525.605211][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 525.612785][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 525.738251][T10345] device veth0_vlan entered promiscuous mode [ 525.812149][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 525.824617][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 525.854121][T10345] device veth1_macvtap entered promiscuous mode [ 526.029151][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 526.099086][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 526.229839][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 526.348006][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 528.074592][ T43] device bridge_slave_1 left promiscuous mode [ 528.080765][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.256926][ T43] device bridge_slave_0 left promiscuous mode [ 528.321876][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.471133][ T43] device veth1_macvtap left promiscuous mode [ 528.592495][ T43] device veth0_vlan left promiscuous mode [ 529.177033][T10448] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.273395][T10448] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.373616][T10448] device bridge_slave_0 entered promiscuous mode [ 529.430456][T10448] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.541906][T10448] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.688270][T10448] device bridge_slave_1 entered promiscuous mode [ 530.874695][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 530.894820][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 531.123637][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 531.192443][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 531.254932][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.262044][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 531.286538][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 531.336960][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 531.437265][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.444352][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 531.644239][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 531.682145][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 531.739544][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 531.930506][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 531.995890][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 532.244447][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 532.266671][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 532.276682][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 532.284969][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 532.300866][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 532.310063][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 532.317835][T10543] FAULT_INJECTION: forcing a failure. [ 532.317835][T10543] name failslab, interval 1, probability 0, space 0, times 0 [ 532.330643][T10543] CPU: 0 PID: 10543 Comm: syz.0.3040 Not tainted syzkaller #0 [ 532.338111][T10543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 532.348145][T10543] Call Trace: [ 532.351404][T10543] [ 532.354311][T10543] __dump_stack+0x21/0x24 [ 532.358651][T10543] dump_stack_lvl+0xee/0x150 [ 532.363248][T10543] ? __cfi_dump_stack_lvl+0x8/0x8 [ 532.368260][T10543] dump_stack+0x15/0x24 [ 532.372409][T10543] should_fail_ex+0x3d4/0x520 [ 532.377167][T10543] ? security_inode_alloc+0x33/0x120 [ 532.382453][T10543] __should_failslab+0xac/0xf0 [ 532.387208][T10543] should_failslab+0x9/0x20 [ 532.391694][T10543] kmem_cache_alloc+0x3b/0x330 [ 532.396440][T10543] ? slab_pre_alloc_hook+0x30/0x1e0 [ 532.401619][T10543] security_inode_alloc+0x33/0x120 [ 532.406711][T10543] inode_init_always+0x6fc/0x960 [ 532.411628][T10543] new_inode_pseudo+0xa2/0x1f0 [ 532.416368][T10543] __sock_create+0x12c/0x7c0 [ 532.420936][T10543] __sys_socketpair+0x1a1/0x5b0 [ 532.425764][T10543] __x64_sys_socketpair+0x9b/0xb0 [ 532.430771][T10543] x64_sys_call+0x6e/0x9a0 [ 532.435168][T10543] do_syscall_64+0x4c/0xa0 [ 532.439578][T10543] ? clear_bhb_loop+0x30/0x80 [ 532.444234][T10543] ? clear_bhb_loop+0x30/0x80 [ 532.448890][T10543] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 532.454760][T10543] RIP: 0033:0x7f58fd38ebe9 [ 532.459163][T10543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 532.478926][T10543] RSP: 002b:00007f58fe148038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 532.487323][T10543] RAX: ffffffffffffffda RBX: 00007f58fd5c5fa0 RCX: 00007f58fd38ebe9 [ 532.495291][T10543] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 532.503238][T10543] RBP: 00007f58fe148090 R08: 0000000000000000 R09: 0000000000000000 [ 532.511187][T10543] R10: 00002000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 532.519132][T10543] R13: 00007f58fd5c6038 R14: 00007f58fd5c5fa0 R15: 00007fff9e00b9c8 [ 532.527082][T10543] [ 532.531445][T10543] socket: no more sockets [ 532.537879][T10448] device veth0_vlan entered promiscuous mode [ 532.572214][T10448] device veth1_macvtap entered promiscuous mode [ 532.606946][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 532.615307][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 532.625009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 532.679699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 532.732491][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 532.762736][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 532.843466][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 533.936915][T10567] device syzkaller0 entered promiscuous mode [ 534.028864][ T10] device bridge_slave_1 left promiscuous mode [ 534.042492][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 534.120769][ T10] device bridge_slave_0 left promiscuous mode [ 534.138680][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 534.161967][ T10] device veth1_macvtap left promiscuous mode [ 534.260483][ T10] device veth0_vlan left promiscuous mode [ 535.684213][T10597] bridge0: port 1(bridge_slave_0) entered blocking state [ 535.691284][T10597] bridge0: port 1(bridge_slave_0) entered disabled state [ 535.702151][T10597] device bridge_slave_0 entered promiscuous mode [ 535.764077][T10597] bridge0: port 2(bridge_slave_1) entered blocking state [ 535.777125][T10597] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.791326][T10597] device bridge_slave_1 entered promiscuous mode [ 537.401102][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 537.421437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 537.474651][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 537.513126][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 537.630057][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 537.637161][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 537.670728][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 537.722265][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 537.788840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 537.860061][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 537.867154][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 537.934157][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 537.995947][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 538.110850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 538.215986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 538.329823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 538.444947][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 538.490362][T10694] syz.0.3083[10694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 538.490442][T10694] syz.0.3083[10694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 538.538252][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 538.642095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 538.759330][T10597] device veth0_vlan entered promiscuous mode [ 538.785664][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 538.839576][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 539.063021][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 539.076582][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 539.093512][T10597] device veth1_macvtap entered promiscuous mode [ 539.259807][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 539.267893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 539.276514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 539.285522][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 539.294286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 541.146718][T10744] bridge0: port 1(bridge_slave_0) entered blocking state [ 541.255373][T10744] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.287682][T10744] device bridge_slave_0 entered promiscuous mode [ 541.382849][T10744] bridge0: port 2(bridge_slave_1) entered blocking state [ 541.390117][T10744] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.398118][T10744] device bridge_slave_1 entered promiscuous mode [ 541.556742][ T10] device bridge_slave_1 left promiscuous mode [ 541.571704][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.612141][ T10] device bridge_slave_0 left promiscuous mode [ 541.632182][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.669834][ T10] device veth1_macvtap left promiscuous mode [ 541.684243][ T10] device veth0_vlan left promiscuous mode [ 542.261843][T10809] FAULT_INJECTION: forcing a failure. [ 542.261843][T10809] name failslab, interval 1, probability 0, space 0, times 0 [ 542.274500][T10809] CPU: 1 PID: 10809 Comm: syz.2.3118 Not tainted syzkaller #0 [ 542.282050][T10809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 542.292110][T10809] Call Trace: [ 542.295385][T10809] [ 542.298311][T10809] __dump_stack+0x21/0x24 [ 542.302638][T10809] dump_stack_lvl+0xee/0x150 [ 542.307228][T10809] ? __cfi_dump_stack_lvl+0x8/0x8 [ 542.312286][T10809] dump_stack+0x15/0x24 [ 542.316478][T10809] should_fail_ex+0x3d4/0x520 [ 542.321161][T10809] ? dst_alloc+0x16a/0x1e0 [ 542.325665][T10809] __should_failslab+0xac/0xf0 [ 542.330431][T10809] should_failslab+0x9/0x20 [ 542.334935][T10809] kmem_cache_alloc+0x3b/0x330 [ 542.339712][T10809] dst_alloc+0x16a/0x1e0 [ 542.343957][T10809] ip_route_output_key_hash_rcu+0x1516/0x2060 [ 542.350112][T10809] ip_route_output_flow+0x12e/0x2e0 [ 542.355308][T10809] ? arch_stack_walk+0xfc/0x150 [ 542.360169][T10809] ? __cfi_ip_route_output_flow+0x10/0x10 [ 542.365889][T10809] ip_tunnel_xmit+0xa4b/0x2700 [ 542.370652][T10809] ? __cfi_ip_tunnel_xmit+0x10/0x10 [ 542.375852][T10809] ? __kasan_check_write+0x14/0x20 [ 542.380969][T10809] ? gre_build_header+0x25d/0x9b0 [ 542.385989][T10809] ipgre_xmit+0x80b/0xb90 [ 542.390315][T10809] dev_hard_start_xmit+0x20b/0x750 [ 542.395431][T10809] __dev_queue_xmit+0x18d9/0x3420 [ 542.400454][T10809] ? __dev_queue_xmit+0x250/0x3420 [ 542.405564][T10809] ? __cfi___dev_queue_xmit+0x10/0x10 [ 542.410932][T10809] ? skb_ensure_writable+0x2f8/0x470 [ 542.416218][T10809] ? debug_smp_processor_id+0x17/0x20 [ 542.421600][T10809] ? __kasan_check_write+0x14/0x20 [ 542.426797][T10809] ? skb_release_data+0x1d2/0x890 [ 542.431825][T10809] ? __kasan_check_write+0x14/0x20 [ 542.436938][T10809] ? pskb_expand_head+0xc4a/0x1210 [ 542.442078][T10809] __bpf_redirect+0x8db/0x1130 [ 542.446843][T10809] bpf_clone_redirect+0x26a/0x3c0 [ 542.451869][T10809] bpf_prog_da1e0ee5f8d5c8f5+0x55/0x5a [ 542.457324][T10809] ? kasan_set_track+0x60/0x70 [ 542.462083][T10809] ? kasan_set_track+0x4b/0x70 [ 542.466839][T10809] ? kasan_save_alloc_info+0x25/0x30 [ 542.472121][T10809] ? __kasan_slab_alloc+0x72/0x80 [ 542.477148][T10809] ? slab_post_alloc_hook+0x4f/0x2d0 [ 542.482435][T10809] ? kmem_cache_alloc+0x16e/0x330 [ 542.487452][T10809] ? build_skb+0x2a/0x220 [ 542.491844][T10809] ? bpf_prog_test_run_skb+0x39f/0x1290 [ 542.497471][T10809] ? bpf_prog_test_run+0x3e3/0x630 [ 542.502576][T10809] ? __sys_bpf+0x56d/0x780 [ 542.506980][T10809] ? __x64_sys_bpf+0x7c/0x90 [ 542.511566][T10809] ? x64_sys_call+0x488/0x9a0 [ 