last executing test programs: 19.881889402s ago: executing program 0 (id=4573): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) socketpair(0xb, 0xa, 0x4, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3, 0x0, 0xfffe}, 0x38) 16.996272249s ago: executing program 0 (id=4573): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) socketpair(0xb, 0xa, 0x4, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3, 0x0, 0xfffe}, 0x38) 11.831079169s ago: executing program 0 (id=4573): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) socketpair(0xb, 0xa, 0x4, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3, 0x0, 0xfffe}, 0x38) 7.370667527s ago: executing program 0 (id=4573): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) socketpair(0xb, 0xa, 0x4, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3, 0x0, 0xfffe}, 0x38) 4.586704001s ago: executing program 3 (id=4772): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0c00000000000000e331700bf436ff7f000000000000e0336d7464ca15a313d5425b827dc103af80c09d393cc4393e72637e1564da823f4be5c4e3a79c290676614c2c69c6bacba100fbc8884fea6eac2ef1efa343b3731d75d23acd2077534a3b3acc6aadda7d2f93d0d9198dfb1d58387d3ffbcfba313fdb21c365ac00ff", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3, 0x0, 0xfffe}, 0x38) 3.485277492s ago: executing program 4 (id=4776): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe) 3.336347885s ago: executing program 4 (id=4777): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r0, r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x3, 0x11, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@bloom_filter={0x1e, 0xaf, 0x83, 0x9, 0x101, 0xffffffffffffffff, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5, 0x6}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="00000000190000000000000000291319272e2c2705fa00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@generic={0x5, 0xf, 0x7, 0x1, 0x5}]}, 0x0, 0x0, 0x0, 0x0, 0x2876874cad750a55, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r7, &(0x7f0000000000), &(0x7f0000000500)=""/73}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYRES64=0x0], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r8}, 0x18) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x40005}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, r9, 0x0) 3.171653778s ago: executing program 4 (id=4779): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 3.165335239s ago: executing program 0 (id=4573): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) socketpair(0xb, 0xa, 0x4, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3, 0x0, 0xfffe}, 0x38) 2.222816747s ago: executing program 1 (id=4780): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r2}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.219803627s ago: executing program 3 (id=4782): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, @perf_config_ext={0x6e5a, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x8, 0x9b, 0x2, 0x0, 0x8, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000000000000}, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.219062747s ago: executing program 4 (id=4783): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000380)}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x1837, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_ext={0x1c, 0x1a, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000000000000000000190f000018110000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000008500000005000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000640)='syzkaller\x00', 0x6, 0x54, &(0x7f0000000680)=""/84, 0x41000, 0x56, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x435c, 0xffffffffffffffff, 0x1, &(0x7f0000000740)=[0x1], &(0x7f0000000780)=[{0x2, 0x5, 0xd, 0xb}], 0x10, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x13, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) (async) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r7) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.183174728s ago: executing program 1 (id=4784): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_set_extent_bit\x00', r0, 0x0, 0x1}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x400, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a792131", 0xd6}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00'}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.current\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000600)=r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.831579174s ago: executing program 3 (id=4785): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0c00000000000000e331700bf436ff7f000000000000e0336d7464ca15a313d5425b827dc103af80c09d393cc4393e72637e1564da823f4be5c4e3a79c290676614c2c69c6bacba100fbc8884fea6eac2ef1efa343b3731d75d23acd2077534a3b3acc6aadda7d2f93d0d9198dfb1d58387d3ffbcfba313fdb21c365ac00ff", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) socketpair(0xb, 0xa, 0x4, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3, 0x0, 0xfffe}, 0x38) 1.777086186s ago: executing program 2 (id=4786): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="180200000300000000000000000000008500000022000000850000007d0000009500000000000000402bca7352f843c77c504b24b7d19994c053aa2e05a39c8b013943758ebfa1c64325881f2fd51114e58e8bd2151d63fa757156212bce58457287eac9860d86"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000280)="e0400000000d85ff9782762f88ca", 0x0, 0xadca, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.776431165s ago: executing program 2 (id=4787): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x37, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x13a60, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, 0x0, 0x2, 0x0) write$cgroup_subtree(r4, 0x0, 0x5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb01001800000000000000380000003800000006000000040000000021000e0300000000000000000000000000000d04000000000000000000000500000000040000000000000e03000000000000000000000061"], 0x0, 0x56}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x10, 0x0, 0xa, &(0x7f0000000080)) 1.753010456s ago: executing program 2 (id=4788): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x5, &(0x7f0000001040)=ANY=[@ANYBLOB="180000000000000000000000060000008500000061000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000e9ff0000000000060000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045080100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.717804837s ago: executing program 2 (id=4789): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.717139927s ago: executing program 2 (id=4790): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) mkdir(0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x318, 0x0, 0xdb0, 0xf5ffffff}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) close(0x3) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x61000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x6, 0xc}, 0xa100, 0xc8, 0x3, 0x2, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 1.597315119s ago: executing program 2 (id=4791): perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/../file0/../file0/file0\x00', 0xffffffffffffffa1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_procs(r0, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000880), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1f, 0x40, 0x0, 0x8000, 0x260, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x400000, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x1f2f, 0xe, 0x0, &(0x7f0000000500)="9f4494872191958068f30784707e", 0x0, 0x1e8, 0x0, 0xb1, 0xe3, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7b8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469487a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000d00)="23caa032fd74dd8f3b1c8ba4a88d49b0484693eb44037663df795c0afaec3bee9c49c00992be7402d7c6196552436241c7fb7396aec22346fce3048a418af0397bdcc142c06f505ad834e36c5860d1790c6840a97e5198c0670d2a9ead7400eeb81157be97a1de983ea361fc0373b93f2c55bd60919ce28f31798f603f4a7b6e0aef747efb634031aeea09f19166cb1e3d529dd686183bb59bfb031a6ada106e62e593365d67cabfeea13ce1b869f12334b6b944b4aee52ccbd99a6d193391e549fe7f9d45f9b875a80805bdc75e3d35d085f5874da66785d446c5e4b563bd55e8878c", 