last executing test programs: 37.354535798s ago: executing program 1 (id=5998): bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000010000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xa40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 31.545202375s ago: executing program 1 (id=5998): bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000010000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xa40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 24.783043087s ago: executing program 1 (id=5998): bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000010000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xa40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15.381163401s ago: executing program 1 (id=5998): bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000010000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xa40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 8.382483287s ago: executing program 1 (id=5998): bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000010000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xa40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 6.217258982s ago: executing program 2 (id=6677): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) close(r0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 5.850705448s ago: executing program 2 (id=6678): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 4.834827159s ago: executing program 2 (id=6683): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x3, 0xc, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a00)={{r1}, &(0x7f0000000940), &(0x7f0000000980)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) 4.791556593s ago: executing program 0 (id=6684): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x12, 0xf, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400d163b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000580)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000005c0)='[%,\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8941, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x2000}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000040000000400018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x13, 0x100, 0xf71, 0xfff, 0x8101, r3, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x0, 0x0, @value=r6}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 4.566468736s ago: executing program 3 (id=6686): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="0000000000000000000000000000000000000000000000000000c2"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0, 0x2}, 0x20) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000180)}, 0x13240, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600001e9ac5f2d6cb1cb90004008900ff0f0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r7}, &(0x7f0000000800), &(0x7f0000000840)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x2}, 0x0, 0x0, 0xfffffffd, 0xd, 0x0, 0x9}, 0x0, 0xfffffffffffffeff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000009000000000000000200000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7020000140000bdb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='tlb_flush\x00', r11}, 0x10) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x6, 0x44, 0x1, 0x0, 0x0, 0x3, 0x60014, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x9}, 0x20, 0x200, 0xfffffff9, 0x4, 0xc, 0x0, 0x200, 0x0, 0x40, 0x0, 0x3}, 0x0, 0xf, r3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000079122800000000009500000000004000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) 3.738989438s ago: executing program 0 (id=6687): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c01250000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x40) 3.71660116s ago: executing program 2 (id=6688): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x12, 0xf, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400d163b7030000000000008500000083000000bf090000000000005509010000"], &(0x7f0000000580)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000005c0)='[%,\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8941, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x2000}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000040000000400018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x13, 0x100, 0xf71, 0xfff, 0x8101, r3, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x0, 0x0, @value=r6}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 3.645796687s ago: executing program 0 (id=6690): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)="8d", 0x1}, {&(0x7f0000000c40)="c75713431e8bb139f42d5c2a0a54c321268c4caf13c1ec4f220ee0243bfcfa793122cbc506022830fc0ca9f75aa627778f39a7f58a9ba2397bef9a75ab19f42a832a9fce29967edd2e00606c60d4c5b7bedf509211ae0d42da3534e498cbce814b5c5dc827a77c5f7b61dd4870ae137aeaafd81100d1399978396c7948b08d8855f38675cee5699fbf8132d17f0de5d6bb3089a4a6f4bc4036cd512b797c788a482dc919a8731788b4c3736f54a72f9231d7141e2354131c608f658efa57570288fe9c6f78f16cdb1c4dae2633aaf78eacb889e06b082b28d0f6", 0xda}], 0x2, &(0x7f0000001a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x2000030a, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0xfe, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000180)='qdisc_reset\x00', r0, 0x0, 0x7}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1e, &(0x7f00000001c0)=@raw=[@generic={0x4, 0x2, 0xe, 0x1000, 0xa821}, @map_fd={0x18, 0xd, 0x1, 0x0, r3}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0x8a}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}], &(0x7f0000000100)='syzkaller\x00', 0xfffffffd, 0x6a, &(0x7f00000002c0)=""/106, 0x41100, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xa, 0x2, 0x6}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000380)=[{0x0, 0x7, 0x9, 0x8}, {0x1, 0x2, 0x10, 0xb}, {0x7, 0x2, 0x3, 0x6}, {0x1, 0x5, 0x1, 0x5}, {0x4, 0x5, 0x0, 0x5}], 0x10, 0x101}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000a80)=ANY=[@ANYRES32=r0], &(0x7f0000000d40)=""/177, 0x28, 0xb1, 0x1}, 0x28) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='br_fdb_add\x00', r3, 0x0, 0x2}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b000000000000000400879691e32e934cd70000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000c7f002cb51554187000087e0f9247ef6057ba745216b42d2f6591617886e3c3105daee642a6ed1dd5fd395ffbb1fbe51fd901b5524564eadefbac455c960a50c15a39757fe03ce3699c4f15eac90f44c742979890258dfbeb0efc81e1bf919e92df90a620fe1631fa58e5b775c31df990d10a36861caba66c4", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000023000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x36d8}, 0x0, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x10040) write$cgroup_subtree(r9, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100036c00fe08fff500000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{r11}, &(0x7f00000014c0), &(0x7f0000001500)=r10}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0x101) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r12, &(0x7f0000000980), 0x20000992) 3.531030609s ago: executing program 3 (id=6691): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 2.726263009s ago: executing program 3 (id=6692): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x12, 0xf, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400d163b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000580)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000005c0)='[%,\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8941, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x2000}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000040000000400018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x13, 0x100, 0xf71, 0xfff, 0x8101, r3, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x0, 0x0, @value=r6}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 2.701566141s ago: executing program 4 (id=6693): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) 2.661243885s ago: executing program 2 (id=6694): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01e518000000000000000c0000000c000000020000000000000000000002"], &(0x7f0000000b80)=""/230, 0x26, 0xe6, 0x1}, 0x28) 2.589666342s ago: executing program 0 (id=6695): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x100800}, 0x2000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) close(r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r3, 0x40047451, &(0x7f0000000180)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) close(r1) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) 2.540510667s ago: executing program 2 (id=6696): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000080000000000000000000850000006100000085000000a000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8982, &(0x7f0000000080)) 1.648691595s ago: executing program 4 (id=6697): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x12, 0xf, &(0x7f0000000340)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400d163b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000580)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000005c0)='[%,\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8941, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nicvf0\x00', 0x2000}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000040000000400018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x13, 0x100, 0xf71, 0xfff, 0x8101, r3, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x0, 0x0, @value=r6}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 1.61014233s ago: executing program 3 (id=6698): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x61000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x7}, 0xa100, 0xc8, 0x3, 0x0, 0x8001, 0x46, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x19, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000030000ac1414aa32"], 0xfdef) 1.50742099s ago: executing program 3 (id=6699): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x6400, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0}, 0x80) 540.884106ms ago: executing program 3 (id=6700): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x8000) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x6f18}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x3, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYRESHEX=r6, @ANYRESDEC=r5, @ANYRES16=r2, @ANYRES16, @ANYRES16=r1, @ANYRESHEX], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) perf_event_open(0x0, 0x0, 0xa, r8, 0x8) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6, 0x0, 0x5}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)='U', 0x1080}], 0x29a}, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x1c, 0x20000000000000bb, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x22, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000ffffffff00000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000850000007d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xbd3d1606e608939d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r12}, 0x10) 495.55632ms ago: executing program 4 (id=6701): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c01250000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) sendmsg$tipc(r0, &(0x7f0000000640)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x40) 445.748275ms ago: executing program 0 (id=6702): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x5, 0x0, 0x0, 0x4, 0x1}]}}, &(0x7f0000002600)=""/4093, 0x26, 0xffd, 0x1}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 445.107145ms ago: executing program 4 (id=6703): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 388.635651ms ago: executing program 0 (id=6704): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x10}, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x83, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xffffffff, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x1, 0x0, 0x64, 0xe00}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x10) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[@ANYBLOB='8-N:2/N'], 0x6a) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7], 0x18}, 0x8810) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$inet(r8, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r8, &(0x7f0000000640)={&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}, 0x24004844) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) close(r9) 359.163304ms ago: executing program 4 (id=6705): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x17, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18ffffff900000000000000000000000711202000000000095000000000000000842d6873aada8afa8bbff1b39bd9b5476967f0c9fb5793fb31816ba9188aafce5d922e6349b93f7cea6021bd547458a342f3ea33381e7c688faa78eec7fbf0bb25c21f3864a90469bef1c3e0a1f9f578cac1aa56eaca5ccf44a793de21f40cdfb21bcdaf792f93049e2fbe72412699c7e1ffa692a21e2a0576504aea34e7279d723b32a153cd46d9009a887079925f1e6a24355b59cd9870b389b9ba593ea7680bb37284d46ca4abac7281a81852e50ec6f0905040a478890f596041eb68066d1"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) 281.692781ms ago: executing program 4 (id=6706): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x0, '\x00', r2, r3, 0x1, 0x4, 0x5}, 0x50) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x94) (async) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=5998): bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000010000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0xa40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): unk+0x184/0xcb0 [ 551.073951][T16981] ? _find_next_bit+0x1b5/0x200 [ 551.078985][T16981] pcpu_alloc+0xc4d/0x1660 [ 551.083424][T16981] __alloc_percpu_gfp+0x25/0x30 [ 551.088367][T16981] bpf_map_alloc_percpu+0xc5/0x150 [ 551.093602][T16981] htab_map_alloc+0xc1b/0x14f0 [ 551.098637][T16981] map_create+0x455/0x21b0 [ 551.103059][T16981] __sys_bpf+0x2cf/0x730 [ 551.107508][T16981] ? bpf_link_show_fdinfo+0x310/0x310 [ 551.112888][T16981] ? debug_smp_processor_id+0x17/0x20 [ 551.118264][T16981] __x64_sys_bpf+0x7c/0x90 [ 551.122686][T16981] x64_sys_call+0x4b9/0x9a0 [ 551.127389][T16981] do_syscall_64+0x4c/0xa0 [ 551.131821][T16981] ? clear_bhb_loop+0x50/0xa0 [ 551.136501][T16981] ? clear_bhb_loop+0x50/0xa0 [ 551.141181][T16981] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 551.147082][T16981] RIP: 0033:0x7f5b11e4ffc9 [ 551.151590][T16981] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 551.171295][T16981] RSP: 002b:00007f5b108b8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 551.180200][T16981] RAX: ffffffffffffffda RBX: 00007f5b120a6fa0 RCX: 00007f5b11e4ffc9 [ 551.188292][T16981] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 551.196357][T16981] RBP: 00007f5b108b8090 R08: 0000000000000000 R09: 0000000000000000 [ 551.204329][T16981] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 551.212309][T16981] R13: 00007f5b120a7038 R14: 00007f5b120a6fa0 R15: 00007ffe5dec3568 [ 551.220299][T16981] [ 551.516484][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 551.589323][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 551.693518][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 551.728525][T17025] FAULT_INJECTION: forcing a failure. [ 551.728525][T17025] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 551.763676][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 551.780768][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.787994][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 551.801009][T17025] CPU: 1 PID: 17025 Comm: syz.3.6149 Tainted: G W syzkaller #0 [ 551.810121][T17025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 551.820476][T17025] Call Trace: [ 551.823778][T17025] [ 551.826732][T17025] __dump_stack+0x21/0x30 [ 551.831176][T17025] dump_stack_lvl+0xee/0x150 [ 551.835791][T17025] ? show_regs_print_info+0x20/0x20 [ 551.841012][T17025] ? memcpy+0x56/0x70 [ 551.845209][T17025] dump_stack+0x15/0x20 [ 551.849389][T17025] should_fail+0x3c1/0x510 [ 551.854033][T17025] should_fail_usercopy+0x1a/0x20 [ 551.859089][T17025] _copy_to_user+0x20/0x90 [ 551.863527][T17025] bpf_verifier_vlog+0x1b4/0x330 [ 551.868572][T17025] __btf_verifier_log+0xd1/0x120 [ 551.873806][T17025] ? btf_check_sec_info+0x330/0x330 [ 551.879023][T17025] ? kvmalloc_node+0x231/0x300 [ 551.883816][T17025] ? memcpy+0x56/0x70 [ 551.887836][T17025] btf_parse_hdr+0x414/0x7f0 [ 551.892455][T17025] ? __kasan_check_write+0x14/0x20 [ 551.897594][T17025] btf_new_fd+0x42c/0x920 [ 551.901953][T17025] bpf_btf_load+0x6f/0x90 [ 551.906303][T17025] __sys_bpf+0x515/0x730 [ 551.910745][T17025] ? bpf_link_show_fdinfo+0x310/0x310 [ 551.916233][T17025] ? debug_smp_processor_id+0x17/0x20 [ 551.921622][T17025] __x64_sys_bpf+0x7c/0x90 [ 551.926157][T17025] x64_sys_call+0x4b9/0x9a0 [ 551.930683][T17025] do_syscall_64+0x4c/0xa0 [ 551.935232][T17025] ? clear_bhb_loop+0x50/0xa0 [ 551.939928][T17025] ? clear_bhb_loop+0x50/0xa0 [ 551.944626][T17025] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 551.950552][T17025] RIP: 0033:0x7fc9bfbc5fc9 [ 551.955079][T17025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 551.975597][T17025] RSP: 002b:00007fc9be62e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 551.984219][T17025] RAX: ffffffffffffffda RBX: 00007fc9bfe1cfa0 RCX: 00007fc9bfbc5fc9 [ 551.992220][T17025] RDX: 0000000000000028 RSI: 0000200000000c80 RDI: 0000000000000012 [ 552.000401][T17025] RBP: 00007fc9be62e090 R08: 0000000000000000 R09: 0000000000000000 [ 552.008483][T17025] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 552.016694][T17025] R13: 00007fc9bfe1d038 R14: 00007fc9bfe1cfa0 R15: 00007fff12df2198 [ 552.024786][T17025] [ 552.132623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 552.223846][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 554.227608][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.234830][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 554.296453][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 554.304944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 554.313146][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 554.360943][T16947] device veth0_vlan entered promiscuous mode [ 554.385733][T16947] device veth1_macvtap entered promiscuous mode [ 554.414699][ T30] audit: type=1400 audit(1760985087.525:158): avc: denied { create } for pid=17040 comm="syz.2.6156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 554.436360][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 554.456351][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 554.552677][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 554.612432][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 554.663126][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 554.737624][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 554.752659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 554.789384][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 554.811604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 554.820364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 554.829727][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 554.887987][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 554.901415][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 555.179417][T17068] device syzkaller0 entered promiscuous mode [ 556.821383][T17086] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.828625][T17086] bridge0: port 1(bridge_slave_0) entered disabled state [ 556.843829][T17086] device bridge_slave_0 entered promiscuous mode [ 556.910448][T17086] bridge0: port 2(bridge_slave_1) entered blocking state [ 556.932601][T17105] FAULT_INJECTION: forcing a failure. [ 556.932601][T17105] name failslab, interval 1, probability 0, space 0, times 0 [ 556.978625][T17086] bridge0: port 2(bridge_slave_1) entered disabled state [ 557.012992][T17086] device bridge_slave_1 entered promiscuous mode [ 557.161056][T17105] CPU: 0 PID: 17105 Comm: syz.0.6175 Tainted: G W syzkaller #0 [ 557.169959][T17105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 557.180028][T17105] Call Trace: [ 557.183413][T17105] [ 557.186351][T17105] __dump_stack+0x21/0x30 [ 557.190898][T17105] dump_stack_lvl+0xee/0x150 [ 557.195639][T17105] ? show_regs_print_info+0x20/0x20 [ 557.200964][T17105] dump_stack+0x15/0x20 [ 557.205173][T17105] should_fail+0x3c1/0x510 [ 557.209715][T17105] __should_failslab+0xa4/0xe0 [ 557.214491][T17105] should_failslab+0x9/0x20 [ 557.219004][T17105] slab_pre_alloc_hook+0x3b/0xe0 [ 557.224060][T17105] kmem_cache_alloc_trace+0x48/0x270 [ 557.229375][T17105] ? btf_new_fd+0x115/0x920 [ 557.233889][T17105] btf_new_fd+0x115/0x920 [ 557.238312][T17105] ? security_capable+0x87/0xb0 [ 557.243342][T17105] bpf_btf_load+0x6f/0x90 [ 557.247768][T17105] __sys_bpf+0x515/0x730 [ 557.252132][T17105] ? bpf_link_show_fdinfo+0x310/0x310 [ 557.257511][T17105] ? debug_smp_processor_id+0x17/0x20 [ 557.262888][T17105] __x64_sys_bpf+0x7c/0x90 [ 557.267317][T17105] x64_sys_call+0x4b9/0x9a0 [ 557.271906][T17105] do_syscall_64+0x4c/0xa0 [ 557.276326][T17105] ? clear_bhb_loop+0x50/0xa0 [ 557.281021][T17105] ? clear_bhb_loop+0x50/0xa0 [ 557.285729][T17105] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 557.291828][T17105] RIP: 0033:0x7feed2385fc9 [ 557.296331][T17105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 557.316138][T17105] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 557.324621][T17105] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 557.332887][T17105] RDX: 0000000000000028 RSI: 0000200000000c80 RDI: 0000000000000012 [ 557.340863][T17105] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 557.349104][T17105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 557.357342][T17105] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 557.365426][T17105] [ 557.426586][T17115] device syzkaller0 entered promiscuous mode [ 559.877135][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 559.884895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 559.939590][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 559.948307][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 559.957138][ T2504] bridge0: port 1(bridge_slave_0) entered blocking state [ 559.964569][ T2504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 559.975785][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 560.047849][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 560.056504][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 560.065399][ T2504] bridge0: port 2(bridge_slave_1) entered blocking state [ 560.073106][ T2504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 560.134808][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 560.152548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 560.160895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 560.170622][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 560.191023][T17181] device syzkaller0 entered promiscuous mode [ 560.211036][ T339] device bridge_slave_1 left promiscuous mode [ 560.250101][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 560.289390][ T339] device bridge_slave_0 left promiscuous mode [ 560.316590][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 560.349065][ T339] device veth1_macvtap left promiscuous mode [ 560.374087][ T339] device veth0_vlan left promiscuous mode [ 561.003021][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 561.026909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 561.135434][T17086] device veth0_vlan entered promiscuous mode [ 561.141887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 561.184281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 561.270810][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 561.318481][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 561.356580][T17086] device veth1_macvtap entered promiscuous mode [ 561.976767][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 562.165871][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 562.205864][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 562.912164][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 562.952862][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 563.014406][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 563.036430][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 564.714203][T17239] FAULT_INJECTION: forcing a failure. [ 564.714203][T17239] name failslab, interval 1, probability 0, space 0, times 0 [ 564.727066][T17239] CPU: 1 PID: 17239 Comm: syz.2.6218 Tainted: G W syzkaller #0 [ 564.736059][T17239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 564.746435][T17239] Call Trace: [ 564.749841][T17239] [ 564.752801][T17239] __dump_stack+0x21/0x30 [ 564.757336][T17239] dump_stack_lvl+0xee/0x150 [ 564.762165][T17239] ? show_regs_print_info+0x20/0x20 [ 564.767476][T17239] dump_stack+0x15/0x20 [ 564.771646][T17239] should_fail+0x3c1/0x510 [ 564.776083][T17239] ? ndisc_send_ns+0x343/0xaf0 [ 564.780957][T17239] __should_failslab+0xa4/0xe0 [ 564.785923][T17239] should_failslab+0x9/0x20 [ 564.790449][T17239] slab_pre_alloc_hook+0x3b/0xe0 [ 564.795584][T17239] ? ndisc_send_ns+0x343/0xaf0 [ 564.800372][T17239] ? ndisc_send_ns+0x343/0xaf0 [ 564.805238][T17239] __kmalloc_track_caller+0x6c/0x2c0 [ 564.810628][T17239] ? ndisc_send_ns+0x343/0xaf0 [ 564.815603][T17239] ? ndisc_send_ns+0x343/0xaf0 [ 564.820391][T17239] __alloc_skb+0x21a/0x740 [ 564.824919][T17239] ndisc_send_ns+0x343/0xaf0 [ 564.829529][T17239] ? ndisc_send_skb+0xc70/0xc70 [ 564.834397][T17239] ? ipv6_chk_addr_and_flags+0x3e/0x60 [ 564.839884][T17239] ndisc_solicit+0x30a/0x440 [ 564.844707][T17239] ? ndisc_cleanup+0x40/0x40 [ 564.849407][T17239] ? skb_clone+0x202/0x360 [ 564.853847][T17239] ? ndisc_cleanup+0x40/0x40 [ 564.858460][T17239] __neigh_event_send+0xcc3/0x11c0 [ 564.863609][T17239] ? __local_bh_enable_ip+0x58/0x80 [ 564.868831][T17239] neigh_resolve_output+0x1e1/0x770 [ 564.874187][T17239] ? __local_bh_enable_ip+0x58/0x80 [ 564.879538][T17239] ip6_finish_output2+0x10b7/0x1760 [ 564.884786][T17239] ? __ip6_finish_output+0x7d0/0x7d0 [ 564.890191][T17239] ? __local_bh_enable_ip+0x58/0x80 [ 564.895411][T17239] ? local_bh_enable+0x1f/0x30 [ 564.900295][T17239] __ip6_finish_output+0x61e/0x7d0 [ 564.905538][T17239] ip6_finish_output+0x31/0x240 [ 564.910408][T17239] ? ip6_output+0x384/0x3b0 [ 564.914930][T17239] ip6_output+0x1d1/0x3b0 [ 564.919431][T17239] ? ac6_seq_show+0xf0/0xf0 [ 564.924144][T17239] ? ip6_output+0x3b0/0x3b0 [ 564.928708][T17239] ip6_local_out+0x21a/0x3d0 [ 564.933890][T17239] ? dst_output+0x80/0x80 [ 564.938369][T17239] ? __ip6_local_out+0x350/0x350 [ 564.943334][T17239] ? __kasan_check_read+0x11/0x20 [ 564.948394][T17239] ? ip6_setup_cork+0xd10/0x1290 [ 564.953360][T17239] ip6_push_pending_frames+0x17d/0x2d0 [ 564.958841][T17239] icmpv6_push_pending_frames+0x29f/0x440 [ 564.964596][T17239] icmp6_send+0xf6d/0x14c0 [ 564.969069][T17239] ? icmpv6_push_pending_frames+0x440/0x440 [ 564.975424][T17239] ? numa_migrate_prep+0xd0/0xd0 [ 564.980405][T17239] ? __skb_flow_dissect+0x520c/0x5930 [ 564.985899][T17239] icmpv6_param_prob+0x2f/0x40 [ 564.990691][T17239] ip6_parse_tlv+0x1a4c/0x1ba0 [ 564.995667][T17239] ipv6_parse_hopopts+0x2a3/0x580 [ 565.000715][T17239] ip6_rcv_core+0xca7/0x1390 [ 565.005511][T17239] ipv6_rcv+0xca/0x210 [ 565.009617][T17239] ? irqentry_exit+0x37/0x40 [ 565.014224][T17239] ? exc_page_fault+0x5e/0xb0 [ 565.019011][T17239] ? ip6_rcv_finish+0x360/0x360 [ 565.023888][T17239] ? asm_exc_page_fault+0x27/0x30 [ 565.029022][T17239] ? _copy_from_iter+0x191/0x1050 [ 565.034065][T17239] ? ip6_rcv_finish+0x360/0x360 [ 565.039038][T17239] __netif_receive_skb+0xc8/0x280 [ 565.044181][T17239] ? _copy_from_iter+0x4ae/0x1050 [ 565.049226][T17239] ? __kasan_check_write+0x14/0x20 [ 565.054721][T17239] netif_receive_skb+0x98/0x3d0 [ 565.059599][T17239] ? netif_receive_skb_core+0x100/0x100 [ 565.065169][T17239] ? __kernel_text_address+0xa0/0x100 [ 565.070995][T17239] ? virtio_net_hdr_to_skb+0x9df/0x11c0 [ 565.076743][T17239] tun_rx_batched+0x5e8/0x710 [ 565.081528][T17239] ? local_bh_enable+0x30/0x30 [ 565.086606][T17239] tun_get_user+0x279c/0x33c0 [ 565.091304][T17239] ? __kasan_poison_slab+0x40/0x70 [ 565.096433][T17239] ? kmem_cache_free+0x100/0x320 [ 565.101401][T17239] ? __x64_sys_openat+0x136/0x160 [ 565.106541][T17239] ? x64_sys_call+0x219/0x9a0 [ 565.111332][T17239] ? tun_do_read+0x1c40/0x1c40 [ 565.116120][T17239] ? kstrtouint_from_user+0x1a0/0x200 [ 565.121513][T17239] ? kstrtol_from_user+0x260/0x260 [ 565.126643][T17239] ? putname+0x111/0x160 [ 565.130996][T17239] ? avc_policy_seqno+0x1b/0x70 [ 565.135867][T17239] ? selinux_file_permission+0x2aa/0x510 [ 565.141536][T17239] tun_chr_write_iter+0x1eb/0x2e0 [ 565.146672][T17239] vfs_write+0x802/0xf70 [ 565.150933][T17239] ? file_end_write+0x1b0/0x1b0 [ 565.155799][T17239] ? __fget_files+0x2c4/0x320 [ 565.160672][T17239] ? __fdget_pos+0x1f7/0x380 [ 565.165522][T17239] ? ksys_write+0x71/0x240 [ 565.169958][T17239] ksys_write+0x140/0x240 [ 565.174304][T17239] ? __ia32_sys_read+0x90/0x90 [ 565.179089][T17239] ? debug_smp_processor_id+0x17/0x20 [ 565.184562][T17239] __x64_sys_write+0x7b/0x90 [ 565.189166][T17239] x64_sys_call+0x8ef/0x9a0 [ 565.193689][T17239] do_syscall_64+0x4c/0xa0 [ 565.198300][T17239] ? clear_bhb_loop+0x50/0xa0 [ 565.203026][T17239] ? clear_bhb_loop+0x50/0xa0 [ 565.207722][T17239] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 565.213632][T17239] RIP: 0033:0x7f5b11e4ffc9 [ 565.218085][T17239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 565.238151][T17239] RSP: 002b:00007f5b108b8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 565.246875][T17239] RAX: ffffffffffffffda RBX: 00007f5b120a6fa0 RCX: 00007f5b11e4ffc9 [ 565.255146][T17239] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 565.263144][T17239] RBP: 00007f5b108b8090 R08: 0000000000000000 R09: 0000000000000000 [ 565.271130][T17239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 565.279118][T17239] R13: 00007f5b120a7038 R14: 00007f5b120a6fa0 R15: 00007ffe5dec3568 [ 565.287546][T17239] [ 565.474752][T17243] device wg2 entered promiscuous mode [ 565.511242][ T339] device bridge_slave_1 left promiscuous mode [ 565.522447][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.530173][ T339] device bridge_slave_0 left promiscuous mode [ 565.536836][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.550538][ T339] device veth1_macvtap left promiscuous mode [ 565.559598][ T339] device veth0_vlan left promiscuous mode [ 567.925605][T17249] bridge0: port 1(bridge_slave_0) entered blocking state [ 567.957256][T17249] bridge0: port 1(bridge_slave_0) entered disabled state [ 567.960515][T17290] FAULT_INJECTION: forcing a failure. [ 567.960515][T17290] name failslab, interval 1, probability 0, space 0, times 0 [ 567.977458][T17290] CPU: 1 PID: 17290 Comm: syz.4.6232 Tainted: G W syzkaller #0 [ 567.986436][T17290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 567.996670][T17290] Call Trace: [ 567.999963][T17290] [ 568.002917][T17290] __dump_stack+0x21/0x30 [ 568.007304][T17290] dump_stack_lvl+0xee/0x150 [ 568.012008][T17290] ? show_regs_print_info+0x20/0x20 [ 568.017226][T17290] ? irqentry_exit+0x37/0x40 [ 568.021924][T17290] dump_stack+0x15/0x20 [ 568.026356][T17290] should_fail+0x3c1/0x510 [ 568.031042][T17290] __should_failslab+0xa4/0xe0 [ 568.036038][T17290] should_failslab+0x9/0x20 [ 568.040652][T17290] slab_pre_alloc_hook+0x3b/0xe0 [ 568.045603][T17290] __kmalloc+0x6d/0x2c0 [ 568.049793][T17290] ? bpf_test_init+0x100/0x1c0 [ 568.054872][T17290] bpf_test_init+0x100/0x1c0 [ 568.059511][T17290] bpf_prog_test_run_skb+0x193/0x1150 [ 568.064919][T17290] ? __kasan_check_write+0x14/0x20 [ 568.070050][T17290] ? fput_many+0x15a/0x1a0 [ 568.074471][T17290] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 568.080717][T17290] bpf_prog_test_run+0x3d5/0x620 [ 568.085763][T17290] ? bpf_prog_query+0x230/0x230 [ 568.090651][T17290] ? selinux_bpf+0xce/0xf0 [ 568.095072][T17290] ? security_bpf+0x82/0xa0 [ 568.099883][T17290] __sys_bpf+0x52c/0x730 [ 568.104503][T17290] ? bpf_link_show_fdinfo+0x310/0x310 [ 568.110090][T17290] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 568.116462][T17290] __x64_sys_bpf+0x7c/0x90 [ 568.120980][T17290] x64_sys_call+0x4b9/0x9a0 [ 568.125577][T17290] do_syscall_64+0x4c/0xa0 [ 568.130094][T17290] ? clear_bhb_loop+0x50/0xa0 [ 568.135265][T17290] ? clear_bhb_loop+0x50/0xa0 [ 568.140073][T17290] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 568.146183][T17290] RIP: 0033:0x7f903d2d1fc9 [ 568.150777][T17290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 568.171127][T17290] RSP: 002b:00007f903bd3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 568.179555][T17290] RAX: ffffffffffffffda RBX: 00007f903d528fa0 RCX: 00007f903d2d1fc9 [ 568.187575][T17290] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 568.195741][T17290] RBP: 00007f903bd3a090 R08: 0000000000000000 R09: 0000000000000000 [ 568.203990][T17290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 568.212078][T17290] R13: 00007f903d529038 R14: 00007f903d528fa0 R15: 00007ffcf9221f78 [ 568.220257][T17290] [ 568.245184][T17249] device bridge_slave_0 entered promiscuous mode [ 568.253110][T17249] bridge0: port 2(bridge_slave_1) entered