542.516331][T10809] ? do_syscall_64+0x4c/0xa0 [ 542.520931][T10809] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 542.527013][T10809] ? ktime_get+0x141/0x170 [ 542.531434][T10809] bpf_test_run+0x349/0x8d0 [ 542.535948][T10809] ? __kasan_slab_alloc+0x72/0x80 [ 542.540976][T10809] ? convert___skb_to_skb+0x5b0/0x5b0 [ 542.546347][T10809] ? __cfi_eth_type_trans+0x10/0x10 [ 542.551546][T10809] ? convert___skb_to_skb+0x40/0x5b0 [ 542.556825][T10809] bpf_prog_test_run_skb+0xaec/0x1290 [ 542.562196][T10809] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 542.568006][T10809] bpf_prog_test_run+0x3e3/0x630 [ 542.572936][T10809] ? slab_free_freelist_hook+0xc2/0x190 [ 542.578486][T10809] ? bpf_prog_query+0x270/0x270 [ 542.583340][T10809] ? selinux_bpf+0xce/0xf0 [ 542.587754][T10809] ? security_bpf+0x93/0xb0 [ 542.592261][T10809] __sys_bpf+0x56d/0x780 [ 542.596497][T10809] ? bpf_link_show_fdinfo+0x320/0x320 [ 542.601865][T10809] ? __cfi_ksys_write+0x10/0x10 [ 542.606720][T10809] ? debug_smp_processor_id+0x17/0x20 [ 542.612098][T10809] __x64_sys_bpf+0x7c/0x90 [ 542.616513][T10809] x64_sys_call+0x488/0x9a0 [ 542.621011][T10809] do_syscall_64+0x4c/0xa0 [ 542.625418][T10809] ? clear_bhb_loop+0x30/0x80 [ 542.630089][T10809] ? clear_bhb_loop+0x30/0x80 [ 542.634761][T10809] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 542.640817][T10809] RIP: 0033:0x7f5885b8ebe9 [ 542.645231][T10809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 542.664829][T10809] RSP: 002b:00007f58869f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 542.673239][T10809] RAX: ffffffffffffffda RBX: 00007f5885dc5fa0 RCX: 00007f5885b8ebe9 [ 542.681206][T10809] RDX: 0000000000000028 RSI: 00002000000000c0 RDI: 000000000000000a [ 542.689237][T10809] RBP: 00007f58869f1090 R08: 0000000000000000 R09: 0000000000000000 [ 542.697311][T10809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 542.705286][T10809] R13: 00007f5885dc6038 R14: 00007f5885dc5fa0 R15: 00007ffdc76ef7c8 [ 542.713278][T10809] [ 543.096986][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 543.110724][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 543.151657][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 543.160265][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 543.169077][T10554] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.176136][T10554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 543.193427][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 543.203149][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 543.211427][T10554] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.218493][T10554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 543.400922][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 543.409182][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 543.528343][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 543.601947][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 543.702381][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 543.797345][T10744] device veth0_vlan entered promiscuous mode [ 543.925343][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 543.934034][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 543.984433][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 544.032446][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 544.071003][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 544.105484][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 544.201639][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 544.218687][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 544.245807][T10744] device veth1_macvtap entered promiscuous mode [ 544.324667][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 544.335718][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 544.357289][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 544.491366][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 544.563506][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 544.595716][T10862] FAULT_INJECTION: forcing a failure. [ 544.595716][T10862] name failslab, interval 1, probability 0, space 0, times 0 [ 544.608476][T10862] CPU: 0 PID: 10862 Comm: syz.2.3133 Not tainted syzkaller #0 [ 544.615935][T10862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 544.625987][T10862] Call Trace: [ 544.629280][T10862] [ 544.632216][T10862] __dump_stack+0x21/0x24 [ 544.636640][T10862] dump_stack_lvl+0xee/0x150 [ 544.641237][T10862] ? __cfi_dump_stack_lvl+0x8/0x8 [ 544.646268][T10862] dump_stack+0x15/0x24 [ 544.650416][T10862] should_fail_ex+0x3d4/0x520 [ 544.655087][T10862] ? dst_alloc+0x16a/0x1e0 [ 544.659582][T10862] __should_failslab+0xac/0xf0 [ 544.664348][T10862] should_failslab+0x9/0x20 [ 544.668861][T10862] kmem_cache_alloc+0x3b/0x330 [ 544.673636][T10862] dst_alloc+0x16a/0x1e0 [ 544.677875][T10862] ip_route_output_key_hash_rcu+0x1516/0x2060 [ 544.683942][T10862] ip_route_output_key_hash+0x131/0x1e0 [ 544.689490][T10862] ? __cfi_ip_route_output_key_hash+0x10/0x10 [ 544.695575][T10862] vti6_tnl_xmit+0xd9c/0x1980 [ 544.700273][T10862] ? __kasan_check_write+0x14/0x20 [ 544.705389][T10862] ? percpu_array_map_lookup_percpu_elem+0xfc/0x1e0 [ 544.711983][T10862] ? __cfi_vti6_tnl_xmit+0x10/0x10 [ 544.717183][T10862] dev_hard_start_xmit+0x20b/0x750 [ 544.722307][T10862] __dev_queue_xmit+0x18d9/0x3420 [ 544.727441][T10862] ? __dev_queue_xmit+0x250/0x3420 [ 544.732643][T10862] ? __cfi___dev_queue_xmit+0x10/0x10 [ 544.738016][T10862] ? skb_ensure_writable+0x2f8/0x470 [ 544.743306][T10862] ? perf_trace_kmalloc+0xf9/0x140 [ 544.748412][T10862] ? __kasan_check_write+0x14/0x20 [ 544.753530][T10862] ? skb_release_data+0x1d2/0x890 [ 544.758557][T10862] ? __kasan_check_write+0x14/0x20 [ 544.763680][T10862] ? pskb_expand_head+0xc4a/0x1210 [ 544.768802][T10862] __bpf_redirect+0x8db/0x1130 [ 544.773659][T10862] bpf_clone_redirect+0x26a/0x3c0 [ 544.778781][T10862] bpf_prog_6893982b85ceadf7+0x56/0x5b [ 544.784243][T10862] ? kasan_set_track+0x60/0x70 [ 544.789010][T10862] ? kasan_set_track+0x4b/0x70 [ 544.793777][T10862] ? kasan_save_alloc_info+0x25/0x30 [ 544.799062][T10862] ? __kasan_slab_alloc+0x72/0x80 [ 544.804086][T10862] ? slab_post_alloc_hook+0x4f/0x2d0 [ 544.809376][T10862] ? kmem_cache_alloc+0x16e/0x330 [ 544.814401][T10862] ? build_skb+0x2a/0x220 [ 544.818820][T10862] ? bpf_prog_test_run_skb+0x39f/0x1290 [ 544.824380][T10862] ? bpf_prog_test_run+0x3e3/0x630 [ 544.829503][T10862] ? __sys_bpf+0x56d/0x780 [ 544.833919][T10862] ? __x64_sys_bpf+0x7c/0x90 [ 544.838532][T10862] ? x64_sys_call+0x488/0x9a0 [ 544.843238][T10862] ? do_syscall_64+0x4c/0xa0 [ 544.847843][T10862] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 544.854014][T10862] ? ktime_get+0x141/0x170 [ 544.858435][T10862] bpf_test_run+0x349/0x8d0 [ 544.862945][T10862] ? __kasan_slab_alloc+0x72/0x80 [ 544.867983][T10862] ? convert___skb_to_skb+0x5b0/0x5b0 [ 544.873359][T10862] ? __cfi_eth_type_trans+0x10/0x10 [ 544.878647][T10862] ? convert___skb_to_skb+0x40/0x5b0 [ 544.883947][T10862] bpf_prog_test_run_skb+0xaec/0x1290 [ 544.889326][T10862] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 544.895136][T10862] bpf_prog_test_run+0x3e3/0x630 [ 544.900086][T10862] ? slab_free_freelist_hook+0xc2/0x190 [ 544.905645][T10862] ? bpf_prog_query+0x270/0x270 [ 544.910494][T10862] ? selinux_bpf+0xce/0xf0 [ 544.914911][T10862] ? security_bpf+0x93/0xb0 [ 544.919426][T10862] __sys_bpf+0x56d/0x780 [ 544.923760][T10862] ? bpf_link_show_fdinfo+0x320/0x320 [ 544.929218][T10862] ? __cfi_ksys_write+0x10/0x10 [ 544.934079][T10862] ? debug_smp_processor_id+0x17/0x20 [ 544.939455][T10862] __x64_sys_bpf+0x7c/0x90 [ 544.943959][T10862] x64_sys_call+0x488/0x9a0 [ 544.948459][T10862] do_syscall_64+0x4c/0xa0 [ 544.952881][T10862] ? clear_bhb_loop+0x30/0x80 [ 544.957556][T10862] ? clear_bhb_loop+0x30/0x80 [ 544.962357][T10862] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 544.968249][T10862] RIP: 0033:0x7f5885b8ebe9 [ 544.972662][T10862] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 544.992357][T10862] RSP: 002b:00007f58869f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 545.000906][T10862] RAX: ffffffffffffffda RBX: 00007f5885dc5fa0 RCX: 00007f5885b8ebe9 [ 545.008882][T10862] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 545.017028][T10862] RBP: 00007f58869f1090 R08: 0000000000000000 R09: 0000000000000000 [ 545.025018][T10862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 545.032995][T10862] R13: 00007f5885dc6038 R14: 00007f5885dc5fa0 R15: 00007ffdc76ef7c8 [ 545.040990][T10862] [ 545.992128][ T10] device bridge_slave_1 left promiscuous mode [ 545.998241][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.005701][ T10] device bridge_slave_0 left promiscuous mode [ 546.011869][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.019459][ T10] device veth1_macvtap left promiscuous mode [ 546.025515][ T10] device veth0_vlan left promiscuous mode [ 547.608734][T10896] bridge0: port 1(bridge_slave_0) entered blocking state [ 547.615892][T10896] bridge0: port 1(bridge_slave_0) entered disabled state [ 547.624413][T10896] device bridge_slave_0 entered promiscuous mode [ 547.631539][T10896] bridge0: port 2(bridge_slave_1) entered blocking state [ 547.638790][T10896] bridge0: port 2(bridge_slave_1) entered disabled state [ 547.646438][T10896] device bridge_slave_1 entered promiscuous mode [ 548.456425][T10896] bridge0: port 2(bridge_slave_1) entered blocking state [ 548.463527][T10896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 548.470809][T10896] bridge0: port 1(bridge_slave_0) entered blocking state [ 548.477881][T10896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 548.646043][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 548.663787][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.771812][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 548.840243][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 548.941282][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 549.022031][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 549.086843][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.093928][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 549.215673][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 549.241417][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 549.340859][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.347986][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 549.374259][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 549.382476][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 549.392120][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 549.405444][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 549.437816][T10896] device veth0_vlan entered promiscuous mode [ 549.492526][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 549.533414][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 549.651871][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 549.767328][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 549.842759][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 549.912427][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 549.998425][T10896] device veth1_macvtap entered promiscuous mode [ 550.186278][T10956] device syzkaller0 entered promiscuous mode [ 550.323739][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 550.341010][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 550.359666][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 550.512133][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 550.532376][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 550.606716][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 550.677770][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 551.845162][ T10] device bridge_slave_1 left promiscuous mode [ 551.851475][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.859223][ T10] device bridge_slave_0 left promiscuous mode [ 551.865489][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.873673][ T10] device