0x1, 0xe8030000}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x0, 0x61, 0x2e, 0x2e]}}, 0x0, 0x1e}, 0x28) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x3, 0x2, 0x0, 0x4, 0x21000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300), 0xa}, 0x4000, 0x8000000000000001, 0x4, 0x3, 0x6, 0x3f, 0x16ae, 0x0, 0x5, 0x0, 0xffff}, r0, 0x1, r2, 0x7) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00 \x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000031000000200000000000000000d000c0000070000000000"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 1.589221789s ago: executing program 4 (id=4792): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x8, 0x15, &(0x7f00000003c0)=""/21, 0x41100, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0x1, 0x7, 0x800}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000600)=[{0x4, 0x1, 0xa, 0x8}, {0x1, 0x1, 0x10, 0x1}, {0x1, 0x3, 0x3, 0xa3187254eac99e9f}, {0x1, 0x5, 0x3, 0x3}, {0x3, 0x5, 0xc, 0x2}], 0x10, 0x4}, 0x94) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xc, 0x3ff, 0x3, 0x4, 0x4200, 0x1, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x50) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r3) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) close(r6) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r8, 0xc008744c, 0xf0ff1f00000000) 1.330119774s ago: executing program 1 (id=4793): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r1}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.219208287s ago: executing program 1 (id=4794): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r2}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.209592347s ago: executing program 1 (id=4795): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xc, 0x3ff, 0x3, 0x4, 0x4200, 0x1, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x50) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r3) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r7, 0xc008744c, 0xf0ff1f00000000) 1.04105628s ago: executing program 4 (id=4796): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0c00000000000000e331700bf436ff7f000000000000e0336d7464ca15a313d5425b827dc103af80c09d393cc4393e72637e1564da823f4be5c4e3a79c290676614c2c69c6bacba100fbc8884fea6eac2ef1efa343b3731d75d23acd2077534a3b3acc6aadda7d2f93d0d9198dfb1d58387d3ffbcfba313fdb21c365ac00ff", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) socketpair(0xb, 0xa, 0x4, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3, 0x0, 0xfffe}, 0x38) 883.555933ms ago: executing program 3 (id=4797): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 712.555316ms ago: executing program 3 (id=4798): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xe, 0x0, &(0x7f0000000280)="e0400000000d85ff9782762f88ca", 0x0, 0xadca, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 670.141777ms ago: executing program 3 (id=4799): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000040), 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x41}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='btrfs_set_extent_bit\x00', r1, 0x0, 0x1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x10, 0x10, &(0x7f0000000080)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x400, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r7, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40fd) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002380)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 501.89663ms ago: executing program 1 (id=4800): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x20, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000340), 0x9) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x24, &(0x7f0000000880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@ldst={0x3, 0x0, 0x3, 0x2, 0x4, 0xc, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x1}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f00000002c0)='GPL\x00', 0x80000000, 0x20, &(0x7f0000000580)=""/32, 0x41100, 