blocking state [ 568.260376][T17249] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.269081][T17249] device bridge_slave_1 entered promiscuous mode [ 570.379273][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 570.402775][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 570.449552][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 570.802351][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 570.842838][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 570.850069][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 571.028274][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 571.079591][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 571.114039][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 571.160077][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.167199][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 571.265103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 571.282446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 571.342886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 571.352486][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 571.360946][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 571.370003][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 571.457732][T17249] device veth0_vlan entered promiscuous mode [ 571.470047][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 571.484946][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 571.500871][T17352] FAULT_INJECTION: forcing a failure. [ 571.500871][T17352] name failslab, interval 1, probability 0, space 0, times 0 [ 571.514011][T17352] CPU: 1 PID: 17352 Comm: syz.0.6253 Tainted: G W syzkaller #0 [ 571.523169][T17352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 571.533340][T17352] Call Trace: [ 571.536642][T17352] [ 571.539663][T17352] __dump_stack+0x21/0x30 [ 571.544005][T17352] dump_stack_lvl+0xee/0x150 [ 571.548651][T17352] ? show_regs_print_info+0x20/0x20 [ 571.554067][T17352] ? __alloc_pages+0x440/0x440 [ 571.559041][T17352] dump_stack+0x15/0x20 [ 571.563719][T17352] should_fail+0x3c1/0x510 [ 571.568350][T17352] __should_failslab+0xa4/0xe0 [ 571.573129][T17352] should_failslab+0x9/0x20 [ 571.578427][T17352] slab_pre_alloc_hook+0x3b/0xe0 [ 571.583376][T17352] ? __build_skb+0x2d/0x310 [ 571.587885][T17352] kmem_cache_alloc+0x44/0x260 [ 571.592811][T17352] __build_skb+0x2d/0x310 [ 571.597233][T17352] build_skb+0x24/0x200 [ 571.601491][T17352] ? tun_get_user+0x85d/0x33c0 [ 571.606271][T17352] tun_get_user+0x879/0x33c0 [ 571.610997][T17352] ? __kasan_poison_slab+0x40/0x70 [ 571.616310][T17352] ? tun_do_read+0x1c40/0x1c40 [ 571.621106][T17352] ? kstrtouint_from_user+0x1a0/0x200 [ 571.626754][T17352] ? kstrtol_from_user+0x260/0x260 [ 571.631998][T17352] ? bpf_ringbuf_reserve+0x68/0x70 [ 571.637233][T17352] ? avc_policy_seqno+0x1b/0x70 [ 571.642212][T17352] ? selinux_file_permission+0x2aa/0x510 [ 571.647855][T17352] tun_chr_write_iter+0x1eb/0x2e0 [ 571.652922][T17352] vfs_write+0x802/0xf70 [ 571.657187][T17352] ? file_end_write+0x1b0/0x1b0 [ 571.662227][T17352] ? __fget_files+0x2c4/0x320 [ 571.666917][T17352] ? __fdget_pos+0x1f7/0x380 [ 571.671693][T17352] ? ksys_write+0x71/0x240 [ 571.676200][T17352] ksys_write+0x140/0x240 [ 571.680760][T17352] ? __ia32_sys_read+0x90/0x90 [ 571.685530][T17352] ? debug_smp_processor_id+0x17/0x20 [ 571.690993][T17352] __x64_sys_write+0x7b/0x90 [ 571.695847][T17352] x64_sys_call+0x8ef/0x9a0 [ 571.700357][T17352] do_syscall_64+0x4c/0xa0 [ 571.704780][T17352] ? clear_bhb_loop+0x50/0xa0 [ 571.709477][T17352] ? clear_bhb_loop+0x50/0xa0 [ 571.714455][T17352] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 571.720356][T17352] RIP: 0033:0x7feed2385fc9 [ 571.724868][T17352] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 571.744568][T17352] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 571.753165][T17352] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 571.761141][T17352] RDX: 0000000000000015 RSI: 0000200000000000 RDI: 00000000000000c8 [ 571.769377][T17352] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 571.777355][T17352] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 571.785329][T17352] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 571.793312][T17352] [ 571.803309][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 571.831692][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 571.934356][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 571.943027][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 572.750659][T17249] device veth1_macvtap entered promiscuous mode [ 572.779737][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 572.791849][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 572.802871][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 572.849062][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 572.857988][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 575.233859][T17391] FAULT_INJECTION: forcing a failure. [ 575.233859][T17391] name failslab, interval 1, probability 0, space 0, times 0 [ 575.248121][ T339] device bridge_slave_1 left promiscuous mode [ 575.255751][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.272571][ T339] device bridge_slave_0 left promiscuous mode [ 575.288916][T17391] CPU: 0 PID: 17391 Comm: syz.2.6266 Tainted: G W syzkaller #0 [ 575.297913][T17391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 575.308090][T17391] Call Trace: [ 575.311390][T17391] [ 575.314345][T17391] __dump_stack+0x21/0x30 [ 575.318812][T17391] dump_stack_lvl+0xee/0x150 [ 575.323570][T17391] ? show_regs_print_info+0x20/0x20 [ 575.328923][T17391] dump_stack+0x15/0x20 [ 575.333134][T17391] should_fail+0x3c1/0x510 [ 575.337804][T17391] __should_failslab+0xa4/0xe0 [ 575.342595][T17391] should_failslab+0x9/0x20 [ 575.347126][T17391] slab_pre_alloc_hook+0x3b/0xe0 [ 575.352084][T17391] ? anon_vma_clone+0xc0/0x500 [ 575.357214][T17391] kmem_cache_alloc+0x44/0x260 [ 575.362187][T17391] anon_vma_clone+0xc0/0x500 [ 575.366990][T17391] anon_vma_fork+0x8c/0x510 [ 575.371527][T17391] copy_mm+0x9d1/0x13a0 [ 575.375861][T17391] ? copy_signal+0x600/0x600 [ 575.380925][T17391] ? __init_rwsem+0xfc/0x1d0 [ 575.385612][T17391] ? copy_signal+0x4cb/0x600 [ 575.390411][T17391] copy_process+0x115c/0x3210 [ 575.395300][T17391] ? __kasan_check_write+0x14/0x20 [ 575.400625][T17391] ? __pidfd_prepare+0x150/0x150 [ 575.405835][T17391] ? security_file_permission+0x83/0xa0 [ 575.411409][T17391] kernel_clone+0x23f/0x940 [ 575.416027][T17391] ? create_io_thread+0x130/0x130 [ 575.421092][T17391] ? __kasan_check_write+0x14/0x20 [ 575.426351][T17391] ? mutex_unlock+0x89/0x220 [ 575.430952][T17391] __x64_sys_clone+0x176/0x1d0 [ 575.435730][T17391] ? __kasan_check_write+0x14/0x20 [ 575.440849][T17391] ? __ia32_sys_vfork+0xf0/0xf0 [ 575.445976][T17391] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 575.452259][T17391] x64_sys_call+0x41f/0x9a0 [ 575.456794][T17391] do_syscall_64+0x4c/0xa0 [ 575.461876][T17391] ? clear_bhb_loop+0x50/0xa0 [ 575.466957][T17391] ? clear_bhb_loop+0x50/0xa0 [ 575.472138][T17391] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 575.478334][T17391] RIP: 0033:0x7f5b11e4ffc9 [ 575.482786][T17391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 575.503034][T17391] RSP: 002b:00007f5b108b7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 575.511591][T17391] RAX: ffffffffffffffda RBX: 00007f5b120a6fa0 RCX: 00007f5b11e4ffc9 [ 575.519680][T17391] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 575.528062][T17391] RBP: 00007f5b108b8090 R08: 0000000000000000 R09: 0000000000000000 [ 575.536389][T17391] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 575.544465][T17391] R13: 00007f5b120a7038 R14: 00007f5b120a6fa0 R15: 00007ffe5dec3568 [ 575.552595][T17391] [ 575.566819][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.583774][ T339] device veth1_macvtap left promiscuous mode [ 575.589880][ T339] device veth0_vlan left promiscuous mode [ 576.551276][T17395] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.559540][T17395] bridge0: port 1(bridge_slave_0) entered disabled state [ 576.567679][T17395] device bridge_slave_0 entered promiscuous mode [ 576.576648][T17395] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.583959][T17395] bridge0: port 2(bridge_slave_1) entered disabled state [ 576.591741][T17395] device bridge_slave_1 entered promiscuous mode [ 576.926685][T17428] FAULT_INJECTION: forcing a failure. [ 576.926685][T17428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 576.956970][T17431] FAULT_INJECTION: forcing a failure. [ 576.956970][T17431] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 576.962310][T17428] CPU: 1 PID: 17428 Comm: syz.0.6277 Tainted: G W syzkaller #0 [ 576.979397][T17428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 576.989742][T17428] Call Trace: [ 576.993130][T17428] [ 576.996341][T17428] __dump_stack+0x21/0x30 [ 577.001066][T17428] dump_stack_lvl+0xee/0x150 [ 577.005924][T17428] ? show_regs_print_info+0x20/0x20 [ 577.011234][T17428] dump_stack+0x15/0x20 [ 577.015426][T17428] should_fail+0x3c1/0x510 [ 577.019876][T17428] should_fail_usercopy+0x1a/0x20 [ 577.024904][T17428] _copy_from_user+0x20/0xd0 [ 577.029599][T17428] generic_map_update_batch+0x44f/0x740 [ 577.035167][T17428] ? generic_map_delete_batch+0x510/0x510 [ 577.040897][T17428] ? __fdget+0x1a1/0x230 [ 577.045241][T17428] ? generic_map_delete_batch+0x510/0x510 [ 577.050980][T17428] bpf_map_do_batch+0x463/0x5f0 [ 577.055857][T17428] __sys_bpf+0x5e3/0x730 [ 577.060155][T17428] ? bpf_link_show_fdinfo+0x310/0x310 [ 577.065662][T17428] __x64_sys_bpf+0x7c/0x90 [ 577.070268][T17428] x64_sys_call+0x4b9/0x9a0 [ 577.074772][T17428] do_syscall_64+0x4c/0xa0 [ 577.079293][T17428] ? clear_bhb_loop+0x50/0xa0 [ 577.084066][T17428] ? clear_bhb_loop+0x50/0xa0 [ 577.088752][T17428] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 577.095368][T17428] RIP: 0033:0x7feed2385fc9 [ 577.099885][T17428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 577.119794][T17428] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 577.128217][T17428] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 577.136205][T17428] RDX: 0000000000000038 RSI: 0000200000000180 RDI: 000000000000001a [ 577.144573][T17428] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 577.152571][T17428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 577.160573][T17428] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 577.168648][T17428] [ 577.172184][T17431] CPU: 0 PID: 17431 Comm: syz.3.6278 Tainted: G W syzkaller #0 [ 577.181467][T17431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 577.191541][T17431] Call Trace: [ 577.194917][T17431] [ 577.197853][T17431] __dump_stack+0x21/0x30 [ 577.202191][T17431] dump_stack_lvl+0xee/0x150 [ 577.206895][T17431] ? show_regs_print_info+0x20/0x20 [ 577.212199][T17431] dump_stack+0x15/0x20 [ 577.216360][T17431] should_fail+0x3c1/0x510 [ 577.220783][T17431] should_fail_usercopy+0x1a/0x20 [ 577.225993][T17431] _copy_to_user+0x20/0x90 [ 577.230587][T17431] simple_read_from_buffer+0xe9/0x160 [ 577.235963][T17431] proc_fail_nth_read+0x19a/0x210 [ 577.241146][T17431] ? proc_fault_inject_write+0x2f0/0x2f0 [ 577.246788][T17431] ? security_file_permission+0x83/0xa0 [ 577.252583][T17431] ? proc_fault_inject_write+0x2f0/0x2f0 [ 577.258563][T17431] vfs_read+0x282/0xbe0 [ 577.262739][T17431] ? __kasan_check_write+0x14/0x20 [ 577.267949][T17431] ? kernel_read+0x1f0/0x1f0 [ 577.272555][T17431] ? __kasan_check_write+0x14/0x20 [ 577.277845][T17431] ? mutex_lock+0x95/0x1a0 [ 577.282277][T17431] ? wait_for_completion_killable_timeout+0x10/0x10 [ 577.288877][T17431] ? __fget_files+0x2c4/0x320 [ 577.293579][T17431] ? __fdget_pos+0x2d2/0x380 [ 577.298183][T17431] ? ksys_read+0x71/0x240 [ 577.302779][T17431] ksys_read+0x140/0x240 [ 577.307124][T17431] ? vfs_write+0xf70/0xf70 [ 577.311541][T17431] ? debug_smp_processor_id+0x17/0x20 [ 577.317109][T17431] __x64_sys_read+0x7b/0x90 [ 577.321731][T17431] x64_sys_call+0x96d/0x9a0 [ 577.326381][T17431] do_syscall_64+0x4c/0xa0 [ 577.330847][T17431] ? clear_bhb_loop+0x50/0xa0 [ 577.335534][T17431] ? clear_bhb_loop+0x50/0xa0 [ 577.340241][T17431] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 577.346329][T17431] RIP: 0033:0x7fc9bfbc49dc [ 577.350880][T17431] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 577.370584][T17431] RSP: 002b:00007fc9be62e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 577.379006][T17431] RAX: ffffffffffffffda RBX: 00007fc9bfe1cfa0 RCX: 00007fc9bfbc49dc [ 577.387362][T17431] RDX: 000000000000000f RSI: 00007fc9be62e0a0 RDI: 0000000000000007 [ 577.395346][T17431] RBP: 00007fc9be62e090 R08: 0000000000000000 R09: 0000000000000000 [ 577.403412][T17431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 577.411780][T17431] R13: 00007fc9bfe1d038 R14: 00007fc9bfe1cfa0 R15: 00007fff12df2198 [ 577.420129][T17431] [ 579.213420][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 579.245345][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 579.333434][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 579.374639][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 579.387108][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 579.394848][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 579.507382][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 579.558333][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 579.572380][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 579.579660][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 579.587452][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 580.393682][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 580.416654][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 580.480614][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 580.534378][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 580.625165][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 580.689723][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 580.752584][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 580.763153][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 580.779230][T17395] device veth0_vlan entered promiscuous mode [ 580.790064][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 580.806604][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 580.873439][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 580.886522][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 580.905334][T17395] device veth1_macvtap entered promiscuous mode [ 580.920983][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 580.929562][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 580.938483][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 580.960927][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 580.981778][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 582.142851][ T339] device bridge_slave_1 left promiscuous mode [ 582.149212][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.480858][ T339] device bridge_slave_0 left promiscuous mode [ 582.490851][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 582.521183][ T339] device veth1_macvtap left promiscuous mode [ 582.559076][ T339] device veth0_vlan left promiscuous mode [ 584.878410][T17521] FAULT_INJECTION: forcing a failure. [ 584.878410][T17521] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 585.402212][T17521] CPU: 0 PID: 17521 Comm: syz.2.6306 Tainted: G W syzkaller #0 [ 585.411147][T17521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 585.421439][T17521] Call Trace: [ 585.424828][T17521] [ 585.427926][T17521] __dump_stack+0x21/0x30 [ 585.432280][T17521] dump_stack_lvl+0xee/0x150 [ 585.437008][T17521] ? show_regs_print_info+0x20/0x20 [ 585.442412][T17521] ? stack_trace_save+0xe0/0xe0 [ 585.447384][T17521] dump_stack+0x15/0x20 [ 585.451830][T17521] should_fail+0x3c1/0x510 [ 585.456354][T17521] should_fail_alloc_page+0x55/0x80 [ 585.462200][T17521] prepare_alloc_pages+0x156/0x600 [ 585.467341][T17521] ? __alloc_pages_bulk+0xab0/0xab0 [ 585.473149][T17521] ? __kasan_slab_alloc+0xcf/0xf0 [ 585.478476][T17521] ? __kasan_slab_alloc+0xbd/0xf0 [ 585.483651][T17521] ? slab_post_alloc_hook+0x4f/0x2b0 [ 585.488989][T17521] ? alloc_vmap_area+0x17a/0x1990 [ 585.494144][T17521] __alloc_pages+0x10a/0x440 [ 585.498945][T17521] ? prep_new_page+0x110/0x110 [ 585.503908][T17521] ? _raw_spin_lock+0x8e/0xe0 [ 585.508627][T17521] ? _raw_spin_trylock_bh+0x130/0x130 [ 585.514144][T17521] __get_free_pages+0x10/0x30 [ 585.518965][T17521] kasan_populate_vmalloc_pte+0x29/0x120 [ 