veth1_macvtap left promiscuous mode [ 551.879763][ T10] device veth0_vlan left promiscuous mode [ 552.962599][T10996] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.001608][T10996] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.076807][T10996] device bridge_slave_0 entered promiscuous mode [ 553.191652][T10996] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.251627][T10996] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.294414][T10996] device bridge_slave_1 entered promiscuous mode [ 554.133525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 554.143547][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 554.263111][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 554.286914][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 554.411686][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.418768][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 554.457502][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 554.551960][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 554.587458][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.594564][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 554.660169][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 554.668458][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 554.742424][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 554.775722][T10996] device veth0_vlan entered promiscuous mode [ 554.825170][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 554.833712][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 554.842497][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 554.850544][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 554.867973][T10996] device veth1_macvtap entered promiscuous mode [ 554.956196][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 555.035781][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 555.142301][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 555.255334][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 555.346359][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 555.650870][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 555.670212][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 555.719313][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 555.787040][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 557.102493][ T10] device bridge_slave_1 left promiscuous mode [ 557.108695][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 557.116352][ T10] device bridge_slave_0 left promiscuous mode [ 557.122595][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.130533][ T10] device veth1_macvtap left promiscuous mode [ 557.136676][ T10] device veth0_vlan left promiscuous mode [ 557.914147][T11083] bridge0: port 1(bridge_slave_0) entered blocking state [ 557.921223][T11083] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.951080][T11083] device bridge_slave_0 entered promiscuous mode [ 558.163878][T11083] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.171029][T11083] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.240100][T11083] device bridge_slave_1 entered promiscuous mode [ 559.722571][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 559.740355][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 559.779012][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 559.793115][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 559.801450][ T681] bridge0: port 1(bridge_slave_0) entered blocking state [ 559.808504][ T681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 559.816325][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 559.824906][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 559.833222][ T681] bridge0: port 2(bridge_slave_1) entered blocking state [ 559.840277][ T681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 559.847739][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 559.856198][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 559.864411][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 559.884853][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 559.893088][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 559.915820][T11083] device veth0_vlan entered promiscuous mode [ 559.992471][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 560.001312][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 560.010044][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 560.018109][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 560.084236][T11083] device veth1_macvtap entered promiscuous mode [ 560.167537][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 560.208861][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 560.317007][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 560.392424][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 560.439617][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 560.494957][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 560.632806][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 560.728921][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 560.802725][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 562.102078][ T681] device bridge_slave_1 left promiscuous mode [ 562.108267][ T681] bridge0: port 2(bridge_slave_1) entered disabled state [ 562.116081][ T681] device bridge_slave_0 left promiscuous mode [ 562.122209][ T681] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.129937][ T681] device veth1_macvtap left promiscuous mode [ 562.135992][ T681] device veth0_vlan left promiscuous mode [ 563.226257][T11190] bridge0: port 1(bridge_slave_0) entered blocking state [ 563.290943][T11190] bridge0: port 1(bridge_slave_0) entered disabled state [ 563.389946][T11190] device bridge_slave_0 entered promiscuous mode [ 563.414707][T11190] bridge0: port 2(bridge_slave_1) entered blocking state [ 563.421801][T11190] bridge0: port 2(bridge_slave_1) entered disabled state [ 563.429471][T11190] device bridge_slave_1 entered promiscuous mode [ 564.105538][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 564.152838][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 564.259277][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 564.398490][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 564.420688][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 564.427768][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 564.435303][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 564.443938][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 564.452297][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 564.459330][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 564.568541][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 564.583733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 564.591816][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 564.614650][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 564.627498][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 564.635934][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 564.646200][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 564.682116][T11190] device veth0_vlan entered promiscuous mode [ 564.721234][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 564.782099][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 564.795227][T11190] device veth1_macvtap entered promiscuous mode [ 564.883972][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 564.932108][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 564.990725][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 565.116722][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 565.251991][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 565.340454][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 565.486270][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 566.422213][T10554] device bridge_slave_1 left promiscuous mode [ 566.428316][T10554] bridge0: port 2(bridge_slave_1) entered disabled state [ 566.435799][T10554] device bridge_slave_0 left promiscuous mode [ 566.441958][T10554] bridge0: port 1(bridge_slave_0) entered disabled state [ 566.449633][T10554] device veth1_macvtap left promiscuous mode [ 566.455687][T10554] device veth0_vlan left promiscuous mode [ 567.910551][T11301] bridge0: port 1(bridge_slave_0) entered blocking state [ 567.993201][T11301] bridge0: port 1(bridge_slave_0) entered disabled state [ 568.000683][T11301] device bridge_slave_0 entered promiscuous mode [ 568.281340][T11301] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.404514][T11301] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.530751][T11301] device bridge_slave_1 entered promiscuous mode [ 568.616078][T11326] FAULT_INJECTION: forcing a failure. [ 568.616078][T11326] name failslab, interval 1, probability 0, space 0, times 0 [ 568.683336][T11326] CPU: 0 PID: 11326 Comm: syz.2.3254 Not tainted syzkaller #0 [ 568.690837][T11326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 568.701070][T11326] Call Trace: [ 568.704348][T11326] [ 568.707271][T11326] __dump_stack+0x21/0x24 [ 568.711602][T11326] dump_stack_lvl+0xee/0x150 [ 568.716192][T11326] ? __cfi_dump_stack_lvl+0x8/0x8 [ 568.721218][T11326] dump_stack+0x15/0x24 [ 568.725365][T11326] should_fail_ex+0x3d4/0x520 [ 568.730040][T11326] ? __kernfs_new_node+0xdb/0x680 [ 568.735147][T11326] __should_failslab+0xac/0xf0 [ 568.739906][T11326] should_failslab+0x9/0x20 [ 568.744402][T11326] kmem_cache_alloc+0x3b/0x330 [ 568.749165][T11326] __kernfs_new_node+0xdb/0x680 [ 568.754025][T11326] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 568.760179][T11326] ? make_kgid+0x1aa/0x640 [ 568.764590][T11326] ? kernfs_new_node+0x260/0x260 [ 568.769528][T11326] ? __cfi_make_kgid+0x10/0x10 [ 568.774291][T11326] ? stack_trace_save+0x98/0xe0 [ 568.779141][T11326] ? net_ns_get_ownership+0xf8/0x180 [ 568.784422][T11326] kernfs_new_node+0x150/0x260 [ 568.789187][T11326] kernfs_create_dir_ns+0x47/0x130 [ 568.794296][T11326] sysfs_create_dir_ns+0x11c/0x280 [ 568.799402][T11326] ? __x64_sys_ioctl+0x7b/0x90 [ 568.804164][T11326] ? __cfi_sysfs_create_dir_ns+0x10/0x10 [ 568.809790][T11326] ? _raw_spin_lock+0x8e/0xe0 [ 568.814486][T11326] ? net_namespace+0xd/0x40 [ 568.818993][T11326] kobject_add_internal+0x6fc/0xc20 [ 568.824207][T11326] kobject_add+0x154/0x210 [ 568.828703][T11326] ? mutex_unlock+0x89/0x220 [ 568.833289][T11326] ? __cfi_kobject_add+0x10/0x10 [ 568.838224][T11326] ? __kasan_check_write+0x14/0x20 [ 568.843339][T11326] ? get_device_parent+0x2a1/0x410 [ 568.848458][T11326] device_add+0x3c1/0xef0 [ 568.852791][T11326] netdev_register_kobject+0x179/0x320 [ 568.858257][T11326] ? raw_notifier_call_chain+0xfa/0x110 [ 568.863856][T11326] register_netdevice+0xe3d/0x14a0 [ 568.869157][T11326] ? kvmalloc_node+0x294/0x480 [ 568.873935][T11326] ? __cfi_register_netdevice+0x10/0x10 [ 568.879484][T11326] ? memset+0x35/0x40 [ 568.883469][T11326] ? memcpy+0x56/0x70 [ 568.887450][T11326] ip6_tnl_create2+0xc2/0x3d0 [ 568.892127][T11326] ip6_tnl_locate+0x675/0x790 [ 568.896807][T11326] ? cap_capable+0x1aa/0x230 [ 568.901399][T11326] ? ip6_tnl_link_config+0xa00/0xa00 [ 568.906706][T11326] ? memcpy+0x56/0x70 [ 568.910768][T11326] ip6_tnl_siocdevprivate+0x696/0xe30 [ 568.916136][T11326] ? preempt_count_add+0x90/0x1b0 [ 568.921153][T11326] ? __cfi_ip6_tnl_siocdevprivate+0x10/0x10 [ 568.927044][T11326] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 568.933811][T11326] ? full_name_hash+0x9d/0xf0 [ 568.938483][T11326] dev_ifsioc+0xbc4/0xed0 [ 568.942844][T11326] ? ioctl_has_perm+0x391/0x4c0 [ 568.947697][T11326] ? dev_ioctl+0xd10/0xd10 [ 568.952113][T11326] ? __mutex_lock_slowpath+0xe/0x10 [ 568.957311][T11326] ? mutex_lock+0xf8/0x1a0 [ 568.961726][T11326] ? __cfi_mutex_lock+0x10/0x10 [ 568.966569][T11326] ? dev_get_by_name_rcu+0xe5/0x130 [ 568.971767][T11326] dev_ioctl+0x5f3/0xd10 [ 568.976002][T11326] sock_ioctl+0x675/0x6e0 [ 568.980331][T11326] ? __cfi_sock_ioctl+0x10/0x10 [ 568.985197][T11326] ? security_file_ioctl+0x95/0xc0 [ 