0x40, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f00000009c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000a00)={0x2, 0xd, 0x0, 0xfffffff8}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000a40)=[0xffffffffffffffff], &(0x7f0000000a80)=[{0x3, 0x1, 0x4}, {0x2, 0x2, 0x5, 0x2}], 0x10, 0x6}, 0x94) sendmsg$inet(r4, &(0x7f00000006c0)={&(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000022c0)="0079e120b56e53235134e628dcaed8c4a3b323a2cf4c5baa19410960c399a49395ed063b5b090066cfaabc0d41af86d29b52303762f0ce8f37ed209c6cb2470351a035b105da90c2f088b51078369b21bb71277e1c34157ee4a80fc659c96924df8636d912aeefe1acc7ce90448be843c558850a5bfa382b944a7f465ffa6ffb26541c5449dd20ef27ab8042ba737f1e0319662ee84ba367e7b9cb1fff9a321ebcb508b6432732cfa993bb9c3bc22a63c980a64089db1f4018e081654ccc3a681a48b361a0d5a2d36e1ace4377d6ab839b895ee1860547a803b4811bf55ce04ebc620402a16bda1429f800f0a751a26f295126767122e9757345f605ba37d3ebfe706ae5a2ecd347e4140e5eef4b6c654fed272c8503b7ef14bdfd9a3a48c5d396f9339bd35207277c186dda241a0fce425f1f129ad46dd405c9879daf0266269c41e198a193b3df808602881c986d32db415663f11fb5585e5ae4411ca220628fe97392e0b54f8aa638c112cbb8f8020253692228de00e7176086b10eb8ee0fd7c5fc40a1c5e8d18b9e2e596a4b1a5859360afb4acd9d8af0fcb025c3d3f694b9d63795f22129e6e54037dfaa197fe9022d0c8ce8e7e7ad615b64dc8317caa8ffceeb7addfadb287dc050564ca0f02fbbfe2cbd6bd7b1307f7ebae09a4a5862a507120c490eaa8a0b78c4416d75563a31ef6653068d749f7515b2f9823a01e1b4dc680ba762c807130472aa16df1479fb07d84226771ec555b7bc461cb563957970d413dccc1deee82f67b272ebe3ab518a8d09195a608c4cf77780183c817aaea86f995fc2d4021a0a838664bea63447f7d14b24c094d8a1f937668057036dabbc610cd24542068c4483c0eff466c316b38b43de3c6069ccb09984ab6f4b8eef088ec42b2844d092d36dc760948a896107fc5e3170541fbeab3b9a0bb24e6cf88fe810d6db8f8d12a50c285b5ff5b205e15454c9089f0d8ff40691a9133d5e7039061f3bd7c993742feca8676b5b8f0184d8477415257073fc07af51bc9b1684d853769b8cc7d9db00c074531a695b7b0b35fb58ec769143d698c3db9f9312f039a6a97b395c1e3330b2edbbac9dca625b1cf1e7c7a2e1e8946abf7751472fc2ae687817c84b8de024fa341dc838ff1fd8515a19237421a2694a5d0f52399f0e558c2f74f46f89844de71ed2bbabaaccd41ee1bb49384848110f3ebd38aaa4a4b2dd7338f70879edb05726b1edbc535ad3e8e6108a3457c48adebe09b4c8fcbd494e5f95e663dc82398abd9fbb3d8eed0f1b289899fd4a9a19711dc9c7bb26ca43a09ef2e54fd5a6c033583379e42aad4ff3da2f8b33ede8f6e729ca7bc2849c79743509199346465006d149a11640b2d95b2efe3cbfe0f3fbe1fa61557a3254fdc57a0c5de6b00fa15671fb6b15f54d8fd49e433816b8d58b2584474aae2332b3a1271c81d35bd17ab642dc5a889640fdc68e9162e6bd7a970c350585549d994dd6f9ecc2ef20a138eab6606881032eee6cd34fc9f9cb0b9a04957f762add0631e59b69c3ad7f9967aab7d2658d6b8f74a992bce994e49f36466959d39c608634e0c54384504b4dbbbc261ed2b2a6ab7cf403ea56bd5e30aaf674db158336c32fe6c4b32d781c862b3c51a9ec601a874b5268baf573b0d3f9b9a3fa2036ec365da87aeb6d9c18541e9fd6dc70fb021e9b8ec45f87bdf1cedd27b4af36e690e60e5cc51f7292c0326cb7d71d303fd83727bc537169825ff6dfd5b240952f0649419e8757420d51b461c2428febdedb39515cf7ea617da55c4a3c622349d70d85369faa79d3c6285de2b480e33cfdb40487086b30bb8f6250d80b60561ab9f8cf471d02665af65bed664073a06015562171954b0e1133621ca8e73b73fc7f05db8165085f17a2d5cbcc0f58afe8d1a6e93c2c3d88e054f056312a855666787ea4351e25cc1807c81452240116f69effbba226c78ce66538dfb77a34786501745514f40ccc36e49e822bde143c1415a20f158a00e8284e1a85d1884ca3e38c6f70147ac75d297ff7fdbb188c5ea5cb02c0553e63c323b6e42a645c5d0e86159fb4fc0fc7bc6800aba12604d8a26c894163cff56c4f53ca574a112ac08ce62dfc2186875139d5460498819d746d7e241d15646a3720548da86b257f8c094a12a91fd9f04fdc3a37246690a26fdb0873845d7810cf36adc1ae1f450b7efca5c1992d78bc1184c301d5b357aa55016d5b6bd22a761b3e263ae956cf61a1c81b926954e7eca2a8f5c24204731ae2a688f2cc94af1fa84176cf7761f15057a35e0b04598a6348bf5b3b266b0c7406e0dffcb97b6bc4af88b2d6816021872a876b93374d929c128a7c060771c96eda9cf9693063c2e744d5c501ef3887c05d8a67f21bd4f4b0f4c395a7e88130885bb1314e1ce319a736b0f20e1f2e4325715ffb065137a11b82e7146e049fe68b7a2fc02cc01ca900f91e79c73155989be0ee25a34d704a94a999c76f51838762d4adec00b44874ef4147ad851afe52259795a46a5a7abedf55a5bc6de1c60bfb5bfd054d3144ae9d4fd6992c05028d4452a6c1995a93ba3e2f42c86df31ad61c29ae3c7df9c1e9cb2e7b0723f8b58809eaea3174a4ac70b1ce5e4c77ee4a1911f18ca7f7ccbbb0ded703269a1f8c41d53e2c7e9677033359987b079f2d5915713493a113108b62f594044ebe8cfe776ccb219ad8cb00996e2b097e0dc4e8a094288a9dc1b5a9e2ddab24bddf23b05905e1d71bfe44b1c8ca475c779accbc48e070455c0ddb57013238d41786fe1aacb6dec129b0f352013f734fb7ba237153453c68fefbc2f45e68a8684c4d4ebb191a03e0313582d411b5cc2f02174a5c33acd8f403c7b262fb4a7cd1e8e2f5220cd306b73a5b71", 