585.524813][T17521] __apply_to_page_range+0x8cd/0xc70 [ 585.530212][T17521] ? kasan_populate_vmalloc+0x70/0x70 [ 585.535877][T17521] ? kasan_populate_vmalloc+0x70/0x70 [ 585.541592][T17521] apply_to_page_range+0x3b/0x50 [ 585.546551][T17521] kasan_populate_vmalloc+0x60/0x70 [ 585.551863][T17521] alloc_vmap_area+0x185c/0x1990 [ 585.557066][T17521] ? vm_map_ram+0xa70/0xa70 [ 585.561597][T17521] ? kmem_cache_alloc_trace+0x119/0x270 [ 585.567257][T17521] ? __get_vm_area_node+0x11d/0x350 [ 585.572482][T17521] __get_vm_area_node+0x14e/0x350 [ 585.577616][T17521] __vmalloc_node_range+0xdf/0xaf0 [ 585.582793][T17521] ? reuseport_array_alloc+0xc7/0x160 [ 585.588189][T17521] ? avc_has_perm+0x158/0x240 [ 585.592893][T17521] ? security_capable+0x87/0xb0 [ 585.597873][T17521] bpf_map_area_alloc+0xd5/0xe0 [ 585.602838][T17521] ? reuseport_array_alloc+0xc7/0x160 [ 585.608268][T17521] reuseport_array_alloc+0xc7/0x160 [ 585.613589][T17521] map_create+0x455/0x21b0 [ 585.618117][T17521] __sys_bpf+0x2cf/0x730 [ 585.622489][T17521] ? bpf_link_show_fdinfo+0x310/0x310 [ 585.627982][T17521] ? debug_smp_processor_id+0x17/0x20 [ 585.633827][T17521] __x64_sys_bpf+0x7c/0x90 [ 585.650155][T17521] x64_sys_call+0x4b9/0x9a0 [ 585.654772][T17521] do_syscall_64+0x4c/0xa0 [ 585.659468][T17521] ? clear_bhb_loop+0x50/0xa0 [ 585.664438][T17521] ? clear_bhb_loop+0x50/0xa0 [ 585.669317][T17521] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 585.675393][T17521] RIP: 0033:0x7f5b11e4ffc9 [ 585.679814][T17521] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 585.700002][T17521] RSP: 002b:00007f5b108b8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 585.708600][T17521] RAX: ffffffffffffffda RBX: 00007f5b120a6fa0 RCX: 00007f5b11e4ffc9 [ 585.716666][T17521] RDX: 0000000000000050 RSI: 0000200000000300 RDI: 0000000000000000 [ 585.724646][T17521] RBP: 00007f5b108b8090 R08: 0000000000000000 R09: 0000000000000000 [ 585.732716][T17521] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 585.740776][T17521] R13: 00007f5b120a7038 R14: 00007f5b120a6fa0 R15: 00007ffe5dec3568 [ 585.749080][T17521] [ 585.868067][T17531] FAULT_INJECTION: forcing a failure. [ 585.868067][T17531] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 585.889537][T17531] CPU: 1 PID: 17531 Comm: syz.2.6308 Tainted: G W syzkaller #0 [ 585.898608][T17531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 585.908795][T17531] Call Trace: [ 585.912446][T17531] [ 585.915537][T17531] __dump_stack+0x21/0x30 [ 585.919892][T17531] dump_stack_lvl+0xee/0x150 [ 585.924591][T17531] ? show_regs_print_info+0x20/0x20 [ 585.930109][T17531] ? 0xffffffffa0014000 [ 585.934278][T17531] dump_stack+0x15/0x20 [ 585.938503][T17531] should_fail+0x3c1/0x510 [ 585.943413][T17531] should_fail_alloc_page+0x55/0x80 [ 585.948622][T17531] prepare_alloc_pages+0x156/0x600 [ 585.953751][T17531] ? __alloc_pages_bulk+0xab0/0xab0 [ 585.959144][T17531] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 585.964796][T17531] __alloc_pages+0x10a/0x440 [ 585.969393][T17531] ? prep_new_page+0x110/0x110 [ 585.974164][T17531] pcpu_populate_chunk+0x184/0xcb0 [ 585.979638][T17531] ? _find_next_bit+0x1b5/0x200 [ 585.984596][T17531] pcpu_alloc+0xc4d/0x1660 [ 585.989149][T17531] __alloc_percpu_gfp+0x25/0x30 [ 585.994015][T17531] bpf_map_alloc_percpu+0xc5/0x150 [ 585.999219][T17531] array_map_alloc+0x39a/0x6d0 [ 586.004015][T17531] map_create+0x455/0x21b0 [ 586.008447][T17531] __sys_bpf+0x2cf/0x730 [ 586.012735][T17531] ? bpf_link_show_fdinfo+0x310/0x310 [ 586.018165][T17531] ? debug_smp_processor_id+0x17/0x20 [ 586.023570][T17531] __x64_sys_bpf+0x7c/0x90 [ 586.028094][T17531] x64_sys_call+0x4b9/0x9a0 [ 586.032618][T17531] do_syscall_64+0x4c/0xa0 [ 586.037137][T17531] ? clear_bhb_loop+0x50/0xa0 [ 586.041821][T17531] ? clear_bhb_loop+0x50/0xa0 [ 586.046545][T17531] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 586.052547][T17531] RIP: 0033:0x7f5b11e4ffc9 [ 586.056970][T17531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 586.076858][T17531] RSP: 002b:00007f5b108b8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 586.085380][T17531] RAX: ffffffffffffffda RBX: 00007f5b120a6fa0 RCX: 00007f5b11e4ffc9 [ 586.093381][T17531] RDX: 0000000000000048 RSI: 0000200000000b00 RDI: 2000000000000000 [ 586.101446][T17531] RBP: 00007f5b108b8090 R08: 0000000000000000 R09: 0000000000000000 [ 586.109605][T17531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 586.117584][T17531] R13: 00007f5b120a7038 R14: 00007f5b120a6fa0 R15: 00007ffe5dec3568 [ 586.125696][T17531] [ 586.137738][T17526] device syzkaller0 entered promiscuous mode [ 586.167692][T17501] bridge0: port 1(bridge_slave_0) entered blocking state [ 586.180724][T17501] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.189473][T17501] device bridge_slave_0 entered promiscuous mode [ 586.198733][T17526] device sit0 entered promiscuous mode [ 586.252186][T17501] bridge0: port 2(bridge_slave_1) entered blocking state [ 586.259377][T17501] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.273952][T17501] device bridge_slave_1 entered promiscuous mode [ 586.490518][T17552] FAULT_INJECTION: forcing a failure. [ 586.490518][T17552] name failslab, interval 1, probability 0, space 0, times 0 [ 586.503436][T17552] CPU: 0 PID: 17552 Comm: syz.0.6315 Tainted: G W syzkaller #0 [ 586.512502][T17552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 586.522758][T17552] Call Trace: [ 586.526068][T17552] [ 586.529112][T17552] __dump_stack+0x21/0x30 [ 586.533563][T17552] dump_stack_lvl+0xee/0x150 [ 586.538169][T17552] ? show_regs_print_info+0x20/0x20 [ 586.543373][T17552] dump_stack+0x15/0x20 [ 586.547552][T17552] should_fail+0x3c1/0x510 [ 586.551987][T17552] ? ndisc_send_ns+0x343/0xaf0 [ 586.556889][T17552] __should_failslab+0xa4/0xe0 [ 586.561661][T17552] should_failslab+0x9/0x20 [ 586.566341][T17552] slab_pre_alloc_hook+0x3b/0xe0 [ 586.571296][T17552] ? ndisc_send_ns+0x343/0xaf0 [ 586.576247][T17552] ? ndisc_send_ns+0x343/0xaf0 [ 586.581147][T17552] __kmalloc_track_caller+0x6c/0x2c0 [ 586.586437][T17552] ? ndisc_send_ns+0x343/0xaf0 [ 586.591231][T17552] ? ndisc_send_ns+0x343/0xaf0 [ 586.596020][T17552] __alloc_skb+0x21a/0x740 [ 586.600571][T17552] ndisc_send_ns+0x343/0xaf0 [ 586.605183][T17552] ? ndisc_send_skb+0xc70/0xc70 [ 586.610035][T17552] ? ipv6_chk_addr_and_flags+0x3e/0x60 [ 586.615500][T17552] ndisc_solicit+0x30a/0x440 [ 586.620099][T17552] ? ndisc_cleanup+0x40/0x40 [ 586.624698][T17552] ? skb_clone+0x202/0x360 [ 586.629118][T17552] ? ndisc_cleanup+0x40/0x40 [ 586.633892][T17552] __neigh_event_send+0xcc3/0x11c0 [ 586.639013][T17552] ? __local_bh_enable_ip+0x58/0x80 [ 586.644319][T17552] neigh_resolve_output+0x1e1/0x770 [ 586.649705][T17552] ? __local_bh_enable_ip+0x58/0x80 [ 586.655004][T17552] ip6_finish_output2+0x10b7/0x1760 [ 586.660299][T17552] ? __ip6_finish_output+0x7d0/0x7d0 [ 586.665588][T17552] ? __local_bh_enable_ip+0x58/0x80 [ 586.670966][T17552] ? local_bh_enable+0x1f/0x30 [ 586.675825][T17552] __ip6_finish_output+0x61e/0x7d0 [ 586.680947][T17552] ip6_finish_output+0x31/0x240 [ 586.685964][T17552] ? ip6_output+0x384/0x3b0 [ 586.690622][T17552] ip6_output+0x1d1/0x3b0 [ 586.694965][T17552] ? ac6_seq_show+0xf0/0xf0 [ 586.699473][T17552] ? ip6_output+0x3b0/0x3b0 [ 586.703999][T17552] ip6_local_out+0x21a/0x3d0 [ 586.708591][T17552] ? dst_output+0x80/0x80 [ 586.713033][T17552] ? __ip6_local_out+0x350/0x350 [ 586.718005][T17552] ? __kasan_check_read+0x11/0x20 [ 586.723032][T17552] ? ip6_setup_cork+0xd10/0x1290 [ 586.728165][T17552] ip6_push_pending_frames+0x17d/0x2d0 [ 586.733731][T17552] icmpv6_push_pending_frames+0x29f/0x440 [ 586.739465][T17552] icmp6_send+0xf6d/0x14c0 [ 586.743888][T17552] ? icmpv6_push_pending_frames+0x440/0x440 [ 586.750027][T17552] ? numa_migrate_prep+0xd0/0xd0 [ 586.755102][T17552] ? __skb_flow_dissect+0x520c/0x5930 [ 586.760482][T17552] icmpv6_param_prob+0x2f/0x40 [ 586.765506][T17552] ip6_parse_tlv+0x1a4c/0x1ba0 [ 586.770467][T17552] ipv6_parse_hopopts+0x2a3/0x580 [ 586.775497][T17552] ip6_rcv_core+0xca7/0x1390 [ 586.780274][T17552] ipv6_rcv+0xca/0x210 [ 586.784453][T17552] ? irqentry_exit+0x37/0x40 [ 586.789047][T17552] ? exc_page_fault+0x5e/0xb0 [ 586.794017][T17552] ? ip6_rcv_finish+0x360/0x360 [ 586.798898][T17552] ? asm_exc_page_fault+0x27/0x30 [ 586.803961][T17552] ? _copy_from_iter+0x191/0x1050 [ 586.809125][T17552] ? ip6_rcv_finish+0x360/0x360 [ 586.814095][T17552] __netif_receive_skb+0xc8/0x280 [ 586.819328][T17552] ? _copy_from_iter+0x4ae/0x1050 [ 586.824357][T17552] ? __kasan_check_write+0x14/0x20 [ 586.829564][T17552] netif_receive_skb+0x98/0x3d0 [ 586.834436][T17552] ? netif_receive_skb_core+0x100/0x100 [ 586.840161][T17552] ? __kernel_text_address+0xa0/0x100 [ 586.845608][T17552] ? virtio_net_hdr_to_skb+0x9df/0x11c0 [ 586.851215][T17552] tun_rx_batched+0x5e8/0x710 [ 586.855969][T17552] ? local_bh_enable+0x30/0x30 [ 586.860764][T17552] tun_get_user+0x279c/0x33c0 [ 586.865448][T17552] ? __kasan_poison_slab+0x40/0x70 [ 586.870666][T17552] ? kmem_cache_free+0x100/0x320 [ 586.875610][T17552] ? __x64_sys_openat+0x136/0x160 [ 586.880649][T17552] ? x64_sys_call+0x219/0x9a0 [ 586.885344][T17552] ? tun_do_read+0x1c40/0x1c40 [ 586.890141][T17552] ? kstrtouint_from_user+0x1a0/0x200 [ 586.895547][T17552] ? kstrtol_from_user+0x260/0x260 [ 586.900838][T17552] ? putname+0x111/0x160 [ 586.905084][T17552] ? avc_policy_seqno+0x1b/0x70 [ 586.910078][T17552] ? selinux_file_permission+0x2aa/0x510 [ 586.915722][T17552] tun_chr_write_iter+0x1eb/0x2e0 [ 586.920988][T17552] vfs_write+0x802/0xf70 [ 586.925235][T17552] ? file_end_write+0x1b0/0x1b0 [ 586.930090][T17552] ? __fget_files+0x2c4/0x320 [ 586.934889][T17552] ? __fdget_pos+0x1f7/0x380 [ 586.939568][T17552] ? ksys_write+0x71/0x240 [ 586.944072][T17552] ksys_write+0x140/0x240 [ 586.948492][T17552] ? __ia32_sys_read+0x90/0x90 [ 586.953297][T17552] ? debug_smp_processor_id+0x17/0x20 [ 586.958677][T17552] __x64_sys_write+0x7b/0x90 [ 586.963369][T17552] x64_sys_call+0x8ef/0x9a0 [ 586.967942][T17552] do_syscall_64+0x4c/0xa0 [ 586.972377][T17552] ? clear_bhb_loop+0x50/0xa0 [ 586.977142][T17552] ? clear_bhb_loop+0x50/0xa0 [ 586.981971][T17552] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 586.987963][T17552] RIP: 0033:0x7feed2385fc9 [ 586.992403][T17552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 587.012460][T17552] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 587.020880][T17552] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 587.028853][T17552] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 587.037272][T17552] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 587.045247][T17552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 587.053227][T17552] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 587.061212][T17552] [ 587.332544][T17566] device wg2 entered promiscuous mode [ 587.394287][T17573] FAULT_INJECTION: forcing a failure. [ 587.394287][T17573] name failslab, interval 1, probability 0, space 0, times 0 [ 587.499993][T17573] CPU: 0 PID: 17573 Comm: syz.0.6322 Tainted: G W syzkaller #0 [ 587.508923][T17573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 587.519106][T17573] Call Trace: [ 587.522418][T17573] [ 587.525412][T17573] __dump_stack+0x21/0x30 [ 587.529772][T17573] dump_stack_lvl+0xee/0x150 [ 587.534386][T17573] ? show_regs_print_info+0x20/0x20 [ 587.539715][T17573] dump_stack+0x15/0x20 [ 587.543893][T17573] should_fail+0x3c1/0x510 [ 587.548445][T17573] __should_failslab+0xa4/0xe0 [ 587.553236][T17573] should_failslab+0x9/0x20 [ 587.557906][T17573] slab_pre_alloc_hook+0x3b/0xe0 [ 587.562899][T17573] ? security_file_alloc+0x33/0x120 [ 587.568638][T17573] kmem_cache_alloc+0x44/0x260 [ 587.573425][T17573] security_file_alloc+0x33/0x120 [ 587.578496][T17573] __alloc_file+0xb5/0x2a0 [ 587.583068][T17573] alloc_empty_file+0x97/0x180 [ 587.588118][T17573] alloc_file+0x59/0x540 [ 587.592473][T17573] alloc_file_pseudo+0x17a/0x1f0 [ 587.597519][T17573] ? alloc_empty_file_noaccount+0x80/0x80 [ 587.603449][T17573] sock_alloc_file+0xba/0x260 [ 587.608239][T17573] __sys_socketpair+0x386/0x590 [ 587.613254][T17573] __x64_sys_socketpair+0x9b/0xb0 [ 587.618311][T17573] x64_sys_call+0x36/0x9a0 [ 587.622756][T17573] do_syscall_64+0x4c/0xa0 [ 587.627340][T17573] ? clear_bhb_loop+0x50/0xa0 [ 587.632127][T17573] ? clear_bhb_loop+0x50/0xa0 [ 587.636825][T17573] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 587.642743][T17573] RIP: 0033:0x7feed2385fc9 [ 587.647189][T17573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 587.666995][T17573] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 587.675446][T17573] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 587.683528][T17573] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000001e [ 587.691522][T17573] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 587.699743][T17573] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000002 [ 587.707829][T17573] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 587.716008][T17573] [ 587.776245][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 587.790613][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 587.844923][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 587.909491][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 587.959591][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 587.966802][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 587.974565][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 587.983222][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 588.000433][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 588.007561][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 588.025676][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 588.041866][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 588.088068][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 588.146708][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 588.179074][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 588.210116][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 588.243720][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 588.267313][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 588.282676][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 588.311780][T17501] device veth0_vlan entered promiscuous mode [ 588.323102][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 588.331086][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 588.376050][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 588.428179][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 588.445054][T17501] device veth1_macvtap entered promiscuous mode [ 588.477645][T17596] bridge0: port 2(bridge_slave_1) entered disabled state [ 588.486106][T17596] bridge0: port 1(bridge_slave_0) entered disabled state [ 588.532416][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 588.574041][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 588.652154][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 588.673210][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 588.692130][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 588.704012][T17608] device bridge_slave_1 left promiscuous mode [ 588.712039][T17608] bridge0: port 2(bridge_slave_1) entered disabled state [ 589.559762][T17608] device bridge_slave_0 left promiscuous mode [ 589.566558][T17608] bridge0: port 1(bridge_slave_0) entered disabled state [ 589.659379][T17625] FAULT_INJECTION: forcing a failure. [ 589.659379][T17625] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 589.672934][T17625] CPU: 1 PID: 17625 Comm: syz.4.6341 Tainted: G W syzkaller #0 [ 589.681906][T17625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 589.692234][T17625] Call Trace: [ 589.695522][T17625] [ 589.698461][T17625] __dump_stack+0x21/0x30 [ 589.702803][T17625] dump_stack_lvl+0xee/0x150 [ 589.707413][T17625] ? show_regs_print_info+0x20/0x20 [ 589.712618][T17625] ? get_page_from_freelist+0x2cc5/0x2d50 [ 589.718528][T17625] dump_stack+0x15/0x20 [ 589.722867][T17625] should_fail+0x3c1/0x510 [ 589.727638][T17625] should_fail_alloc_page+0x55/0x80 [ 589.732965][T17625] prepare_alloc_pages+0x156/0x600 [ 589.738176][T17625] ? __alloc_pages_bulk+0xab0/0xab0 [ 589.743395][T17625] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 589.749501][T17625] __alloc_pages+0x10a/0x440 [ 589.754099][T17625] ? prep_new_page+0x110/0x110 [ 589.759090][T17625] pcpu_populate_chunk+0x184/0xcb0 [ 589.764309][T17625] ? _find_next_bit+0x1b5/0x200 [ 589.769170][T17625] pcpu_alloc+0xc4d/0x1660 [ 589.773698][T17625] __alloc_percpu_gfp+0x25/0x30 [ 