568.990303][T11326] ? __cfi_sock_ioctl+0x10/0x10 [ 568.995139][T11326] __se_sys_ioctl+0x12f/0x1b0 [ 568.999800][T11326] __x64_sys_ioctl+0x7b/0x90 [ 569.004368][T11326] x64_sys_call+0x58b/0x9a0 [ 569.008854][T11326] do_syscall_64+0x4c/0xa0 [ 569.013335][T11326] ? clear_bhb_loop+0x30/0x80 [ 569.017991][T11326] ? clear_bhb_loop+0x30/0x80 [ 569.022650][T11326] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 569.028521][T11326] RIP: 0033:0x7f5885b8ebe9 [ 569.032929][T11326] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 569.052514][T11326] RSP: 002b:00007f58869d0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 569.060913][T11326] RAX: ffffffffffffffda RBX: 00007f5885dc6090 RCX: 00007f5885b8ebe9 [ 569.068865][T11326] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 569.076814][T11326] RBP: 00007f58869d0090 R08: 0000000000000000 R09: 0000000000000000 [ 569.084764][T11326] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 569.092718][T11326] R13: 00007f5885dc6128 R14: 00007f5885dc6090 R15: 00007ffdc76ef7c8 [ 569.100680][T11326] [ 569.108489][T11326] kobject_add_internal failed for ip6tnl2 (error: -12 parent: net) [ 569.757663][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 569.784007][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 570.083251][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 570.093891][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 570.108458][ T681] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.115543][ T681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 570.135514][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 570.150498][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 570.166309][ T681] bridge0: port 2(bridge_slave_1) entered blocking state [ 570.173407][ T681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 570.193839][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 570.208455][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 570.235952][T11357] bond_slave_1: mtu less than device minimum [ 570.281722][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 570.296787][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 570.336448][T11301] device veth0_vlan entered promiscuous mode [ 570.374622][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 570.386043][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 570.408868][T11301] device veth1_macvtap entered promiscuous mode [ 570.449165][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 570.460032][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 570.475190][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 570.492967][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 570.509845][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 570.631941][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 570.641927][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 570.650771][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 570.670640][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 571.662403][ T43] device bridge_slave_1 left promiscuous mode [ 571.668514][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.676077][ T43] device bridge_slave_0 left promiscuous mode [ 571.682205][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.689828][ T43] device veth1_macvtap left promiscuous mode [ 571.695897][ T43] device veth0_vlan left promiscuous mode [ 575.111062][T11389] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.256083][T11389] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.352487][T11389] device bridge_slave_0 entered promiscuous mode [ 575.487915][T11389] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.659585][T11389] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.742388][T11389] device bridge_slave_1 entered promiscuous mode [ 576.706509][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 576.719789][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 576.728684][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 576.878498][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 576.923757][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.930838][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 577.070327][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 577.118335][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 577.126641][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 577.133685][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 577.141218][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 577.210672][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 577.219363][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 577.296627][T11464] FAULT_INJECTION: forcing a failure. [ 577.296627][T11464] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 577.414194][T11464] CPU: 1 PID: 11464 Comm: syz.2.3290 Not tainted syzkaller #0 [ 577.421685][T11464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 577.431738][T11464] Call Trace: [ 577.435011][T11464] [ 577.437933][T11464] __dump_stack+0x21/0x24 [ 577.442258][T11464] dump_stack_lvl+0xee/0x150 [ 577.446846][T11464] ? __cfi_dump_stack_lvl+0x8/0x8 [ 577.451868][T11464] dump_stack+0x15/0x24 [ 577.456014][T11464] should_fail_ex+0x3d4/0x520 [ 577.460702][T11464] should_fail+0xb/0x10 [ 577.464865][T11464] should_fail_usercopy+0x1a/0x20 [ 577.469906][T11464] _copy_to_user+0x1e/0x90 [ 577.474346][T11464] simple_read_from_buffer+0xe9/0x160 [ 577.479717][T11464] proc_fail_nth_read+0x19a/0x210 [ 577.484736][T11464] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 577.490286][T11464] ? security_file_permission+0x94/0xb0 [ 577.495832][T11464] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 577.501360][T11464] vfs_read+0x26e/0x8c0 [ 577.505502][T11464] ? __cfi_vfs_read+0x10/0x10 [ 577.510159][T11464] ? irqentry_exit+0x37/0x40 [ 577.514730][T11464] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 577.520521][T11464] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 577.526674][T11464] ksys_read+0x140/0x240 [ 577.530917][T11464] ? __cfi_ksys_read+0x10/0x10 [ 577.535664][T11464] __x64_sys_read+0x7b/0x90 [ 577.540153][T11464] x64_sys_call+0x2f/0x9a0 [ 577.544550][T11464] do_syscall_64+0x4c/0xa0 [ 577.548954][T11464] ? clear_bhb_loop+0x30/0x80 [ 577.553618][T11464] ? clear_bhb_loop+0x30/0x80 [ 577.558280][T11464] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 577.564155][T11464] RIP: 0033:0x7f5885b8d5fc [ 577.568550][T11464] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 577.588138][T11464] RSP: 002b:00007f58869d0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 577.596538][T11464] RAX: ffffffffffffffda RBX: 00007f5885dc6090 RCX: 00007f5885b8d5fc [ 577.604502][T11464] RDX: 000000000000000f RSI: 00007f58869d00a0 RDI: 000000000000000a [ 577.612452][T11464] RBP: 00007f58869d0090 R08: 0000000000000000 R09: 0000000000000000 [ 577.620401][T11464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 577.628352][T11464] R13: 00007f5885dc6128 R14: 00007f5885dc6090 R15: 00007ffdc76ef7c8 [ 577.636308][T11464] [ 577.921637][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 577.949504][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 578.031613][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 578.047026][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 578.059600][T11389] device veth0_vlan entered promiscuous mode [ 578.106726][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 578.142280][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 578.177805][T11491] FAULT_INJECTION: forcing a failure. [ 578.177805][T11491] name failslab, interval 1, probability 0, space 0, times 0 [ 578.190458][T11491] CPU: 1 PID: 11491 Comm: syz.2.3298 Not tainted syzkaller #0 [ 578.197918][T11491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 578.207963][T11491] Call Trace: [ 578.211222][T11491] [ 578.214136][T11491] __dump_stack+0x21/0x24 [ 578.218446][T11491] dump_stack_lvl+0xee/0x150 [ 578.223023][T11491] ? __cfi_dump_stack_lvl+0x8/0x8 [ 578.228030][T11491] ? __bpf_ringbuf_reserve+0x436/0x500 [ 578.233473][T11491] dump_stack+0x15/0x24 [ 578.237606][T11491] should_fail_ex+0x3d4/0x520 [ 578.242266][T11491] __should_failslab+0xac/0xf0 [ 578.247009][T11491] ? tipc_nametbl_lookup_mcast_sockets+0x641/0xd30 [ 578.253494][T11491] should_failslab+0x9/0x20 [ 578.257976][T11491] __kmem_cache_alloc_node+0x3d/0x2c0 [ 578.263328][T11491] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 578.268763][T11491] ? tipc_nametbl_lookup_mcast_sockets+0x641/0xd30 [ 578.275251][T11491] kmalloc_trace+0x29/0xb0 [ 578.279648][T11491] tipc_nametbl_lookup_mcast_sockets+0x641/0xd30 [ 578.285965][T11491] tipc_sk_mcast_rcv+0x590/0xed0 [ 578.290884][T11491] ? tipc_msg_validate+0x2cc/0x5a0 [ 578.295978][T11491] ? __cfi_tipc_sk_mcast_rcv+0x10/0x10 [ 578.301432][T11491] tipc_mcast_xmit+0x1110/0x1720 [ 578.306352][T11491] ? __build_skb_around+0x24f/0x470 [ 578.311622][T11491] ? __cfi_tipc_mcast_xmit+0x10/0x10 [ 578.316892][T11491] ? check_stack_object+0x81/0x140 [ 578.321990][T11491] ? __check_object_size+0x45a/0x600 [ 578.327266][T11491] ? tipc_msg_build+0xbc8/0xfd0 [ 578.332099][T11491] __tipc_sendmsg+0x1d81/0x2680 [ 578.336930][T11491] ? rht_lock+0x120/0x120 [ 578.341240][T11491] ? __cfi_woken_wake_function+0x10/0x10 [ 578.346858][T11491] ? avc_has_perm+0x158/0x240 [ 578.351539][T11491] ? __kasan_check_write+0x14/0x20 [ 578.356640][T11491] ? _raw_spin_lock_bh+0x8e/0xe0 [ 578.361564][T11491] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 578.367174][T11491] ? kernel_text_address+0xa0/0xd0 [ 578.372267][T11491] ? __local_bh_enable_ip+0x58/0x80 [ 578.377457][T11491] ? lock_sock_nested+0x1ec/0x280 [ 578.382460][T11491] ? __cfi_lock_sock_nested+0x10/0x10 [ 578.387902][T11491] ? stack_trace_save+0x98/0xe0 [ 578.392735][T11491] ? __stack_depot_save+0x36/0x480 [ 578.397826][T11491] tipc_sendmsg+0x55/0x70 [ 578.402135][T11491] ? __cfi_tipc_sendmsg+0x10/0x10 [ 578.407136][T11491] ____sys_sendmsg+0x5a9/0x990 [ 578.411879][T11491] ? __sys_sendmsg_sock+0x40/0x40 [ 578.416887][T11491] ? import_iovec+0x7c/0xb0 [ 578.421384][T11491] ___sys_sendmsg+0x21c/0x290 [ 578.426053][T11491] ? __sys_sendmsg+0x270/0x270 [ 578.430804][T11491] ? __kasan_check_write+0x14/0x20 [ 578.435902][T11491] ? proc_fail_nth_write+0x17a/0x1f0 [ 578.441168][T11491] ? vfs_write+0x9d6/0xca0 [ 578.445570][T11491] ? __fdget+0x19c/0x220 [ 578.449794][T11491] __x64_sys_sendmsg+0x1f0/0x2c0 [ 578.454711][T11491] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 578.460151][T11491] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 578.466205][T11491] x64_sys_call+0x171/0x9a0 [ 578.470690][T11491] do_syscall_64+0x4c/0xa0 [ 578.475083][T11491] ? clear_bhb_loop+0x30/0x80 [ 578.479743][T11491] ? clear_bhb_loop+0x30/0x80 [ 578.484410][T11491] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 578.490301][T11491] RIP: 0033:0x7f5885b8ebe9 [ 578.494706][T11491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 578.514302][T11491] RSP: 002b:00007f58869f1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 578.522703][T11491] RAX: ffffffffffffffda RBX: 00007f5885dc5fa0 RCX: 00007f5885b8ebe9 [ 578.530661][T11491] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000009 [ 578.538611][T11491] RBP: 00007f58869f1090 R08: 0000000000000000 R09: 0000000000000000 [ 578.546564][T11491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 578.554518][T11491] R13: 00007f5885dc6038 R14: 00007f5885dc5fa0 R15: 00007ffdc76ef7c8 [ 578.562476][T11491] [ 578.580840][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 578.594434][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 578.603107][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 578.610550][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 578.675502][T11389] device veth1_macvtap entered promiscuous mode [ 578.705629][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 578.718467][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 578.752373][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 