0x800}, {&(0x7f0000000480)="98394755849309c480bfe4d40fdf45226dd7e2c5bc8d33c4c6544b7e033b9362065e0d967c99e7b40911fd8c2363ce70339f149b9536076be177b5605f3c30f4b483eaf594719aea8e9669235978c074000b221c10e9d7d87f3b95fc0592aeac9b62aff9161b528f7d976f542c03f40b3a0e499696b37dbab00c17a264d4587abe7c9922442d9c4a503676ef93c5492ad6aae064f97e62d77b36b6ef0ef942d6adb1765230c1b49b39b2bf0c890d3720958b05b44ea6bec04aa37a998aae00c798aeb617343cc59f5e91e0d1", 0xcc}, {&(0x7f0000000400)="b3d6559e56f50325c4611062a5c3cb8e790f756ecd08f649c9dd362b37d358d9903a1127b0ad0ffae3e4c85e22c8d9c129a5e6c1df138663a0aed9b245e81dce08e8b9210912b34361e1", 0x4a}, {&(0x7f0000000700)="d67154b3319046c876543a1821d18d5499df58e42924f4a7a3a13c275e5073130b8dd5b3b61f85ce6d920207894e3855eab7615de69ff1ef72930bd952cb20c3b519f9fec024", 0x46}, {&(0x7f0000000780)="fc9500b122857b2594df250bd9faed30f25d734d38d53f3065d30241e9421ea7557310d2e074f7f06cc4369ef00d2b646eb104f10884d0ceb9bffc114ae6bfceb042ad3c6d033b70fb86d8097beb4243338bb795ab6c25596ed9cac943a276e1c1729ddf3e1c1a4c021873bfec72", 0x6e}, {&(0x7f00000032c0)="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", 0x1000}], 0x6, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x18}, 0x40) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x18) syz_clone(0x20000400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0008b27d000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x2}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x41}]}, &(0x7f0000000400)='syzkaller\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 0 (id=4573): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) socketpair(0xb, 0xa, 0x4, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000001c0)='syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r3, 0x0, 0xfffe}, 0x38) kernel console output (not intermixed with test programs): may corrupt user memory! [ 312.271896][ T7108] device wg2 left promiscuous mode [ 312.430243][ T7108] device wg2 entered promiscuous mode [ 312.601465][ T7120] syz.2.2351[7120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 312.603154][ T7120] syz.2.2351[7120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 314.475584][ T7158] syz.3.2362[7158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 314.528391][ T7155] device wg2 left promiscuous mode [ 314.573490][ T7158] syz.3.2362[7158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 314.675097][ T7165] device wg2 entered promiscuous mode [ 314.851226][ T7172] FAULT_INJECTION: forcing a failure. [ 314.851226][ T7172] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 314.899659][ T7172] CPU: 1 PID: 7172 Comm: syz.0.2366 Not tainted syzkaller #0 [ 314.907561][ T7172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 314.918609][ T7172] Call Trace: [ 314.922002][ T7172] [ 314.925220][ T7172] __dump_stack+0x21/0x30 [ 314.930065][ T7172] dump_stack_lvl+0xee/0x150 [ 314.934859][ T7172] ? show_regs_print_info+0x20/0x20 [ 314.940550][ T7172] dump_stack+0x15/0x20 [ 314.945240][ T7172] should_fail+0x3c1/0x510 [ 314.949796][ T7172] should_fail_usercopy+0x1a/0x20 [ 314.955225][ T7172] _copy_from_iter+0x21a/0x1050 [ 314.960301][ T7172] ? __kasan_check_write+0x14/0x20 [ 314.966182][ T7172] ? skb_set_owner_w+0x24d/0x370 [ 314.971402][ T7172] ? copy_mc_pipe_to_iter+0x770/0x770 [ 314.977090][ T7172] ? __kernel_text_address+0xa0/0x100 [ 314.983927][ T7172] ? check_stack_object+0x81/0x140 [ 314.989842][ T7172] ? __kasan_check_read+0x11/0x20 [ 314.995189][ T7172] ? __check_object_size+0x2f4/0x3c0 [ 315.000634][ T7172] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 315.006594][ T7172] ? skb_put+0x10e/0x1f0 [ 315.011257][ T7172] tun_get_user+0xc3c/0x33c0 [ 315.016485][ T7172] ? __bpf_get_stack+0x2e0/0x4f0 [ 315.021584][ T7172] ? kmem_cache_free+0x100/0x320 [ 315.026535][ T7172] ? tun_do_read+0x1c40/0x1c40 [ 315.032368][ T7172] ? kstrtouint_from_user+0x1a0/0x200 [ 315.038256][ T7172] ? kstrtol_from_user+0x260/0x260 [ 315.043775][ T7172] ? bpf_get_stack_raw_tp+0x189/0x1c0 [ 315.049693][ T7172] ? putname+0x111/0x160 [ 315.054437][ T7172] ? avc_policy_seqno+0x1b/0x70 [ 315.059333][ T7172] ? selinux_file_permission+0x2aa/0x510 [ 315.065567][ T7172] tun_chr_write_iter+0x1eb/0x2e0 [ 315.070924][ T7172] vfs_write+0x802/0xf70 [ 315.075335][ T7172] ? file_end_write+0x1b0/0x1b0 [ 315.081199][ T7172] ? __fget_files+0x2c4/0x320 [ 315.085919][ T7172] ? __fdget_pos+0x1f7/0x380 [ 315.090999][ T7172] ? ksys_write+0x71/0x240 [ 315.096564][ T7172] ksys_write+0x140/0x240 [ 315.101070][ T7172] ? __ia32_sys_read+0x90/0x90 [ 315.106717][ T7172] ? debug_smp_processor_id+0x17/0x20 [ 315.112108][ T7172] __x64_sys_write+0x7b/0x90 [ 315.116799][ T7172] x64_sys_call+0x8ef/0x9a0 [ 315.121784][ T7172] do_syscall_64+0x4c/0xa0 [ 315.126536][ T7172] ? clear_bhb_loop+0x50/0xa0 [ 315.131676][ T7172] ? clear_bhb_loop+0x50/0xa0 [ 315.136796][ T7172] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 315.143027][ T7172] RIP: 0033:0x7fa6afe4eba9 [ 315.147629][ T7172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 315.167787][ T7172] RSP: 002b:00007fa6ae8b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 315.176378][ T7172] RAX: ffffffffffffffda RBX: 00007fa6b0095fa0 RCX: 00007fa6afe4eba9 [ 315.184538][ T7172] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 315.192612][ T7172] RBP: 00007fa6ae8b7090 R08: 0000000000000000 R09: 0000000000000000 [ 315.200638][ T7172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 315.209153][ T7172] R13: 00007fa6b0096038 R14: 00007fa6b0095fa0 R15: 00007ffd16a020c8 [ 315.217768][ T7172] [ 315.704120][ T7199] device sit0 left promiscuous mode [ 315.823911][ T7192] device wg2 left promiscuous mode [ 315.927425][ T7192] device wg2 entered promiscuous mode [ 320.389598][ T7282] device pim6reg1 entered promiscuous mode [ 320.489314][ T7281] device wg2 left promiscuous mode [ 320.550626][ T7283] device wg2 entered promiscuous mode [ 321.705213][ T7319] device wg2 left promiscuous mode [ 321.795114][ T7315] device wg2 entered promiscuous mode [ 323.525081][ T7357] ªªªªªª: renamed from vlan0 [ 323.984702][ T7362] device wg2 left promiscuous mode [ 324.077192][ T7363] device wg2 entered promiscuous mode [ 326.060357][ T7408] device wg2 left promiscuous mode [ 327.584815][ T7406] device wg2 entered promiscuous mode [ 329.791425][ T7450] device wg2 left promiscuous mode [ 329.837495][ T7445] device wg2 entered promiscuous mode [ 330.345398][ T7460] syz.1.2467[7460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 330.349002][ T7460] syz.1.2467[7460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.304762][ T7489] tap0: tun_chr_ioctl cmd 1074025677 [ 331.400219][ T7489] tap0: linktype set to 774 [ 331.606180][ T7493] syz.2.2478[7493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.608732][ T7493] syz.2.2478[7493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 331.740853][ T7500] device wg2 left promiscuous mode [ 331.783490][ T7495] device wg2 entered promiscuous mode [ 332.338665][ T7511] syz.0.2484[7511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.342892][ T7511] syz.0.2484[7511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.611362][ T7528] device syzkaller0 entered promiscuous mode [ 334.903800][ T7551] syz.4.2496[7551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.907128][ T7551] syz.4.2496[7551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.732707][ T7568] syz.0.2500[7568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 335.834019][ T7568] syz.0.2500[7568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.480831][ T7581] device wg2 left promiscuous mode [ 336.620549][ T7582] device wg2 entered promiscuous mode [ 339.414234][ T7603] device wg2 left promiscuous mode [ 339.509235][ T7604] device wg2 entered promiscuous mode [ 