589.778566][T17625] bpf_map_alloc_percpu+0xc5/0x150 [ 589.783889][T17625] htab_map_alloc+0xc1b/0x14f0 [ 589.788755][T17625] map_create+0x455/0x21b0 [ 589.793180][T17625] __sys_bpf+0x2cf/0x730 [ 589.797806][T17625] ? bpf_link_show_fdinfo+0x310/0x310 [ 589.803288][T17625] ? debug_smp_processor_id+0x17/0x20 [ 589.808704][T17625] __x64_sys_bpf+0x7c/0x90 [ 589.813125][T17625] x64_sys_call+0x4b9/0x9a0 [ 589.817631][T17625] do_syscall_64+0x4c/0xa0 [ 589.822170][T17625] ? clear_bhb_loop+0x50/0xa0 [ 589.826852][T17625] ? clear_bhb_loop+0x50/0xa0 [ 589.831543][T17625] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 589.837665][T17625] RIP: 0033:0x7f903d2d1fc9 [ 589.842094][T17625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 589.861805][T17625] RSP: 002b:00007f903bd3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 589.870252][T17625] RAX: ffffffffffffffda RBX: 00007f903d528fa0 RCX: 00007f903d2d1fc9 [ 589.878317][T17625] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 589.886308][T17625] RBP: 00007f903bd3a090 R08: 0000000000000000 R09: 0000000000000000 [ 589.894297][T17625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 589.902542][T17625] R13: 00007f903d529038 R14: 00007f903d528fa0 R15: 00007ffcf9221f78 [ 589.910641][T17625] [ 592.851434][T17647] bridge0: port 1(bridge_slave_0) entered blocking state [ 592.858630][T17647] bridge0: port 1(bridge_slave_0) entered disabled state [ 592.902168][T17647] device bridge_slave_0 entered promiscuous mode [ 593.149114][T17647] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.156992][T17647] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.169518][T17647] device bridge_slave_1 entered promiscuous mode [ 593.442443][ T2504] device bridge_slave_1 left promiscuous mode [ 593.448835][ T2504] bridge0: port 2(bridge_slave_1) entered disabled state [ 593.469940][ T2504] device bridge_slave_0 left promiscuous mode [ 593.480684][ T2504] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.503425][ T2504] device veth1_macvtap left promiscuous mode [ 593.509890][ T2504] device veth0_vlan left promiscuous mode [ 595.121809][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 595.130875][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 595.153514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 595.162910][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 595.171240][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 595.178360][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 595.187966][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 595.196772][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 595.205563][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 595.212664][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 595.247298][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 595.285121][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 595.297627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 595.309347][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 595.318450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 595.479416][T17698] device syzkaller0 entered promiscuous mode [ 596.237967][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 596.247006][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 596.262743][T17647] device veth0_vlan entered promiscuous mode [ 596.291400][T17647] device veth1_macvtap entered promiscuous mode [ 596.314737][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 596.323972][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 596.332794][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 596.343425][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 596.353100][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 596.361186][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 596.370400][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 596.379968][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 596.389252][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 596.438101][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 596.461796][ T2504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 596.518701][T17706] FAULT_INJECTION: forcing a failure. [ 596.518701][T17706] name failslab, interval 1, probability 0, space 0, times 0 [ 596.531706][T17706] CPU: 1 PID: 17706 Comm: syz.2.6364 Tainted: G W syzkaller #0 [ 596.540673][T17706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 596.550768][T17706] Call Trace: [ 596.554207][T17706] [ 596.557146][T17706] __dump_stack+0x21/0x30 [ 596.561592][T17706] dump_stack_lvl+0xee/0x150 [ 596.566523][T17706] ? show_regs_print_info+0x20/0x20 [ 596.571762][T17706] dump_stack+0x15/0x20 [ 596.576073][T17706] should_fail+0x3c1/0x510 [ 596.580490][T17706] __should_failslab+0xa4/0xe0 [ 596.585280][T17706] should_failslab+0x9/0x20 [ 596.589891][T17706] slab_pre_alloc_hook+0x3b/0xe0 [ 596.594867][T17706] ? anon_vma_clone+0xc0/0x500 [ 596.599634][T17706] kmem_cache_alloc+0x44/0x260 [ 596.604428][T17706] anon_vma_clone+0xc0/0x500 [ 596.609306][T17706] anon_vma_fork+0x8c/0x510 [ 596.614109][T17706] copy_mm+0x9d1/0x13a0 [ 596.618405][T17706] ? copy_signal+0x600/0x600 [ 596.623109][T17706] ? __init_rwsem+0xfc/0x1d0 [ 596.627725][T17706] ? copy_signal+0x4cb/0x600 [ 596.632425][T17706] copy_process+0x115c/0x3210 [ 596.637218][T17706] ? __kasan_check_write+0x14/0x20 [ 596.642363][T17706] ? __pidfd_prepare+0x150/0x150 [ 596.647600][T17706] ? security_file_permission+0x83/0xa0 [ 596.654003][T17706] kernel_clone+0x23f/0x940 [ 596.658831][T17706] ? create_io_thread+0x130/0x130 [ 596.663897][T17706] ? __kasan_check_write+0x14/0x20 [ 596.669299][T17706] ? mutex_unlock+0x89/0x220 [ 596.674380][T17706] __x64_sys_clone+0x176/0x1d0 [ 596.679523][T17706] ? __kasan_check_write+0x14/0x20 [ 596.685260][T17706] ? __ia32_sys_vfork+0xf0/0xf0 [ 596.690577][T17706] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 596.696769][T17706] x64_sys_call+0x41f/0x9a0 [ 596.701290][T17706] do_syscall_64+0x4c/0xa0 [ 596.705825][T17706] ? clear_bhb_loop+0x50/0xa0 [ 596.710937][T17706] ? clear_bhb_loop+0x50/0xa0 [ 596.715735][T17706] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 596.721754][T17706] RIP: 0033:0x7f5b11e4ffc9 [ 596.726203][T17706] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 596.745927][T17706] RSP: 002b:00007f5b108b7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 596.754376][T17706] RAX: ffffffffffffffda RBX: 00007f5b120a6fa0 RCX: 00007f5b11e4ffc9 [ 596.762642][T17706] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 596.770638][T17706] RBP: 00007f5b108b8090 R08: 0000000000000000 R09: 0000000000000000 [ 596.778633][T17706] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 596.787170][T17706] R13: 00007f5b120a7038 R14: 00007f5b120a6fa0 R15: 00007ffe5dec3568 [ 596.795183][T17706] [ 596.811807][T17647] syz-executor (17647) used greatest stack depth: 21344 bytes left [ 600.349002][T17740] FAULT_INJECTION: forcing a failure. [ 600.349002][T17740] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 600.392165][T17740] CPU: 1 PID: 17740 Comm: syz.3.6375 Tainted: G W syzkaller #0 [ 600.401251][T17740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 600.411637][T17740] Call Trace: [ 600.414942][T17740] [ 600.417893][T17740] __dump_stack+0x21/0x30 [ 600.422308][T17740] dump_stack_lvl+0xee/0x150 [ 600.426949][T17740] ? show_regs_print_info+0x20/0x20 [ 600.432538][T17740] ? exc_page_fault+0x5e/0xb0 [ 600.437233][T17740] dump_stack+0x15/0x20 [ 600.441859][T17740] should_fail+0x3c1/0x510 [ 600.446620][T17740] should_fail_usercopy+0x1a/0x20 [ 600.451668][T17740] copy_page_from_iter+0x2f6/0x680 [ 600.457280][T17740] pipe_write+0x914/0x18d0 [ 600.462004][T17740] ? pipe_write+0x141/0x18d0 [ 600.466606][T17740] ? pipe_read+0xfe0/0xfe0 [ 600.471169][T17740] ? selinux_file_permission+0x3f4/0x510 [ 600.477002][T17740] ? memset+0x35/0x40 [ 600.481555][T17740] ? iov_iter_init+0xbc/0x180 [ 600.486531][T17740] vfs_write+0x802/0xf70 [ 600.490969][T17740] ? file_end_write+0x1b0/0x1b0 [ 600.496168][T17740] ? __fget_files+0x2c4/0x320 [ 600.501092][T17740] ? __fdget_pos+0x1f7/0x380 [ 600.505695][T17740] ? ksys_write+0x71/0x240 [ 600.510125][T17740] ksys_write+0x140/0x240 [ 600.514657][T17740] ? __ia32_sys_read+0x90/0x90 [ 600.519729][T17740] ? debug_smp_processor_id+0x17/0x20 [ 600.525113][T17740] __x64_sys_write+0x7b/0x90 [ 600.529822][T17740] x64_sys_call+0x8ef/0x9a0 [ 600.534343][T17740] do_syscall_64+0x4c/0xa0 [ 600.538769][T17740] ? clear_bhb_loop+0x50/0xa0 [ 600.543562][T17740] ? clear_bhb_loop+0x50/0xa0 [ 600.548275][T17740] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 600.554344][T17740] RIP: 0033:0x7fc9bfbc5fc9 [ 600.558963][T17740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.578915][T17740] RSP: 002b:00007fc9be62e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 600.587372][T17740] RAX: ffffffffffffffda RBX: 00007fc9bfe1cfa0 RCX: 00007fc9bfbc5fc9 [ 600.595461][T17740] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 0000000000000000 [ 600.603477][T17740] RBP: 00007fc9be62e090 R08: 0000000000000000 R09: 0000000000000000 [ 600.611605][T17740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 600.619900][T17740] R13: 00007fc9bfe1d038 R14: 00007fc9bfe1cfa0 R15: 00007fff12df2198 [ 600.628189][T17740] [ 600.759530][T17750] device syzkaller0 entered promiscuous mode [ 600.856789][T17731] bridge0: port 1(bridge_slave_0) entered blocking state [ 600.883335][T17731] bridge0: port 1(bridge_slave_0) entered disabled state [ 600.899045][T17731] device bridge_slave_0 entered promiscuous mode [ 600.923120][T17731] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.940990][T17731] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.958737][T17731] device bridge_slave_1 entered promiscuous mode [ 600.987296][ T8] device bridge_slave_1 left promiscuous mode [ 600.994654][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.027008][ T8] device bridge_slave_0 left promiscuous mode [ 601.037721][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 601.093515][ T8] device veth1_macvtap left promiscuous mode [ 601.100981][ T8] device veth0_vlan left promiscuous mode [ 602.822958][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 602.842672][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 602.877112][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 602.889059][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 602.953105][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 602.960479][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 603.012270][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 603.063912][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 603.492956][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 603.511441][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 603.518979][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 603.553851][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 603.572629][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 603.629575][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 603.650269][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 603.668119][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 603.679119][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 603.743165][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 603.753383][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 603.767338][T17731] device veth0_vlan entered promiscuous mode [ 603.780270][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 603.791532][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 603.869055][T17731] device veth1_macvtap entered promiscuous mode [ 603.916536][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 603.930075][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 603.963669][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 604.248663][T17816] device syzkaller0 entered promiscuous mode [ 604.261145][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 604.310217][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 604.333911][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 604.372873][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 604.789008][T17840] ref_ctr_offset mismatch. inode: 0xddc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 605.882984][ T8] device bridge_slave_1 left promiscuous mode [ 605.889142][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 605.897064][ T8] device bridge_slave_0 left promiscuous mode [ 605.904063][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 605.912340][ T8] device veth1_macvtap left promiscuous mode [ 605.918456][ T8] device veth0_vlan left promiscuous mode [ 607.152953][T17870] device wg2 left promiscuous mode [ 607.190276][T17882] device wg2 entered promiscuous mode [ 607.218300][T17866] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.272250][T17866] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.279969][T17866] device bridge_slave_0 entered promiscuous mode [ 607.295927][T17866] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.316899][T17866] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.332637][T17866] device bridge_slave_1 entered promiscuous mode [ 607.733113][T17866] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.740204][T17866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 607.846946][T17921] FAULT_INJECTION: forcing a failure. [ 607.846946][T17921] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 607.873015][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.881066][T17921] CPU: 1 PID: 17921 Comm: syz.0.6428 Tainted: G W syzkaller #0 [ 607.890146][T17921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 607.900354][T17921] Call Trace: [ 607.903871][T17921] [ 607.906824][T17921] __dump_stack+0x21/0x30 [ 607.911281][T17921] dump_stack_lvl+0xee/0x150 [ 607.916065][T17921] ? show_regs_print_info+0x20/0x20 [ 607.921390][T17921] ? memcpy+0x56/0x70 [ 607.925454][T17921] dump_stack+0x15/0x20 [ 607.929637][T17921] should_fail+0x3c1/0x510 [ 607.934184][T17921] should_fail_usercopy+0x1a/0x20 [ 607.939326][T17921] _copy_to_user+0x20/0x90 [ 607.944039][T17921] bpf_verifier_vlog+0x1b4/0x330 [ 607.949697][T17921] __btf_verifier_log+0xd1/0x120 [ 607.955111][T17921] ? btf_check_sec_info+0x330/0x330 [ 607.960711][T17921] ? kvmalloc_node+0x231/0x300 [ 607.965486][T17921] ? memcpy+0x56/0x70 [ 607.969480][T17921] btf_parse_hdr+0x491/0x7f0 [ 607.974092][T17921] ? __kasan_check_write+0x14/0x20 [ 607.979319][T17921] btf_new_fd+0x42c/0x920 [ 607.983753][T17921] bpf_btf_load+0x6f/0x90 [ 607.988458][T17921] __sys_bpf+0x515/0x730 [ 607.992808][T17921] ? bpf_link_show_fdinfo+0x310/0x310 [ 607.998337][T17921] ? debug_smp_processor_id+0x17/0x20 [ 608.003952][T17921] __x64_sys_bpf+0x7c/0x90 [ 608.008386][T17921] x64_sys_call+0x4b9/0x9a0 [ 608.013197][T17921] do_syscall_64+0x4c/0xa0 [ 608.017832][T17921] ? clear_bhb_loop+0x50/0xa0 [ 608.022510][T17921] ? clear_bhb_loop+0x50/0xa0 [ 608.027182][T17921] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 608.033076][T17921] RIP: 0033:0x7feed2385fc9 [ 608.037518][T17921] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 608.057573][T17921] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 608.066310][T17921] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 608.074317][T17921] RDX: 0000000000000028 RSI: 0000200000000c80 RDI: 0000000000000012 [ 608.082401][T17921] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 608.090379][T17921] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 608.098714][T17921] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 608.107088][T17921] [ 608.113468][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 608.122327][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 608.177274][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 608.196208][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 608.206347][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 608.213478][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 608.277103][T17926] device sit0 left promiscuous mode [ 608.354335][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 608.393666][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 608.422342][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 608.429420][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 608.784828][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 608.802788][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 608.888109][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 608.904255][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 