578.774593][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 580.152199][ T43] device bridge_slave_1 left promiscuous mode [ 580.158309][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 580.165754][ T43] device bridge_slave_0 left promiscuous mode [ 580.171924][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 580.179495][ T43] device veth1_macvtap left promiscuous mode [ 580.185553][ T43] device veth0_vlan left promiscuous mode [ 581.134341][T11535] device wg2 entered promiscuous mode [ 581.359021][T11542] device syzkaller0 entered promiscuous mode [ 581.673534][T11556] FAULT_INJECTION: forcing a failure. [ 581.673534][T11556] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 581.961851][T11556] CPU: 0 PID: 11556 Comm: syz.2.3320 Not tainted syzkaller #0 [ 581.969359][T11556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 581.979501][T11556] Call Trace: [ 581.982775][T11556] [ 581.985700][T11556] __dump_stack+0x21/0x24 [ 581.990028][T11556] dump_stack_lvl+0xee/0x150 [ 581.994624][T11556] ? __cfi_dump_stack_lvl+0x8/0x8 [ 581.999648][T11556] dump_stack+0x15/0x24 [ 582.003794][T11556] should_fail_ex+0x3d4/0x520 [ 582.008471][T11556] should_fail+0xb/0x10 [ 582.012627][T11556] should_fail_usercopy+0x1a/0x20 [ 582.017647][T11556] _copy_to_user+0x1e/0x90 [ 582.022057][T11556] simple_read_from_buffer+0xe9/0x160 [ 582.027434][T11556] proc_fail_nth_read+0x19a/0x210 [ 582.032465][T11556] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 582.038001][T11556] ? security_file_permission+0x94/0xb0 [ 582.043544][T11556] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 582.049091][T11556] vfs_read+0x26e/0x8c0 [ 582.053252][T11556] ? __cfi_vfs_read+0x10/0x10 [ 582.058019][T11556] ? __kasan_check_write+0x14/0x20 [ 582.063134][T11556] ? mutex_lock+0x8d/0x1a0 [ 582.067573][T11556] ? __cfi_mutex_lock+0x10/0x10 [ 582.072424][T11556] ? __fdget_pos+0x2cd/0x380 [ 582.077006][T11556] ? ksys_read+0x71/0x240 [ 582.081339][T11556] ksys_read+0x140/0x240 [ 582.085603][T11556] ? __cfi_ksys_read+0x10/0x10 [ 582.090425][T11556] ? debug_smp_processor_id+0x17/0x20 [ 582.095800][T11556] __x64_sys_read+0x7b/0x90 [ 582.100304][T11556] x64_sys_call+0x2f/0x9a0 [ 582.104723][T11556] do_syscall_64+0x4c/0xa0 [ 582.109190][T11556] ? clear_bhb_loop+0x30/0x80 [ 582.113922][T11556] ? clear_bhb_loop+0x30/0x80 [ 582.118604][T11556] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 582.124496][T11556] RIP: 0033:0x7f5885b8d5fc [ 582.128906][T11556] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 582.148605][T11556] RSP: 002b:00007f58869f1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 582.157021][T11556] RAX: ffffffffffffffda RBX: 00007f5885dc5fa0 RCX: 00007f5885b8d5fc [ 582.164995][T11556] RDX: 000000000000000f RSI: 00007f58869f10a0 RDI: 0000000000000005 [ 582.172958][T11556] RBP: 00007f58869f1090 R08: 0000000000000000 R09: 0000000000000000 [ 582.180930][T11556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 582.188893][T11556] R13: 00007f5885dc6038 R14: 00007f5885dc5fa0 R15: 00007ffdc76ef7c8 [ 582.196853][T11556] [ 582.264763][T11537] bridge0: port 1(bridge_slave_0) entered blocking state [ 582.325069][T11537] bridge0: port 1(bridge_slave_0) entered disabled state [ 582.365911][T11537] device bridge_slave_0 entered promiscuous mode [ 582.417328][T11537] bridge0: port 2(bridge_slave_1) entered blocking state [ 582.438574][T11537] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.449488][T11537] device bridge_slave_1 entered promiscuous mode [ 583.537804][T11594] FAULT_INJECTION: forcing a failure. [ 583.537804][T11594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 583.562318][T11594] CPU: 1 PID: 11594 Comm: syz.4.3329 Not tainted syzkaller #0 [ 583.569813][T11594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 583.579866][T11594] Call Trace: [ 583.583143][T11594] [ 583.586074][T11594] __dump_stack+0x21/0x24 [ 583.590405][T11594] dump_stack_lvl+0xee/0x150 [ 583.595000][T11594] ? __cfi_dump_stack_lvl+0x8/0x8 [ 583.600115][T11594] dump_stack+0x15/0x24 [ 583.604266][T11594] should_fail_ex+0x3d4/0x520 [ 583.608941][T11594] should_fail+0xb/0x10 [ 583.613091][T11594] should_fail_usercopy+0x1a/0x20 [ 583.618116][T11594] _copy_to_user+0x1e/0x90 [ 583.622529][T11594] simple_read_from_buffer+0xe9/0x160 [ 583.627898][T11594] proc_fail_nth_read+0x19a/0x210 [ 583.632930][T11594] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 583.638467][T11594] ? security_file_permission+0x94/0xb0 [ 583.644011][T11594] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 583.649552][T11594] vfs_read+0x26e/0x8c0 [ 583.653707][T11594] ? __cfi_vfs_read+0x10/0x10 [ 583.658394][T11594] ? __kasan_check_write+0x14/0x20 [ 583.663508][T11594] ? mutex_lock+0x8d/0x1a0 [ 583.667916][T11594] ? __cfi_mutex_lock+0x10/0x10 [ 583.672764][T11594] ? __fdget_pos+0x2cd/0x380 [ 583.677352][T11594] ? ksys_read+0x71/0x240 [ 583.681695][T11594] ksys_read+0x140/0x240 [ 583.685935][T11594] ? __cfi_ksys_read+0x10/0x10 [ 583.690698][T11594] ? debug_smp_processor_id+0x17/0x20 [ 583.696072][T11594] __x64_sys_read+0x7b/0x90 [ 583.700575][T11594] x64_sys_call+0x2f/0x9a0 [ 583.704996][T11594] do_syscall_64+0x4c/0xa0 [ 583.709403][T11594] ? clear_bhb_loop+0x30/0x80 [ 583.714075][T11594] ? clear_bhb_loop+0x30/0x80 [ 583.718836][T11594] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 583.724722][T11594] RIP: 0033:0x7fae3a58d5fc [ 583.729130][T11594] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 583.748827][T11594] RSP: 002b:00007fae3b449030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 583.757338][T11594] RAX: ffffffffffffffda RBX: 00007fae3a7c5fa0 RCX: 00007fae3a58d5fc [ 583.765326][T11594] RDX: 000000000000000f RSI: 00007fae3b4490a0 RDI: 0000000000000005 [ 583.773298][T11594] RBP: 00007fae3b449090 R08: 0000000000000000 R09: 0000000000000000 [ 583.781268][T11594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 583.789240][T11594] R13: 00007fae3a7c6038 R14: 00007fae3a7c5fa0 R15: 00007ffcee702da8 [ 583.797217][T11594] [ 583.813459][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 583.872026][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 583.942620][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 584.042168][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 584.129281][ T681] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.136474][ T681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 584.148507][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 584.165680][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 584.174195][ T681] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.181220][ T681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 584.189474][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 584.282493][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 584.308179][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 584.317008][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 584.326561][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 584.349411][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 584.364560][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 584.475229][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 584.500526][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 584.684966][T11537] device veth0_vlan entered promiscuous mode [ 584.747537][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 584.755293][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 584.778282][T11537] device veth1_macvtap entered promiscuous mode [ 584.940107][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 584.967276][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 585.030408][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 585.087109][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 585.138192][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 585.215415][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 585.307599][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 586.682195][ T43] device bridge_slave_1 left promiscuous mode [ 586.688308][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.695837][ T43] device bridge_slave_0 left promiscuous mode [ 586.702027][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.709756][ T43] device veth1_macvtap left promiscuous mode [ 586.715840][ T43] device veth0_vlan left promiscuous mode [ 588.261882][T11648] bridge0: port 1(bridge_slave_0) entered blocking state [ 588.352309][T11648] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.398642][T11648] device bridge_slave_0 entered promiscuous mode [ 588.405752][T11648] bridge0: port 2(bridge_slave_1) entered blocking state [ 588.412855][T11648] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.420528][T11648] device bridge_slave_1 entered promiscuous mode [ 589.746443][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 589.765470][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 589.902223][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 589.910827][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 589.919372][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 589.926429][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 589.937149][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 589.945673][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 589.955823][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 589.962873][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 589.982630][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 589.996149][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 590.005312][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 590.014114][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 590.024680][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 590.084498][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 590.100569][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 590.124361][T11648] device veth0_vlan entered promiscuous mode [ 590.137333][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 590.157780][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 590.172288][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 590.179911][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 590.229647][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 590.238211][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 590.252133][T11710] bond_slave_1: mtu less than device minimum [ 590.378458][T11648] device veth1_macvtap entered promiscuous mode [ 590.465537][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 590.478623][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 590.489027][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 590.578380][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 590.598073][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 591.822330][ T400] device bridge_slave_1 left promiscuous mode [ 591.828448][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 591.835918][ T400] device bridge_slave_0 left promiscuous mode [ 591.842126][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.849729][ T400] device veth1_macvtap left promiscuous mode [ 591.855805][ T400] device veth0_vlan left promiscuous mode [ 593.338569][T11761] device pim6reg1 entered promiscuous mode [ 593.559513][T11757] bridge0: port 1(bridge_slave_0) entered blocking state [ 593.620741][T11757] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.694054][T11757] device bridge_slave_0 entered promiscuous mode [ 593.752406][T11774] device sit0 left promiscuous mode [ 593.898047][T11776] device sit0 entered promiscuous mode [ 594.279378][T11757] bridge0: port 2(bridge_slave_1) entered blocking state [ 594.291697][T11757] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.299192][T11757] device bridge_slave_1 entered promiscuous mode [ 595.264872][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 595.303474][T10554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 595.334083][T11815] device sit0 entered promiscuous mode [ 595.574426][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 595.584445][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 595.593147][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 595.600200][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 595.607739][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 595.616594][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 595.625025][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 595.632083][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 595.639678][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 595.658002][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 595.666522][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 595.689251][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 595.723809][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 595.870632][T11757] device veth0_vlan entered promiscuous mode [ 595.881931][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 595.891231][T11841] FAULT_INJECTION: forcing a failure. [ 595.891231][T11841] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 595.903888][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 595.911565][T11841] CPU: 1 PID: 11841 Comm: syz.4.3397 Not tainted syzkaller #0 [ 595.919946][T11841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 595.930001][T11841] Call Trace: [ 595.933272][T11841] [ 595.936189][T11841] __dump_stack+0x21/0x24 [ 595.940505][T11841] dump_stack_lvl+0xee/0x150 [ 595.945081][T11841] ? __cfi_dump_stack_lvl+0x8/0x8 [ 595.950094][T11841] dump_stack+0x15/0x24 [ 595.954228][T11841] should_fail_ex+0x3d4/0x520 [ 595.958898][T11841] should_fail+0xb/0x10 [ 595.963039][T11841] should_fail_usercopy+0x1a/0x20 [ 595.968135][T11841] _copy_from_user+0x1e/0xc0 [ 595.972718][T11841] __sys_bpf+0x277/0x780 [ 595.976941][T11841] ? bpf_link_show_fdinfo+0x320/0x320 [ 595.982294][T11841] ? __cfi_ksys_write+0x10/0x10 [ 595.987134][T11841] ? debug_smp_processor_id+0x17/0x20 [ 595.992489][T11841] __x64_sys_bpf+0x7c/0x90 [ 595.996904][T11841] x64_sys_call+0x488/0x9a0 [ 596.001388][T11841] do_syscall_64+0x4c/0xa0 [ 596.005798][T11841] ? clear_bhb_loop+0x30/0x80 [ 596.010458][T11841] ? clear_bhb_loop+0x30/0x80 [ 596.015113][T11841] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 596.021020][T11841] RIP: 0033:0x7fae3a58ebe9 [ 596.025419][T11841] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 596.045121][T11841] RSP: 002b:00007fae3b449038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 596.053530][T11841] RAX: ffffffffffffffda RBX: 00007fae3a7c5fa0 RCX: 00007fae3a58ebe9 [ 596.061496][T11841] RDX: 0000000000000040 RSI: 0000200000000240 RDI: 000000000000001c [ 596.069446][T11841] RBP: 00007fae3b449090 R08: 0000000000000000 R09: 0000000000000000 [ 596.077412][T11841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 596.085478][T11841] R13: 00007fae3a7c6038 R14: 00007fae3a7c5fa0 R15: 00007ffcee702da8 [ 596.093438][T11841] [ 596.098700][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 596.106846][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 596.115185][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 596.126685][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 596.208639][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 596.217374][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 596.227292][T11757] device veth1_macvtap entered promiscuous mode [ 596.259005][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 596.269699][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 596.278321][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 596.286935][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 596.296064][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 598.002081][ T400] device bridge_slave_1 left promiscuous mode [ 598.008193][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.015625][ T400] device bridge_slave_0 left promiscuous mode [ 598.021791][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 598.029474][ T400] device veth1_macvtap left promiscuous mode [ 598.035545][ T400] device veth0_vlan left promiscuous mode [ 598.405679][T11866] device sit0 entered promiscuous mode [ 599.794454][T11889] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.811610][T11889] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.844094][T11889] device bridge_slave_0 entered promiscuous mode [ 599.911045][T11889] bridge0: port 2(bridge_slave_1) entered blocking state [ 599.918136][T11889] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.925680][T11889] device bridge_slave_1 entered promiscuous mode [ 600.463015][T11926] FAULT_INJECTION: forcing a failure. [ 600.463015][T11926] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 600.491932][T11926] CPU: 1 PID: 11926 Comm: syz.0.3423 Not tainted syzkaller #0 [ 600.499429][T11926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 600.509567][T11926] Call Trace: [ 600.512849][T11926] [ 600.515785][T11926] __dump_stack+0x21/0x24 [ 600.520132][T11926] dump_stack_lvl+0xee/0x150 [ 600.524736][T11926] ? __cfi_dump_stack_lvl+0x8/0x8 [ 600.529776][T11926] ? __kasan_check_write+0x14/0x20 [ 600.534985][T11926] dump_stack+0x15/0x24 [ 600.539138][T11926] should_fail_ex+0x3d4/0x520 [ 600.543825][T11926] should_fail+0xb/0x10 [ 600.548329][T11926] should_fail_usercopy+0x1a/0x20 [ 600.553354][T11926] _copy_from_user+0x1e/0xc0 [ 600.557944][T11926] perf_copy_attr+0x15e/0x880 [ 600.562641][T11926] __se_sys_perf_event_open+0xcb/0x1b80 [ 600.568241][T11926] ? __kasan_check_write+0x14/0x20 [ 600.573367][T11926] ? mutex_unlock+0x89/0x220 [ 600.577966][T11926] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 600.583630][T11926] ? __cfi_ksys_write+0x10/0x10 [ 600.588491][T11926] __x64_sys_perf_event_open+0xbf/0xd0 [ 600.593959][T11926] x64_sys_call+0x385/0x9a0 [ 600.598476][T11926] do_syscall_64+0x4c/0xa0 [ 600.602902][T11926] ? clear_bhb_loop+0x30/0x80 [ 600.607627][T11926] ? clear_bhb_loop+0x30/0x80 [ 600.612322][T11926] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 600.618214][T11926] RIP: 0033:0x7f58fd38ebe9 [ 600.622633][T11926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.642331][T11926] RSP: 002b:00007f58fe148038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 600.650745][T11926] RAX: ffffffffffffffda RBX: 00007f58fd5c5fa0 RCX: 00007f58fd38ebe9 [ 600.658707][T11926] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000100 [ 600.666658][T11926] RBP: 00007f58fe148090 R08: 0000000000000000 R09: 0000000000000000 [ 600.674792][T11926] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 600.682748][T11926] R13: 00007f58fd5c6038 R14: 00007f58fd5c5fa0 R15: 00007fff9e00b9c8 [ 600.690719][T11926] [ 600.747045][T11889] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.754133][T11889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 600.761415][T11889] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.768492][T11889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 600.777717][T11931] device pim6reg1 entered promiscuous mode [ 600.812147][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 600.821224][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.906809][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 600.914674][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 600.922236][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 600.930670][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 600.942054][ T400] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.949111][ T400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 600.956703][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 600.965371][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 600.975856][ T400] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.983033][ T400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 600.990887][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 600.999269][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 601.007511][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 601.022276][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 601.131420][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 601.212375][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 601.374742][T11889] device veth0_vlan entered promiscuous mode [ 601.391790][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 601.492066][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 601.619891][T11889] device veth1_macvtap entered promiscuous mode [ 601.704859][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 601.732068][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 601.822006][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 601.862092][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 601.924498][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 601.994678][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 602.006711][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 602.018487][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 602.026934][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 603.352059][ T681] device bridge_slave_1 left promiscuous mode [ 603.358171][ T681] bridge0: port 2(bridge_slave_1) entered disabled state [ 603.365735][ T681] device bridge_slave_0 left promiscuous mode [ 603.371857][ T681] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.379539][ T681] device veth1_macvtap left promiscuous mode [ 603.385612][ T681] device veth0_vlan left promiscuous mode [ 604.473988][T11975] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.481146][T11975] bridge0: port 1(bridge_slave_0) entered disabled state [ 604.489107][T11975] device bridge_slave_0 entered promiscuous mode [ 604.501730][T11975] bridge0: port 2(bridge_slave_1) entered blocking state [ 604.508846][T11975] bridge0: port 2(bridge_slave_1) entered disabled state [ 604.516881][T11975] device bridge_slave_1 entered promiscuous mode [ 605.184563][T11975] bridge0: port 2(bridge_slave_1) entered blocking state [ 605.191668][T11975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 605.198977][T11975] bridge0: port 1(bridge_slave_0) entered blocking state [ 605.206296][T11975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 605.339310][ T400] bridge0: port 1(bridge_slave_0) entered disabled state [ 605.366943][ T400] bridge0: port 2(bridge_slave_1) entered disabled state [ 605.868420][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 605.884534][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 605.932436][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 605.941334][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 605.955337][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 605.962418][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 605.997463][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 606.006471][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 606.014771][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 606.021806][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 606.029274][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 606.037653][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 606.066570][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 606.076167][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 606.090614][T11975] device veth0_vlan entered promiscuous mode [ 606.103510][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 606.112511][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 606.133220][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 606.141234][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 606.149738][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 606.157495][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 606.336255][T11975] device veth1_macvtap entered promiscuous mode [ 606.352558][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 606.364422][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 606.412006][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 