608.926289][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 608.935486][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 608.947492][T17866] device veth0_vlan entered promiscuous mode [ 609.005116][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 609.013713][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 609.022639][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 609.031076][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 609.039928][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 609.048341][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 609.122007][T17866] device veth1_macvtap entered promiscuous mode [ 609.141116][T17943] device syzkaller0 entered promiscuous mode [ 609.256672][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 609.278238][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 609.299667][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 609.760567][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 609.769393][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 609.823217][T17962] device syzkaller0 entered promiscuous mode [ 611.392795][T17973] device syzkaller0 entered promiscuous mode [ 611.514077][T17976] device syzkaller0 entered promiscuous mode [ 614.138433][T17982] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.176548][T17982] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.206239][T17982] device bridge_slave_0 entered promiscuous mode [ 614.287017][T18013] device syzkaller0 entered promiscuous mode [ 616.263293][ T8] device bridge_slave_1 left promiscuous mode [ 616.269681][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.278761][ T8] device bridge_slave_0 left promiscuous mode [ 616.298089][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.318129][ T8] device veth1_macvtap left promiscuous mode [ 616.331778][ T8] device veth0_vlan left promiscuous mode [ 617.315227][T17982] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.323891][T17982] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.333700][T17982] device bridge_slave_1 entered promiscuous mode [ 619.903315][T18055] device syzkaller0 entered promiscuous mode [ 619.935973][T18081] FAULT_INJECTION: forcing a failure. [ 619.935973][T18081] name failslab, interval 1, probability 0, space 0, times 0 [ 619.949026][T18081] CPU: 1 PID: 18081 Comm: syz.4.6477 Tainted: G W syzkaller #0 [ 619.957889][T18081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 619.968135][T18081] Call Trace: [ 619.971563][T18081] [ 619.974647][T18081] __dump_stack+0x21/0x30 [ 619.979020][T18081] dump_stack_lvl+0xee/0x150 [ 619.983821][T18081] ? show_regs_print_info+0x20/0x20 [ 619.989241][T18081] ? do_sys_openat2+0x6a7/0x7b0 [ 619.994199][T18081] ? x64_sys_call+0x219/0x9a0 [ 619.999060][T18081] dump_stack+0x15/0x20 [ 620.003379][T18081] should_fail+0x3c1/0x510 [ 620.007891][T18081] __should_failslab+0xa4/0xe0 [ 620.012847][T18081] should_failslab+0x9/0x20 [ 620.017450][T18081] slab_pre_alloc_hook+0x3b/0xe0 [ 620.022543][T18081] ? __sigqueue_alloc+0x137/0x210 [ 620.027769][T18081] kmem_cache_alloc+0x44/0x260 [ 620.032720][T18081] __sigqueue_alloc+0x137/0x210 [ 620.037674][T18081] __send_signal+0x212/0xc30 [ 620.042489][T18081] send_signal+0x422/0x580 [ 620.047018][T18081] force_sig_info_to_task+0x31c/0x3f0 [ 620.052536][T18081] force_sig+0xb7/0x100 [ 620.056706][T18081] ? send_sig+0x70/0x70 [ 620.060891][T18081] ? show_signal+0x1b0/0x1b0 [ 620.065583][T18081] ? ksys_write+0x1eb/0x240 [ 620.070194][T18081] ? __ia32_sys_read+0x90/0x90 [ 620.075057][T18081] exc_general_protection+0xee/0x270 [ 620.080718][T18081] ? debug_smp_processor_id+0x17/0x20 [ 620.086343][T18081] ? do_syscall_64+0x58/0xa0 [ 620.091115][T18081] asm_exc_general_protection+0x27/0x30 [ 620.096887][T18081] RIP: 0033:0x7f903d2aa9f9 [ 620.101319][T18081] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 620.121085][T18081] RSP: 002b:00007f903bd397c8 EFLAGS: 00010283 [ 620.127409][T18081] RAX: 0000000000000999 RBX: 00007f903bd39d30 RCX: 00007f903d4eb120 [ 620.135635][T18081] RDX: 9999999999999999 RSI: 00007f903d354ca9 RDI: 9999999999999999 [ 620.143718][T18081] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 620.153079][T18081] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 620.161070][T18081] R13: 00007f903bd39eb0 R14: 9999999999999999 R15: 0000000000000000 [ 620.169151][T18081] [ 620.265299][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 620.293677][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 620.403588][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 620.512665][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 620.521490][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.528946][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 620.538450][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 620.612475][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 620.693513][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 620.701215][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 622.801995][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 622.810571][T18103] device pim6reg1 entered promiscuous mode [ 622.952596][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 622.962484][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 623.011388][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 623.025074][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 623.041575][T18107] FAULT_INJECTION: forcing a failure. [ 623.041575][T18107] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 623.055790][T18107] CPU: 0 PID: 18107 Comm: syz.2.6485 Tainted: G W syzkaller #0 [ 623.065273][T18107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 623.076227][T18107] Call Trace: [ 623.079605][T18107] [ 623.082971][T18107] __dump_stack+0x21/0x30 [ 623.087503][T18107] dump_stack_lvl+0xee/0x150 [ 623.092207][T18107] ? show_regs_print_info+0x20/0x20 [ 623.097503][T18107] dump_stack+0x15/0x20 [ 623.101712][T18107] should_fail+0x3c1/0x510 [ 623.106218][T18107] should_fail_usercopy+0x1a/0x20 [ 623.111661][T18107] _copy_from_user+0x20/0xd0 [ 623.116264][T18107] generic_map_update_batch+0x44f/0x740 [ 623.121939][T18107] ? generic_map_delete_batch+0x510/0x510 [ 623.127752][T18107] ? generic_map_delete_batch+0x510/0x510 [ 623.133691][T18107] bpf_map_do_batch+0x463/0x5f0 [ 623.138576][T18107] __sys_bpf+0x5e3/0x730 [ 623.143014][T18107] ? bpf_link_show_fdinfo+0x310/0x310 [ 623.148571][T18107] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 623.154853][T18107] __x64_sys_bpf+0x7c/0x90 [ 623.159470][T18107] x64_sys_call+0x4b9/0x9a0 [ 623.164202][T18107] do_syscall_64+0x4c/0xa0 [ 623.168740][T18107] ? clear_bhb_loop+0x50/0xa0 [ 623.173541][T18107] ? clear_bhb_loop+0x50/0xa0 [ 623.178230][T18107] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 623.184342][T18107] RIP: 0033:0x7f5b11e4ffc9 [ 623.188803][T18107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 623.208696][T18107] RSP: 002b:00007f5b108b8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 623.217438][T18107] RAX: ffffffffffffffda RBX: 00007f5b120a6fa0 RCX: 00007f5b11e4ffc9 [ 623.225432][T18107] RDX: 0000000000000038 RSI: 0000200000000180 RDI: 000000000000001a [ 623.234182][T18107] RBP: 00007f5b108b8090 R08: 0000000000000000 R09: 0000000000000000 [ 623.242345][T18107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 623.250531][T18107] R13: 00007f5b120a7038 R14: 00007f5b120a6fa0 R15: 00007ffe5dec3568 [ 623.258741][T18107] [ 623.324697][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 623.335505][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 623.349026][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 623.362491][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 623.396873][T17982] device veth0_vlan entered promiscuous mode [ 623.404301][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 623.412629][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 623.434673][T17982] device veth1_macvtap entered promiscuous mode [ 623.444287][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 623.453347][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 623.461959][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 623.475056][T18113] syz.2.6488[18113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 623.475137][T18113] syz.2.6488[18113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 623.482603][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 623.508814][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 623.517621][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 623.527061][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 623.945196][T18116] FAULT_INJECTION: forcing a failure. [ 623.945196][T18116] name failslab, interval 1, probability 0, space 0, times 0 [ 623.958471][T18116] CPU: 0 PID: 18116 Comm: syz.3.6489 Tainted: G W syzkaller #0 [ 623.967459][T18116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 623.978106][T18116] Call Trace: [ 623.981528][T18116] [ 623.984588][T18116] __dump_stack+0x21/0x30 [ 623.988942][T18116] dump_stack_lvl+0xee/0x150 [ 623.993724][T18116] ? show_regs_print_info+0x20/0x20 [ 623.998959][T18116] dump_stack+0x15/0x20 [ 624.003170][T18116] should_fail+0x3c1/0x510 [ 624.007606][T18116] __should_failslab+0xa4/0xe0 [ 624.012536][T18116] should_failslab+0x9/0x20 [ 624.017161][T18116] slab_pre_alloc_hook+0x3b/0xe0 [ 624.022157][T18116] ? anon_vma_fork+0xf2/0x510 [ 624.026853][T18116] kmem_cache_alloc+0x44/0x260 [ 624.031791][T18116] anon_vma_fork+0xf2/0x510 [ 624.036312][T18116] copy_mm+0x9d1/0x13a0 [ 624.040590][T18116] ? copy_signal+0x600/0x600 [ 624.045196][T18116] ? __init_rwsem+0xfc/0x1d0 [ 624.049804][T18116] ? copy_signal+0x4cb/0x600 [ 624.054583][T18116] copy_process+0x115c/0x3210 [ 624.059281][T18116] ? __kasan_check_write+0x14/0x20 [ 624.064432][T18116] ? __pidfd_prepare+0x150/0x150 [ 624.069507][T18116] ? security_file_permission+0x83/0xa0 [ 624.075249][T18116] kernel_clone+0x23f/0x940 [ 624.079780][T18116] ? create_io_thread+0x130/0x130 [ 624.084840][T18116] ? __kasan_check_write+0x14/0x20 [ 624.090059][T18116] ? mutex_unlock+0x89/0x220 [ 624.094688][T18116] __x64_sys_clone+0x176/0x1d0 [ 624.099473][T18116] ? __kasan_check_write+0x14/0x20 [ 624.104704][T18116] ? __ia32_sys_vfork+0xf0/0xf0 [ 624.109588][T18116] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 624.115961][T18116] x64_sys_call+0x41f/0x9a0 [ 624.120575][T18116] do_syscall_64+0x4c/0xa0 [ 624.125097][T18116] ? clear_bhb_loop+0x50/0xa0 [ 624.130046][T18116] ? clear_bhb_loop+0x50/0xa0 [ 624.134748][T18116] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 624.140661][T18116] RIP: 0033:0x7fc9bfbc5fc9 [ 624.145110][T18116] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 624.165083][T18116] RSP: 002b:00007fc9be62dfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 624.173999][T18116] RAX: ffffffffffffffda RBX: 00007fc9bfe1cfa0 RCX: 00007fc9bfbc5fc9 [ 624.182126][T18116] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 624.190133][T18116] RBP: 00007fc9be62e090 R08: 0000000000000000 R09: 0000000000000000 [ 624.198416][T18116] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 624.206406][T18116] R13: 00007fc9bfe1d038 R14: 00007fc9bfe1cfa0 R15: 00007fff12df2198 [ 624.214507][T18116] [ 624.298904][T18119] bond_slave_1: mtu less than device minimum [ 625.242745][ T8] device bridge_slave_1 left promiscuous mode [ 625.249032][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 625.257015][ T8] device bridge_slave_0 left promiscuous mode [ 625.263511][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 625.272118][ T8] device veth1_macvtap left promiscuous mode [ 625.278182][ T8] device veth0_vlan left promiscuous mode [ 625.828825][T18132] device syzkaller0 entered promiscuous mode [ 626.839902][T18145] device sit0 entered promiscuous mode [ 627.103826][T18134] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.117259][T18134] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.125295][T18134] device bridge_slave_0 entered promiscuous mode [ 627.155910][T18134] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.207049][T18134] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.215220][T18134] device bridge_slave_1 entered promiscuous mode [ 627.695816][T18134] bridge0: port 2(bridge_slave_1) entered blocking state [ 627.703054][T18134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 627.710423][T18134] bridge0: port 1(bridge_slave_0) entered blocking state [ 627.717557][T18134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 627.919453][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 627.927184][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 628.092721][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 628.100558][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 628.142064][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 628.154707][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 628.165627][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.173039][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 628.869416][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 628.899380][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 628.950753][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.958175][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.041568][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 629.332674][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 629.350250][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 629.381920][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 630.069780][T18134] device veth0_vlan entered promiscuous mode [ 630.123623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 630.142488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 630.159505][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 630.230227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 630.402153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 630.410673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 630.475775][T18230] tap0: tun_chr_ioctl cmd 2148553947 [ 630.481460][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 630.512760][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 630.539809][T18134] device veth1_macvtap entered promiscuous mode [ 630.589034][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 630.598854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 630.631618][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 630.737609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 630.750240][T18248] FAULT_INJECTION: forcing a failure. [ 630.750240][T18248] name failslab, interval 1, probability 0, space 0, times 0 [ 630.765043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 630.774618][T18248] CPU: 1 PID: 18248 Comm: syz.3.6533 Tainted: G W syzkaller #0 [ 630.784040][T18248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 630.794293][T18248] Call Trace: [ 630.797583][T18248] [ 630.800594][T18248] __dump_stack+0x21/0x30 [ 630.804964][T18248] dump_stack_lvl+0xee/0x150 [ 630.809778][T18248] ? show_regs_print_info+0x20/0x20 [ 630.815014][T18248] dump_stack+0x15/0x20 [ 630.819192][T18248] should_fail+0x3c1/0x510 [ 630.823844][T18248] __should_failslab+0xa4/0xe0 [ 630.828733][T18248] should_failslab+0x9/0x20 [ 630.833507][T18248] slab_pre_alloc_hook+0x3b/0xe0 [ 630.838809][T18248] kmem_cache_alloc_trace+0x48/0x270 [ 630.844223][T18248] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 630.850145][T18248] selinux_sk_alloc_security+0x7e/0x1a0 [ 630.855790][T18248] security_sk_alloc+0x72/0xa0 [ 630.860655][T18248] sk_prot_alloc+0x108/0x320 [ 630.865338][T18248] sk_alloc+0x38/0x430 [ 630.869507][T18248] bpf_prog_test_run_skb+0x24b/0x1150 [ 630.874896][T18248] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 630.881165][T18248] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 630.887206][T18248] ? bpf_prog_test_run+0x3c7/0x620 [ 630.892334][T18248] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 630.898542][T18248] bpf_prog_test_run+0x3d5/0x620 [ 630.903654][T18248] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 630.909902][T18248] ? bpf_prog_query+0x230/0x230 [ 630.914930][T18248] ? __sys_bpf+0x51f/0x730 [ 630.919352][T18248] __sys_bpf+0x52c/0x730 [ 630.923596][T18248] ? bpf_link_show_fdinfo+0x310/0x310 [ 630.928972][T18248] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 630.935315][T18248] __x64_sys_bpf+0x7c/0x90 [ 630.939736][T18248] x64_sys_call+0x4b9/0x9a0 [ 630.944264][T18248] do_syscall_64+0x4c/0xa0 [ 630.948691][T18248] ? clear_bhb_loop+0x50/0xa0 [ 630.953371][T18248] ? clear_bhb_loop+0x50/0xa0 [ 630.958176][T18248] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 630.964192][T18248] RIP: 0033:0x7fc9bfbc5fc9 [ 630.968971][T18248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 630.989211][T18248] RSP: 002b:00007fc9be62e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 630.997640][T18248] RAX: ffffffffffffffda RBX: 00007fc9bfe1cfa0 RCX: 00007fc9bfbc5fc9 [ 631.005726][T18248] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 631.013794][T18248] RBP: 00007fc9be62e090 R08: 0000000000000000 R09: 0000000000000000 [ 631.021868][T18248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 631.030133][T18248] R13: 00007fc9bfe1d038 R14: 00007fc9bfe1cfa0 R15: 00007fff12df2198 [ 631.038337][T18248] [ 631.046646][T18241] device wg2 left promiscuous mode [ 631.089835][T18251] device wg2 entered promiscuous mode [ 632.835635][T18274] FAULT_INJECTION: forcing a failure. [ 632.835635][T18274] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 633.223825][T18274] CPU: 0 PID: 18274 Comm: syz.4.6541 Tainted: G W syzkaller #0 [ 633.232947][T18274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 633.243363][T18274] Call Trace: [ 633.247355][T18274] [ 633.250491][T18274] __dump_stack+0x21/0x30 [ 633.255036][T18274] dump_stack_lvl+0xee/0x150 [ 633.259666][T18274] ? show_regs_print_info+0x20/0x20 [ 633.265279][T18274] ? memcpy+0x56/0x70 [ 633.269504][T18274] dump_stack+0x15/0x20 [ 633.273760][T18274] should_fail+0x3c1/0x510 [ 633.278399][T18274] should_fail_usercopy+0x1a/0x20 [ 633.284036][T18274] _copy_to_user+0x20/0x90 [ 633.288659][T18274] bpf_verifier_vlog+0x1b4/0x330 [ 633.293755][T18274] __btf_verifier_log+0xd1/0x120 [ 633.298730][T18274] ? btf_check_sec_info+0x330/0x330 [ 633.304052][T18274] ? kvmalloc_node+0x231/0x300 [ 633.309195][T18274] ? memcpy+0x56/0x70 [ 633.313202][T18274] btf_parse_hdr+0x4a5/0x7f0 [ 633.317803][T18274] ? __kasan_check_write+0x14/0x20 [ 633.323056][T18274] btf_new_fd+0x42c/0x920 [ 633.327507][T18274] bpf_btf_load+0x6f/0x90 [ 633.331842][T18274] __sys_bpf+0x515/0x730 [ 633.336373][T18274] ? bpf_link_show_fdinfo+0x310/0x310 [ 633.342001][T18274] ? debug_smp_processor_id+0x17/0x20 [ 633.347568][T18274] __x64_sys_bpf+0x7c/0x90 [ 633.352083][T18274] x64_sys_call+0x4b9/0x9a0 [ 633.356748][T18274] do_syscall_64+0x4c/0xa0 [ 633.361170][T18274] ? clear_bhb_loop+0x50/0xa0 [ 633.365849][T18274] ? clear_bhb_loop+0x50/0xa0 [ 633.370535][T18274] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 633.376701][T18274] RIP: 0033:0x7f903d2d1fc9 [ 633.381234][T18274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 633.401123][T18274] RSP: 002b:00007f903bd3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 633.409706][T18274] RAX: ffffffffffffffda RBX: 00007f903d528fa0 RCX: 00007f903d2d1fc9 [ 633.417783][T18274] RDX: 0000000000000028 RSI: 0000200000000c80 RDI: 0000000000000012 [ 633.426110][T18274] RBP: 00007f903bd3a090 R08: 0000000000000000 R09: 0000000000000000 [ 633.434288][T18274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 633.442736][T18274] R13: 00007f903d529038 R14: 00007f903d528fa0 R15: 00007ffcf9221f78 [ 633.450728][T18274] [ 633.763354][ T8] device bridge_slave_1 left promiscuous mode [ 633.769889][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.812892][ T8] device bridge_slave_0 left promiscuous mode [ 633.821865][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.844351][ T8] device veth1_macvtap left promiscuous mode [ 633.850757][ T8] device veth0_vlan left promiscuous mode [ 634.101708][T18285] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.109552][T18285] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.124375][T18285] device bridge_slave_0 entered promiscuous mode [ 634.152276][T18285] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.159378][T18285] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.167434][T18285] device bridge_slave_1 entered promiscuous mode [ 635.852440][T18350] device veth0_vlan left promiscuous mode [ 635.872342][T18350] device veth0_vlan entered promiscuous mode [ 636.014008][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 636.034050][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 636.203926][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 636.263151][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 636.271873][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.279245][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 636.298550][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 636.309055][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 636.321867][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.329522][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 636.339380][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 636.354669][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 636.392791][T18285] device veth0_vlan entered promiscuous mode [ 636.403112][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 636.413382][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 636.426534][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 636.439501][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 636.448583][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 636.459956][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 636.468816][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 636.478210][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 636.502420][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 636.511007][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 636.521588][T18285] device veth1_macvtap entered promiscuous mode [ 636.547206][T18391] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 636.555496][T18394] FAULT_INJECTION: forcing a failure. [ 636.555496][T18394] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 636.569796][T18394] CPU: 0 PID: 18394 Comm: syz.0.6576 Tainted: G W syzkaller #0 [ 636.578946][T18394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 636.589581][T18394] Call Trace: [ 636.592873][T18394] [ 636.595934][T18394] __dump_stack+0x21/0x30 [ 636.600459][T18394] dump_stack_lvl+0xee/0x150 [ 636.605116][T18394] ? show_regs_print_info+0x20/0x20 [ 636.610423][T18394] ? memcpy+0x56/0x70 [ 636.614442][T18394] dump_stack+0x15/0x20 [ 636.618708][T18394] should_fail+0x3c1/0x510 [ 636.623153][T18394] should_fail_usercopy+0x1a/0x20 [ 636.628197][T18394] _copy_to_user+0x20/0x90 [ 636.632631][T18394] bpf_verifier_vlog+0x1b4/0x330 [ 636.637777][T18394] __btf_verifier_log+0xd1/0x120 [ 636.642732][T18394] ? btf_check_sec_info+0x330/0x330 [ 636.648073][T18394] ? kvmalloc_node+0x231/0x300 [ 636.653262][T18394] ? memcpy+0x56/0x70 [ 636.657281][T18394] btf_parse_hdr+0x36a/0x7f0 [ 636.662143][T18394] ? __kasan_check_write+0x14/0x20 [ 636.667356][T18394] btf_new_fd+0x42c/0x920 [ 636.671699][T18394] bpf_btf_load+0x6f/0x90 [ 636.676035][T18394] __sys_bpf+0x515/0x730 [ 636.680281][T18394] ? bpf_link_show_fdinfo+0x310/0x310 [ 636.685660][T18394] ? debug_smp_processor_id+0x17/0x20 [ 636.691309][T18394] ? perf_trace_sys_enter+0x30/0x150 [ 636.696993][T18394] __x64_sys_bpf+0x7c/0x90 [ 636.701418][T18394] x64_sys_call+0x4b9/0x9a0 [ 636.706012][T18394] do_syscall_64+0x4c/0xa0 [ 636.710441][T18394] ? clear_bhb_loop+0x50/0xa0 [ 636.715178][T18394] ? clear_bhb_loop+0x50/0xa0 [ 636.719861][T18394] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 636.725968][T18394] RIP: 0033:0x7feed2385fc9 [ 636.730580][T18394] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 636.750685][T18394] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 636.759435][T18394] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 636.767885][T18394] RDX: 0000000000000028 RSI: 0000200000000c80 RDI: 0000000000000012 [ 636.775989][T18394] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 636.784054][T18394] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 636.792692][T18394] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 636.800694][T18394] [ 636.809073][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 636.817545][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 636.826526][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 636.835874][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 636.847836][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 636.862099][T18391] device veth0_vlan left promiscuous mode [ 636.877116][T18391] device veth0_vlan entered promiscuous mode [ 638.754025][ T8] device bridge_slave_1 left promiscuous mode [ 638.760437][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 638.799756][ T8] device bridge_slave_0 left promiscuous mode [ 638.807228][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 638.848694][ T8] device veth1_macvtap left promiscuous mode [ 638.891989][ T8] device veth0_vlan left promiscuous mode [ 639.606708][T18416] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.621797][T18416] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.638637][T18416] device bridge_slave_0 entered promiscuous mode [ 639.660158][T18416] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.683819][T18416] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.708633][T18416] device bridge_slave_1 entered promiscuous mode [ 639.881079][T18416] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.888316][T18416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 639.895667][T18416] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.902889][T18416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 639.923788][T18442] ref_ctr_offset mismatch. inode: 0x2f7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 641.297707][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 641.305701][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 641.372935][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 641.380726][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 641.410437][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 641.419605][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 641.442824][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 641.450267][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 641.510545][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 641.519078][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 641.527865][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 641.535259][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 641.564016][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 641.576529][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 641.599745][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 641.614489][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 641.670704][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 641.683663][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 641.713209][T18416] device veth0_vlan entered promiscuous mode [ 641.737706][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 641.773613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 641.805792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 641.823608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 641.841515][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 641.924225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 641.988456][T18416] device veth1_macvtap entered promiscuous mode [ 643.068242][T18487] FAULT_INJECTION: forcing a failure. [ 643.068242][T18487] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 643.082385][T18487] CPU: 0 PID: 18487 Comm: syz.0.6608 Tainted: G W syzkaller #0 [ 643.091675][T18487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 643.102011][T18487] Call Trace: [ 643.105404][T18487] [ 643.108475][T18487] __dump_stack+0x21/0x30 [ 643.112931][T18487] dump_stack_lvl+0xee/0x150 [ 643.117757][T18487] ? show_regs_print_info+0x20/0x20 [ 643.123080][T18487] dump_stack+0x15/0x20 [ 643.127291][T18487] should_fail+0x3c1/0x510 [ 643.131803][T18487] should_fail_alloc_page+0x55/0x80 [ 643.137022][T18487] prepare_alloc_pages+0x156/0x600 [ 643.142173][T18487] ? __alloc_pages_bulk+0xab0/0xab0 [ 643.147481][T18487] ? irqentry_exit+0x37/0x40 [ 643.152368][T18487] ? exc_page_fault+0x5e/0xb0 [ 643.157367][T18487] __alloc_pages+0x10a/0x440 [ 643.162152][T18487] ? prep_new_page+0x110/0x110 [ 643.167340][T18487] ? copy_user_enhanced_fast_string+0xe/0x40 [ 643.173952][T18487] pipe_write+0x570/0x18d0 [ 643.178585][T18487] ? pipe_write+0x141/0x18d0 [ 643.183389][T18487] ? pipe_read+0xfe0/0xfe0 [ 643.187983][T18487] ? selinux_file_permission+0x3f4/0x510 [ 643.193622][T18487] ? memset+0x35/0x40 [ 643.197705][T18487] ? iov_iter_init+0xbc/0x180 [ 643.202395][T18487] vfs_write+0x802/0xf70 [ 643.206663][T18487] ? file_end_write+0x1b0/0x1b0 [ 643.211522][T18487] ? __fget_files+0x2c4/0x320 [ 643.216309][T18487] ? __fdget_pos+0x1f7/0x380 [ 643.220906][T18487] ? ksys_write+0x71/0x240 [ 643.225345][T18487] ksys_write+0x140/0x240 [ 643.229729][T18487] ? __ia32_sys_read+0x90/0x90 [ 643.234630][T18487] ? debug_smp_processor_id+0x17/0x20 [ 643.240127][T18487] __x64_sys_write+0x7b/0x90 [ 643.245088][T18487] x64_sys_call+0x8ef/0x9a0 [ 643.249682][T18487] do_syscall_64+0x4c/0xa0 [ 643.254109][T18487] ? clear_bhb_loop+0x50/0xa0 [ 643.259224][T18487] ? clear_bhb_loop+0x50/0xa0 [ 643.264000][T18487] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 643.270077][T18487] RIP: 0033:0x7feed2385fc9 [ 643.274497][T18487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 643.294517][T18487] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 643.303228][T18487] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 643.311512][T18487] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 0000000000000000 [ 643.320436][T18487] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 643.328514][T18487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 643.336496][T18487] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 643.344499][T18487] [ 643.355408][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 643.387582][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 643.413550][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 643.458831][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 643.482861][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 644.405286][ T8] device bridge_slave_1 left promiscuous mode [ 644.411549][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 644.419493][ T8] device bridge_slave_0 left promiscuous mode [ 644.426517][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 644.435197][ T8] device veth1_macvtap left promiscuous mode [ 644.441539][ T8] device veth0_vlan left promiscuous mode [ 648.668559][T18529] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.676106][T18529] bridge0: port 1(bridge_slave_0) entered disabled state [ 648.719108][T18529] device bridge_slave_0 entered promiscuous mode [ 648.770347][T18529] bridge0: port 2(bridge_slave_1) entered blocking state [ 648.780793][T18529] bridge0: port 2(bridge_slave_1) entered disabled state [ 648.796011][T18529] device bridge_slave_1 entered promiscuous mode [ 650.005697][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 650.034003][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 650.148830][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 650.182575][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 650.237912][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.245161][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 650.296508][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 650.312679][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 650.341330][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.348480][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 650.356377][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 650.423032][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 650.431384][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 650.489091][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 650.521490][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 650.532359][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 650.540850][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 650.553597][T18529] device veth0_vlan entered promiscuous mode [ 650.609929][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 650.622346][T18529] device veth1_macvtap entered promiscuous mode [ 650.648092][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 650.657033][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 650.693206][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 