606.527933][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 606.579694][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 606.632539][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 606.685930][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 607.612149][ T10] device bridge_slave_1 left promiscuous mode [ 607.618358][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.625794][ T10] device bridge_slave_0 left promiscuous mode [ 607.632083][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.639871][ T10] device veth1_macvtap left promiscuous mode [ 607.646014][ T10] device veth0_vlan left promiscuous mode [ 609.697872][T12075] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.751892][T12075] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.765660][T12075] device bridge_slave_0 entered promiscuous mode [ 609.796686][T12075] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.804241][T12075] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.811768][T12075] device bridge_slave_1 entered promiscuous mode [ 609.928685][ T28] audit: type=1400 audit(1756835785.805:143): avc: denied { write } for pid=12102 comm="syz.4.3471" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 610.157081][T12075] bridge0: port 2(bridge_slave_1) entered blocking state [ 610.164173][T12075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 610.171450][T12075] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.178496][T12075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 610.526627][ T681] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.544394][ T681] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.638347][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 610.713158][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 610.795794][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 610.868245][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 610.942994][ T681] bridge0: port 1(bridge_slave_0) entered blocking state [ 610.950155][ T681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 611.091947][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 611.100351][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 611.108982][ T681] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.116042][ T681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 611.124419][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 611.149405][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 611.161958][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 611.175482][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 611.193772][T12134] device pim6reg1 entered promiscuous mode [ 611.199765][T12134] FAULT_INJECTION: forcing a failure. [ 611.199765][T12134] name failslab, interval 1, probability 0, space 0, times 0 [ 611.213461][T12134] CPU: 1 PID: 12134 Comm: syz.0.3477 Not tainted syzkaller #0 [ 611.220942][T12134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 611.231081][T12134] Call Trace: [ 611.234357][T12134] [ 611.237286][T12134] __dump_stack+0x21/0x24 [ 611.241650][T12134] dump_stack_lvl+0xee/0x150 [ 611.246240][T12134] ? __cfi_dump_stack_lvl+0x8/0x8 [ 611.251264][T12134] dump_stack+0x15/0x24 [ 611.255415][T12134] should_fail_ex+0x3d4/0x520 [ 611.260092][T12134] __should_failslab+0xac/0xf0 [ 611.264850][T12134] ? ipv6_add_addr+0x3d8/0xe40 [ 611.269627][T12134] should_failslab+0x9/0x20 [ 611.274122][T12134] __kmem_cache_alloc_node+0x3d/0x2c0 [ 611.279499][T12134] ? ipv6_add_addr+0x3d8/0xe40 [ 611.284261][T12134] kmalloc_trace+0x29/0xb0 [ 611.288685][T12134] ipv6_add_addr+0x3d8/0xe40 [ 611.293364][T12134] ? ipv6_generate_stable_address+0x690/0x690 [ 611.299450][T12134] ? __kasan_check_write+0x14/0x20 [ 611.304568][T12134] ? fib6_add+0x2feb/0x3dc0 [ 611.309076][T12134] addrconf_add_linklocal+0x220/0x620 [ 611.314451][T12134] ? __cfi_addrconf_add_linklocal+0x10/0x10 [ 611.320344][T12134] ? __local_bh_enable_ip+0x58/0x80 [ 611.325538][T12134] ? _raw_spin_unlock_bh+0x50/0x60 [ 611.330650][T12134] ? ipv6_generate_stable_address+0x517/0x690 [ 611.336715][T12134] addrconf_addr_gen+0x46b/0x5a0 [ 611.341649][T12134] ? ip6_route_add+0x104/0x130 [ 611.346412][T12134] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 611.352124][T12134] ? addrconf_add_dev+0x32c/0x420 [ 611.357149][T12134] ? addrconf_verify_rtnl+0xe60/0xe60 [ 611.362523][T12134] ? __local_bh_enable_ip+0x58/0x80 [ 611.367723][T12134] ? addrconf_permanent_addr+0x867/0x8c0 [ 611.373359][T12134] ? __kasan_check_read+0x11/0x20 [ 611.378406][T12134] addrconf_init_auto_addrs+0x84b/0xb80 [ 611.383963][T12134] ? addrconf_dad_run+0x590/0x590 [ 611.388995][T12134] ? igmpv3_del_delrec+0x700/0x700 [ 611.394109][T12134] ? __local_bh_enable_ip+0x58/0x80 [ 611.399307][T12134] ? _raw_spin_unlock_bh+0x50/0x60 [ 611.404414][T12134] ? __kasan_check_write+0x14/0x20 [ 611.409531][T12134] ? tun_sock_write_space+0x13b/0x1b0 [ 611.414899][T12134] ? __kasan_check_write+0x14/0x20 [ 611.420008][T12134] ? mutex_unlock+0x89/0x220 [ 611.424600][T12134] ? __cfi_mutex_unlock+0x10/0x10 [ 611.429620][T12134] ? macsec_notify+0xff/0x490 [ 611.434326][T12134] ? inetdev_event+0xe17/0x10e0 [ 611.439173][T12134] ? addrconf_link_ready+0x134/0x190 [ 611.444461][T12134] addrconf_notify+0x803/0xe40 [ 611.449224][T12134] raw_notifier_call_chain+0xa1/0x110 [ 611.454606][T12134] __dev_notify_flags+0x28f/0x500 [ 611.459623][T12134] ? __cfi___dev_notify_flags+0x10/0x10 [ 611.465166][T12134] ? __dev_change_flags+0x521/0x6b0 [ 611.470356][T12134] ? __cfi___dev_change_flags+0x10/0x10 [ 611.475909][T12134] dev_change_flags+0xe8/0x1a0 [ 611.480670][T12134] dev_ifsioc+0x159/0xed0 [ 611.485002][T12134] ? dev_ioctl+0xd10/0xd10 [ 611.489414][T12134] ? __kasan_check_write+0x14/0x20 [ 611.494527][T12134] ? mutex_lock+0x8d/0x1a0 [ 611.498938][T12134] ? __cfi_mutex_lock+0x10/0x10 [ 611.503789][T12134] ? dev_get_by_name_rcu+0xe5/0x130 [ 611.509003][T12134] dev_ioctl+0x556/0xd10 [ 611.513251][T12134] sock_do_ioctl+0x23f/0x310 [ 611.517847][T12134] ? sock_show_fdinfo+0xb0/0xb0 [ 611.522709][T12134] ? selinux_file_ioctl+0x377/0x480 [ 611.527955][T12134] sock_ioctl+0x4d8/0x6e0 [ 611.532302][T12134] ? __cfi_sock_ioctl+0x10/0x10 [ 611.537156][T12134] ? __fget_files+0x2d5/0x330 [ 611.541836][T12134] ? security_file_ioctl+0x95/0xc0 [ 611.546960][T12134] ? __cfi_sock_ioctl+0x10/0x10 [ 611.551816][T12134] __se_sys_ioctl+0x12f/0x1b0 [ 611.556491][T12134] __x64_sys_ioctl+0x7b/0x90 [ 611.561083][T12134] x64_sys_call+0x58b/0x9a0 [ 611.565586][T12134] do_syscall_64+0x4c/0xa0 [ 611.570006][T12134] ? clear_bhb_loop+0x30/0x80 [ 611.574766][T12134] ? clear_bhb_loop+0x30/0x80 [ 611.579451][T12134] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 611.585344][T12134] RIP: 0033:0x7f58fd38ebe9 [ 611.589758][T12134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 611.609358][T12134] RSP: 002b:00007f58fe148038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 611.617776][T12134] RAX: ffffffffffffffda RBX: 00007f58fd5c5fa0 RCX: 00007f58fd38ebe9 [ 611.625756][T12134] RDX: 0000200000000100 RSI: 0000000000008914 RDI: 0000000000000008 [ 611.633724][T12134] RBP: 00007f58fe148090 R08: 0000000000000000 R09: 0000000000000000 [ 611.641777][T12134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 611.649739][T12134] R13: 00007f58fd5c6038 R14: 00007f58fd5c5fa0 R15: 00007fff9e00b9c8 [ 611.657714][T12134] [ 611.695735][T12075] device veth0_vlan entered promiscuous mode [ 611.760121][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 611.768686][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 611.777368][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 611.785561][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 611.861994][T12075] device veth1_macvtap entered promiscuous mode [ 611.868615][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 611.876415][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 611.884105][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 611.893294][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 611.901452][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 612.136809][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 612.190919][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 612.476279][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 612.602019][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 613.652188][ T10] device bridge_slave_1 left promiscuous mode [ 613.658302][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 613.665851][ T10] device bridge_slave_0 left promiscuous mode [ 613.671967][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.679576][ T10] device veth1_macvtap left promiscuous mode [ 613.685813][ T10] device veth0_vlan left promiscuous mode [ 615.250478][T12168] syz.1.3490[12168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 615.250570][T12168] syz.1.3490[12168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 615.415785][T12161] bridge0: port 1(bridge_slave_0) entered blocking state [ 615.711706][T12161] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.743544][T12161] device bridge_slave_0 entered promiscuous mode [ 615.752164][T12161] bridge0: port 2(bridge_slave_1) entered blocking state [ 615.759201][T12161] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.766896][T12161] device bridge_slave_1 entered promiscuous mode [ 616.043002][T12180] ip6gretap0: mtu less than device minimum [ 617.047520][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 617.067237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 617.408039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 617.439448][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 617.513747][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.520850][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 617.541773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 617.678555][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 617.703740][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 617.770914][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.778006][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 617.882564][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 617.907887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 617.924629][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 617.934282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 617.984935][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 618.020483][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 618.108339][T12161] device veth0_vlan entered promiscuous mode [ 618.172278][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 618.182554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 618.190834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 618.198580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 618.233127][T12161] device veth1_macvtap entered promiscuous mode [ 618.242994][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 618.251474][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 618.260790][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 618.286559][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 618.298592][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 618.307043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 618.315529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 618.845705][T12231] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.881731][T12231] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.942019][T12231] device bridge_slave_0 entered promiscuous mode [ 618.961925][T12231] bridge0: port 2(bridge_slave_1) entered blocking state [ 618.968979][T12231] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.042072][T12231] device bridge_slave_1 entered promiscuous mode [ 619.246507][T12231] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.253608][T12231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 619.260853][T12231] bridge0: port 1(bridge_slave_0) entered blocking state [ 619.267894][T12231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 