650.792441][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 653.269243][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 654.762916][ T8] device bridge_slave_1 left promiscuous mode [ 654.769179][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 654.776945][ T8] device bridge_slave_0 left promiscuous mode [ 654.783234][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 654.791344][ T8] device veth1_macvtap left promiscuous mode [ 654.797484][ T8] device veth0_vlan left promiscuous mode [ 655.582641][T18609] bridge0: port 1(bridge_slave_0) entered blocking state [ 655.692915][T18609] bridge0: port 1(bridge_slave_0) entered disabled state [ 655.775569][T18609] device bridge_slave_0 entered promiscuous mode [ 655.857589][T18609] bridge0: port 2(bridge_slave_1) entered blocking state [ 655.962458][T18609] bridge0: port 2(bridge_slave_1) entered disabled state [ 655.992646][T18609] device bridge_slave_1 entered promiscuous mode [ 657.158216][T18637] FAULT_INJECTION: forcing a failure. [ 657.158216][T18637] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 657.192123][T18637] CPU: 0 PID: 18637 Comm: syz.0.6653 Tainted: G W syzkaller #0 [ 657.201045][T18637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 657.203554][T18635] €Â0: renamed from pim6reg1 [ 657.211215][T18637] Call Trace: [ 657.211225][T18637] [ 657.211233][T18637] __dump_stack+0x21/0x30 [ 657.211263][T18637] dump_stack_lvl+0xee/0x150 [ 657.211286][T18637] ? show_regs_print_info+0x20/0x20 [ 657.211313][T18637] dump_stack+0x15/0x20 [ 657.211334][T18637] should_fail+0x3c1/0x510 [ 657.211357][T18637] should_fail_usercopy+0x1a/0x20 [ 657.211376][T18637] _copy_from_user+0x20/0xd0 [ 657.211396][T18637] dev_ifconf+0xcf/0x2d0 [ 657.211420][T18637] ? sock_diag_rcv_msg+0x420/0x420 [ 657.211445][T18637] ? selinux_file_ioctl+0x377/0x480 [ 657.211471][T18637] sock_ioctl+0x388/0x6b0 [ 657.211492][T18637] ? sock_poll+0x3d0/0x3d0 [ 657.211517][T18637] ? __fget_files+0x2c4/0x320 [ 657.211546][T18637] ? security_file_ioctl+0x84/0xa0 [ 657.211571][T18637] ? sock_poll+0x3d0/0x3d0 [ 657.211589][T18637] __se_sys_ioctl+0x121/0x1a0 [ 657.211615][T18637] __x64_sys_ioctl+0x7b/0x90 [ 657.303608][T18637] x64_sys_call+0x2f/0x9a0 [ 657.308034][T18637] do_syscall_64+0x4c/0xa0 [ 657.312543][T18637] ? clear_bhb_loop+0x50/0xa0 [ 657.317408][T18637] ? clear_bhb_loop+0x50/0xa0 [ 657.322177][T18637] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 657.328100][T18637] RIP: 0033:0x7feed2385fc9 [ 657.332519][T18637] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 657.353077][T18637] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 657.361762][T18637] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 657.369742][T18637] RDX: 0000200000000340 RSI: 0000000000008912 RDI: 0000000000000007 [ 657.377920][T18637] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 657.386344][T18637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 657.394691][T18637] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 657.402860][T18637] [ 657.604833][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 657.632541][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 657.699956][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 657.726302][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 657.735035][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.742123][ T8400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 657.757097][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 657.766069][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 657.777354][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.784576][ T8400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 657.793159][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 657.859669][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 657.879755][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 658.054373][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 658.114310][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 658.123806][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 658.132237][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 658.141383][T18609] device veth0_vlan entered promiscuous mode [ 658.248981][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 659.208642][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 659.254674][T18609] device veth1_macvtap entered promiscuous mode [ 659.830965][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 659.852466][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 659.885475][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 659.899431][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 660.200182][T18703] device syzkaller0 entered promiscuous mode [ 661.092988][ T8400] device bridge_slave_1 left promiscuous mode [ 661.099215][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 661.107488][ T8400] device bridge_slave_0 left promiscuous mode [ 661.114133][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 661.122734][ T8400] device veth1_macvtap left promiscuous mode [ 661.128764][ T8400] device veth0_vlan left promiscuous mode [ 662.212639][T18713] FAULT_INJECTION: forcing a failure. [ 662.212639][T18713] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 662.340595][T18713] CPU: 0 PID: 18713 Comm: syz.0.6672 Tainted: G W syzkaller #0 [ 662.349690][T18713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 662.359851][T18713] Call Trace: [ 662.363164][T18713] [ 662.366121][T18713] __dump_stack+0x21/0x30 [ 662.370577][T18713] dump_stack_lvl+0xee/0x150 [ 662.375288][T18713] ? show_regs_print_info+0x20/0x20 [ 662.380591][T18713] ? string+0x292/0x2b0 [ 662.384824][T18713] dump_stack+0x15/0x20 [ 662.389062][T18713] should_fail+0x3c1/0x510 [ 662.393511][T18713] should_fail_usercopy+0x1a/0x20 [ 662.398641][T18713] _copy_to_user+0x20/0x90 [ 662.403163][T18713] bpf_verifier_vlog+0x1b4/0x330 [ 662.408132][T18713] __btf_verifier_log+0xd1/0x120 [ 662.413266][T18713] ? btf_check_sec_info+0x330/0x330 [ 662.418483][T18713] ? number+0xd1d/0xf70 [ 662.422661][T18713] __btf_verifier_log_type+0x449/0x720 [ 662.428140][T18713] ? btf_sec_info_cmp+0x5f/0x110 [ 662.433188][T18713] ? btf_int_show+0x2960/0x2960 [ 662.438125][T18713] ? sort_r+0xe04/0xe20 [ 662.442305][T18713] btf_ref_type_check_meta+0x7d/0x5e0 [ 662.447792][T18713] btf_check_all_metas+0x365/0xa70 [ 662.452940][T18713] btf_parse_type_sec+0xf5/0x1b70 [ 662.458301][T18713] ? btf_check_sec_info+0x330/0x330 [ 662.463601][T18713] ? btf_verifier_log+0x2a0/0x2a0 [ 662.468826][T18713] ? kvmalloc_node+0x231/0x300 [ 662.473708][T18713] ? memcpy+0x56/0x70 [ 662.477831][T18713] ? btf_parse_hdr+0x60e/0x7f0 [ 662.482631][T18713] ? btf_parse_str_sec+0x224/0x2c0 [ 662.487782][T18713] btf_new_fd+0x4c5/0x920 [ 662.492149][T18713] bpf_btf_load+0x6f/0x90 [ 662.496512][T18713] __sys_bpf+0x515/0x730 [ 662.500788][T18713] ? bpf_link_show_fdinfo+0x310/0x310 [ 662.506288][T18713] ? debug_smp_processor_id+0x17/0x20 [ 662.511686][T18713] __x64_sys_bpf+0x7c/0x90 [ 662.516123][T18713] x64_sys_call+0x4b9/0x9a0 [ 662.520862][T18713] do_syscall_64+0x4c/0xa0 [ 662.525397][T18713] ? clear_bhb_loop+0x50/0xa0 [ 662.530091][T18713] ? clear_bhb_loop+0x50/0xa0 [ 662.534786][T18713] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 662.540703][T18713] RIP: 0033:0x7feed2385fc9 [ 662.545332][T18713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 662.565746][T18713] RSP: 002b:00007feed0dee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 662.574604][T18713] RAX: ffffffffffffffda RBX: 00007feed25dcfa0 RCX: 00007feed2385fc9 [ 662.582786][T18713] RDX: 0000000000000028 RSI: 0000200000000c80 RDI: 0000000000000012 [ 662.591232][T18713] RBP: 00007feed0dee090 R08: 0000000000000000 R09: 0000000000000000 [ 662.599319][T18713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 662.607321][T18713] R13: 00007feed25dd038 R14: 00007feed25dcfa0 R15: 00007ffdb83616a8 [ 662.615856][T18713] [ 663.649844][T18716] bridge0: port 1(bridge_slave_0) entered blocking state [ 663.678354][T18716] bridge0: port 1(bridge_slave_0) entered disabled state [ 663.688134][T18716] device bridge_slave_0 entered promiscuous mode [ 663.722537][T18716] bridge0: port 2(bridge_slave_1) entered blocking state [ 663.730116][T18716] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.754308][T18716] device bridge_slave_1 entered promiscuous mode [ 665.781866][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 665.823163][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 665.850845][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 665.859792][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 665.879948][T17941] bridge0: port 1(bridge_slave_0) entered blocking state [ 665.887071][T17941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 665.922676][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 665.953968][T18786] : renamed from veth0_vlan [ 666.796129][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 666.812453][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 666.852193][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.859549][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.012068][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 667.047524][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 667.098817][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 667.107438][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 667.962600][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 667.973612][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 668.025946][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 668.045228][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 668.085699][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 668.102437][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 668.115830][T18716] device veth0_vlan entered promiscuous mode [ 668.141602][T18716] device veth1_macvtap entered promiscuous mode [ 668.225705][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 668.240811][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 668.270774][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 668.305017][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 668.333045][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 668.383572][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 668.401034][T17941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready Connection to 10.128.0.28 closed by remote host. [ 668.707288][T18817] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 668.719156][T18817] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 668.727697][T18817] CPU: 1 PID: 18817 Comm: syz.4.6706 Tainted: G W syzkaller #0 [ 668.736675][T18817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 668.746873][T18817] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 668.752543][T18817] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 9e c3 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 7b c3 3a ff 41 f6 45 00 01 48 89 [ 668.772166][T18817] RSP: 0018:ffffc9000133f6c0 EFLAGS: 00010246 [ 668.778251][T18817] RAX: dffffc0000000000 RBX: ffff88810d1e0e48 RCX: 1ffff11021a3c1c9 [ 668.786540][T18817] RDX: ffffffff819b0560 RSI: 1ffff1102233dcd4 RDI: ffff88810d1e0e38 [ 668.794708][T18817] RBP: ffffc9000133f720 R08: dffffc0000000000 R09: ffffed102233dcd8 [ 668.802994][T18817] R10: ffffed102233dcd8 R11: 1ffff1102233dcd7 R12: 1ffff11021a3c1ca [ 668.811157][T18817] R13: 0000000000000000 R14: ffff88810d1e0e38 R15: 0000000000000000 [ 668.819581][T18817] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 668.829039][T18817] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 668.835805][T18817] CR2: 0000000000000000 CR3: 000000000660f000 CR4: 00000000003506a0 [ 668.843960][T18817] DR0: 0000000000000002 DR1: 0000000000000000 DR2: 0000000000000000 [ 668.852106][T18817] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 668.860556][T18817] Call Trace: [ 668.863876][T18817] [ 668.867077][T18817] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 668.873783][T18817] vma_interval_tree_remove+0xadf/0xb00 [ 668.879684][T18817] unlink_file_vma+0xda/0xf0 [ 668.884313][T18817] free_pgtables+0x139/0x280 [ 668.889009][T18817] exit_mmap+0x407/0x860 [ 668.893349][T18817] ? vm_brk+0x30/0x30 [ 668.898288][T18817] ? mutex_unlock+0x89/0x220 [ 668.902999][T18817] ? uprobe_clear_state+0x2c1/0x320 [ 668.908329][T18817] __mmput+0x93/0x320 [ 668.912318][T18817] ? mmput+0x48/0x150 [ 668.916568][T18817] mmput+0x50/0x150 [ 668.920732][T18817] do_exit+0x9d2/0x27a0 [ 668.924902][T18817] ? put_task_struct+0x90/0x90 [ 668.929771][T18817] ? irqentry_exit+0x37/0x40 [ 668.934547][T18817] ? sysvec_irq_work+0x61/0xc0 [ 668.939569][T18817] ? asm_sysvec_irq_work+0x1b/0x20 [ 668.944893][T18817] do_group_exit+0x141/0x310 [ 668.949582][T18817] get_signal+0x66a/0x1480 [ 668.954014][T18817] ? __perf_event_task_sched_in+0x1fb/0x280 [ 668.960103][T18817] arch_do_signal_or_restart+0xc1/0x10f0 [ 668.965764][T18817] ? perf_sched_cb_inc+0x240/0x240 [ 668.971229][T18817] ? __kasan_check_write+0x14/0x20 [ 668.976715][T18817] ? finish_task_switch+0x209/0x780 [ 668.982276][T18817] ? __switch_to_asm+0x3a/0x60 [ 668.987394][T18817] ? get_sigframe_size+0x10/0x10 [ 668.992442][T18817] ? sched_clock+0x9/0x10 [ 668.996896][T18817] ? __kasan_check_read+0x11/0x20 [ 669.002028][T18817] exit_to_user_mode_loop+0xa7/0xe0 [ 669.007316][T18817] exit_to_user_mode_prepare+0x87/0xd0 [ 669.012789][T18817] syscall_exit_to_user_mode+0x1a/0x30 [ 669.018516][T18817] do_syscall_64+0x58/0xa0 [ 669.023030][T18817] ? clear_bhb_loop+0x50/0xa0 [ 669.027711][T18817] ? clear_bhb_loop+0x50/0xa0 [ 669.032510][T18817] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 669.038644][T18817] RIP: 0033:0x7f903d192980 [ 669.043440][T18817] Code: Unable to access opcode bytes at RIP 0x7f903d192956. [ 669.050979][T18817] RSP: 002b:00007ffcf9221b38 EFLAGS: 00000246 [ 669.057082][T18817] RAX: 0000000000000000 RBX: 00007f903d529308 RCX: 00007f903d2894b7 [ 669.065149][T18817] RDX: 00007ffcf9221b40 RSI: 00007ffcf9221c70 RDI: 000000000000000b [ 669.073124][T18817] RBP: 0000000000000003 R08: 00007f903d528fa0 R09: 00007ffcf9221f77 [ 669.081134][T18817] R10: 0000000000000008 R11: 0000000000000246 R12: 00007f903d52927c [ 669.089115][T18817] R13: 00007f903d529270 R14: 0000000000001255 R15: 0000000000000004 [ 669.097273][T18817] [ 669.100295][T18817] Modules linked in: [ 669.112342][ T30] audit: type=1400 audit(1760985202.215:159): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 669.123083][T18817] ---[ end trace b49b0607660f7787 ]--- [ 669.144453][T18817] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 669.150144][T18817] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 9e c3 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 7b c3 3a ff 41 f6 45 00 01 48 89 [ 669.160193][ T30] audit: type=1400 audit(1760985202.215:160): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 669.191855][T18817] RSP: 0018:ffffc9000133f6c0 EFLAGS: 00010246 [ 669.192059][ T30] audit: type=1400 audit(1760985202.215:161): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 669.198357][T18817] RAX: dffffc0000000000 RBX: ffff88810d1e0e48 RCX: 1ffff11021a3c1c9 [ 669.219925][ T30] audit: type=1400 audit(1760985202.215:162): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 669.228483][T18817] RDX: ffffffff819b0560 RSI: 1ffff1102233dcd4 RDI: ffff88810d1e0e38 [ 669.249066][ T30] audit: type=1400 audit(1760985202.215:163): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 669.256941][T18817] RBP: ffffc9000133f720 R08: dffffc0000000000 R09: ffffed102233dcd8 [ 669.277646][ T30] audit: type=1400 audit(1760985202.215:164): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 669.286469][T18817] R10: ffffed102233dcd8 R11: 1ffff1102233dcd7 R12: 1ffff11021a3c1ca [ 669.310869][ T30] audit: type=1400 audit(1760985202.215:165): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 669.317792][T18817] R13: 0000000000000000 R14: ffff88810d1e0e38 R15: 0000000000000000 [ 669.348350][T18817] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 669.358761][T18817] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 669.365851][T18817] CR2: 0000000000000000 CR3: 000000010d35e000 CR4: 00000000003506a0 [ 669.374271][T18817] DR0: 0000000000000002 DR1: 0000000000000000 DR2: 0000000000000000 [ 669.382607][T18817] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 669.391154][T18817] Kernel panic - not syncing: Fatal exception [ 669.397924][T18817] Kernel Offset: disabled [ 669.402585][T18817] Rebooting in 86400 seconds..