619.286447][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 619.296475][ T681] bridge0: port 1(bridge_slave_0) entered disabled state [ 619.304313][ T681] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.316775][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 619.325219][ T681] bridge0: port 1(bridge_slave_0) entered blocking state [ 619.332272][ T681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 619.353731][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 619.362039][ T681] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.369074][ T681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 619.376493][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 619.384776][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 619.405717][T12231] device veth0_vlan entered promiscuous mode [ 619.418229][T12231] device veth1_macvtap entered promiscuous mode [ 619.433394][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 619.443693][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 619.452371][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 619.460785][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 619.469059][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 619.476680][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 619.485083][ T681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 619.652103][ T10] device bridge_slave_1 left promiscuous mode [ 619.658232][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.665754][ T10] device bridge_slave_0 left promiscuous mode [ 619.671944][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 619.679620][ T10] device veth1_macvtap left promiscuous mode [ 619.685832][ T10] device veth0_vlan left promiscuous mode [ 622.398173][T12257] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.521802][T12257] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.560323][T12257] device bridge_slave_0 entered promiscuous mode [ 622.599275][T12257] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.616544][T12257] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.624232][T12257] device bridge_slave_1 entered promiscuous mode [ 623.584883][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 623.615146][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 623.994582][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 624.058015][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 624.103712][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 624.110787][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 624.193581][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 624.229075][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 624.298521][T12310] FAULT_INJECTION: forcing a failure. [ 624.298521][T12310] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 624.322782][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 624.407969][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 624.415051][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 624.444826][T12310] CPU: 0 PID: 12310 Comm: syz.4.3529 Not tainted syzkaller #0 [ 624.452339][T12310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 624.462389][T12310] Call Trace: [ 624.465664][T12310] [ 624.468585][T12310] __dump_stack+0x21/0x24 [ 624.472913][T12310] dump_stack_lvl+0xee/0x150 [ 624.477506][T12310] ? __cfi_dump_stack_lvl+0x8/0x8 [ 624.482530][T12310] dump_stack+0x15/0x24 [ 624.486684][T12310] should_fail_ex+0x3d4/0x520 [ 624.491357][T12310] should_fail_alloc_page+0x61/0x90 [ 624.496563][T12310] prepare_alloc_pages+0x148/0x5f0 [ 624.501691][T12310] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 624.506896][T12310] ? __vmalloc_node_range+0x326/0x13d0 [ 624.512356][T12310] ? sock_hash_alloc+0x297/0x510 [ 624.517301][T12310] ? map_create+0x49c/0xd80 [ 624.521799][T12310] ? __sys_bpf+0x30b/0x780 [ 624.526214][T12310] __alloc_pages+0x124/0x450 [ 624.530801][T12310] ? __cfi___alloc_pages+0x10/0x10 [ 624.535913][T12310] ? __cfi__raw_spin_lock+0x10/0x10 [ 624.541119][T12310] __get_free_pages+0xe/0x30 [ 624.545706][T12310] kasan_populate_vmalloc_pte+0x29/0x120 [ 624.551330][T12310] __apply_to_page_range+0x8c1/0xc00 [ 624.556623][T12310] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 624.562867][T12310] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 624.569106][T12310] apply_to_page_range+0x3b/0x50 [ 624.574045][T12310] kasan_populate_vmalloc+0x60/0x70 [ 624.579240][T12310] alloc_vmap_area+0x173e/0x1870 [ 624.584184][T12310] ? vm_map_ram+0x930/0x930 [ 624.588862][T12310] ? __kasan_kmalloc+0x95/0xb0 [ 624.593623][T12310] ? kmalloc_node_trace+0x3d/0xb0 [ 624.598649][T12310] __get_vm_area_node+0x160/0x360 [ 624.603675][T12310] __vmalloc_node_range+0x326/0x13d0 [ 624.608967][T12310] ? sock_hash_alloc+0x297/0x510 [ 624.613918][T12310] ? __cfi___vmalloc_node_range+0x10/0x10 [ 624.619633][T12310] ? perf_trace_kmalloc+0xf9/0x140 [ 624.624743][T12310] ? __kmalloc_node+0x1ba/0x1e0 [ 624.629591][T12310] bpf_map_area_alloc+0xd7/0xe0 [ 624.634447][T12310] ? sock_hash_alloc+0x297/0x510 [ 624.639448][T12310] sock_hash_alloc+0x297/0x510 [ 624.644210][T12310] map_create+0x49c/0xd80 [ 624.648544][T12310] __sys_bpf+0x30b/0x780 [ 624.652779][T12310] ? bpf_link_show_fdinfo+0x320/0x320 [ 624.658149][T12310] ? __cfi_ksys_write+0x10/0x10 [ 624.663003][T12310] ? debug_smp_processor_id+0x17/0x20 [ 624.668386][T12310] __x64_sys_bpf+0x7c/0x90 [ 624.672800][T12310] x64_sys_call+0x488/0x9a0 [ 624.677304][T12310] do_syscall_64+0x4c/0xa0 [ 624.681714][T12310] ? clear_bhb_loop+0x30/0x80 [ 624.686393][T12310] ? clear_bhb_loop+0x30/0x80 [ 624.691078][T12310] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 624.696974][T12310] RIP: 0033:0x7fae3a58ebe9 [ 624.701399][T12310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 624.721005][T12310] RSP: 002b:00007fae3b449038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 624.729420][T12310] RAX: ffffffffffffffda RBX: 00007fae3a7c5fa0 RCX: 00007fae3a58ebe9 [ 624.737390][T12310] RDX: 0000000000000050 RSI: 00002000000005c0 RDI: 0000000000000000 [ 624.745356][T12310] RBP: 00007fae3b449090 R08: 0000000000000000 R09: 0000000000000000 [ 624.753406][T12310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 624.761372][T12310] R13: 00007fae3a7c6038 R14: 00007fae3a7c5fa0 R15: 00007ffcee702da8 [ 624.769340][T12310] [ 624.780757][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 624.795982][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 624.804291][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 624.812672][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 624.880810][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 624.895429][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 624.954364][T12257] device veth0_vlan entered promiscuous mode [ 624.989734][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 625.076285][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 625.098094][T12257] device veth1_macvtap entered promiscuous mode [ 625.175980][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 625.189958][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 625.205497][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 625.221837][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 625.230271][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 625.758595][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 625.812758][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 625.985738][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 626.062903][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 627.172084][ T43] device bridge_slave_1 left promiscuous mode [ 627.178196][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.186112][ T43] device bridge_slave_0 left promiscuous mode [ 627.192545][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.200234][ T43] device veth1_macvtap left promiscuous mode [ 627.206291][ T43] device veth0_vlan left promiscuous mode [ 629.832687][T12353] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.839760][T12353] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.095366][T12353] device bridge_slave_0 entered promiscuous mode [ 630.193325][T12353] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.229721][T12353] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.278481][T12353] device bridge_slave_1 entered promiscuous mode [ 630.799916][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 630.810782][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 630.859434][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 630.883924][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 630.914962][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.922142][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 630.944434][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 630.961864][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 630.970108][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.977202][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 630.993142][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 631.009668][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 631.019051][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 631.066391][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 631.104453][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 631.143020][T12353] device veth0_vlan entered promiscuous mode [ 631.152000][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 631.161892][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 631.187977][T12353] device veth1_macvtap entered promiscuous mode [ 631.202431][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 631.215203][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 631.257289][ T400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 631.431418][T12429] device syzkaller0 entered promiscuous mode SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=3 req=2953 state=3 status=67 (errno 11: Resource temporarily unavailable) [ 631.526637][ T28] audit: type=1400 audit(1756835807.405:144): avc: denied { write } for pid=275 comm="syz-executor" path="pipe:[8067]" dev="pipefs" ino=8067 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 632.383180][ T681] device bridge_slave_1 left promiscuous mode [ 632.389311][ T681] bridge0: port 2(bridge_slave_1) entered disabled state [ 632.396763][ T681] device bridge_slave_0 left promiscuous mode [ 632.402948][ T681] bridge0: port 1(bridge_slave_0) entered disabled state [ 632.410511][ T681] device veth1_macvtap left promiscuous mode [ 632.416577][ T681] device veth0_vlan left promiscuous mode [ 633.222520][ T681] device bridge_slave_1 left promiscuous mode [ 633.228739][ T681] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.236197][ T681] device bridge_slave_0 left promiscuous mode [ 633.242367][ T681] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.249991][ T681] device bridge_slave_1 left promiscuous mode [ 633.256170][ T681] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.263489][ T681] device bridge_slave_0 left promiscuous mode [ 633.269589][ T681] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.277454][ T681] device bridge_slave_1 left promiscuous mode [ 633.283562][ T681] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.290860][ T681] device bridge_slave_0 left promiscuous mode [ 633.296992][ T681] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.304708][ T681] device bridge_slave_1 left promiscuous mode [ 633.310910][ T681] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.318284][ T681] device bridge_slave_0 left promiscuous mode [ 633.324416][ T681] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.332718][ T681] device veth1_macvtap left promiscuous mode [ 633.338711][ T681] device veth0_vlan left promiscuous mode [ 633.344816][ T681] device veth1_macvtap left promiscuous mode [ 633.350827][ T681] device veth0_vlan left promiscuous mode [ 633.357076][ T681] device veth1_macvtap left promiscuous mode