339.784110][ T7608] syz.1.2512[7608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 339.784228][ T7608] syz.1.2512[7608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.565402][ T7618] syz.1.2516[7618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 340.645721][ T7618] syz.1.2516[7618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.740849][ T7705] device sit0 entered promiscuous mode [ 347.249671][ T7736] device sit0 left promiscuous mode [ 347.341356][ T7736] device sit0 entered promiscuous mode [ 347.999167][ T7754] syz.4.2566[7754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.001850][ T7754] syz.4.2566[7754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.223558][ T7757] device sit0 left promiscuous mode [ 351.343355][ T7819] device wg2 left promiscuous mode [ 351.514212][ T7820] device wg2 entered promiscuous mode [ 354.484077][ T7868] device wg2 left promiscuous mode [ 354.545730][ T7869] device wg2 entered promiscuous mode [ 354.693901][ T7866] device sit0 left promiscuous mode [ 355.194718][ T7870] device sit0 entered promiscuous mode [ 355.496234][ T7885] syz.1.2611[7885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.502202][ T7885] syz.1.2611[7885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.902421][ T7896] device wg2 left promiscuous mode [ 356.026640][ T7902] device wg2 entered promiscuous mode [ 356.759492][ T7901] syz.2.2618 (7901) used greatest stack depth: 21808 bytes left [ 357.153600][ T7931] syz.3.2629[7931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 357.157067][ T7931] syz.3.2629[7931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 359.231550][ T7983] syz.0.2647[7983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 359.409253][ T7989] device pim6reg1 entered promiscuous mode [ 359.477608][ T7983] syz.0.2647[7983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 360.173931][ T8003] device wg2 left promiscuous mode [ 360.312048][ T8005] device wg2 entered promiscuous mode [ 360.384412][ T8013] device sit0 left promiscuous mode [ 361.016011][ T8032] syz.0.2662[8032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.020385][ T8032] syz.0.2662[8032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.456993][ T8047] device syzkaller0 entered promiscuous mode [ 363.591985][ T8101] syz.2.2688[8101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 363.629590][ T8101] syz.2.2688[8101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.176382][ T8186] device wg2 left promiscuous mode [ 367.250905][ T8200] device wg2 entered promiscuous mode [ 367.273882][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 371.120352][ T8283] FAULT_INJECTION: forcing a failure. [ 371.120352][ T8283] name failslab, interval 1, probability 0, space 0, times 0 [ 371.134216][ T8283] CPU: 0 PID: 8283 Comm: syz.1.2749 Not tainted syzkaller #0 [ 371.141799][ T8283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 371.151885][ T8283] Call Trace: [ 371.155190][ T8283] [ 371.158145][ T8283] __dump_stack+0x21/0x30 [ 371.162611][ T8283] dump_stack_lvl+0xee/0x150 [ 371.167242][ T8283] ? show_regs_print_info+0x20/0x20 [ 371.172466][ T8283] ? avc_has_perm+0x158/0x240 [ 371.177176][ T8283] dump_stack+0x15/0x20 [ 371.181348][ T8283] should_fail+0x3c1/0x510 [ 371.185799][ T8283] __should_failslab+0xa4/0xe0 [ 371.190589][ T8283] should_failslab+0x9/0x20 [ 371.195227][ T8283] slab_pre_alloc_hook+0x3b/0xe0 [ 371.200198][ T8283] ? sock_alloc_inode+0x1b/0xb0 [ 371.205063][ T8283] kmem_cache_alloc+0x44/0x260 [ 371.209864][ T8283] ? sockfs_init_fs_context+0xb0/0xb0 [ 371.215366][ T8283] sock_alloc_inode+0x1b/0xb0 [ 371.220108][ T8283] ? sockfs_init_fs_context+0xb0/0xb0 [ 371.225539][ T8283] new_inode_pseudo+0x62/0x210 [ 371.230321][ T8283] __sock_create+0x12c/0x7a0 [ 371.234931][ T8283] __sys_socketpair+0x1a1/0x590 [ 371.239994][ T8283] __x64_sys_socketpair+0x9b/0xb0 [ 371.245046][ T8283] x64_sys_call+0x36/0x9a0 [ 371.249599][ T8283] do_syscall_64+0x4c/0xa0 [ 371.254177][ T8283] ? clear_bhb_loop+0x50/0xa0 [ 371.258900][ T8283] ? clear_bhb_loop+0x50/0xa0 [ 371.263592][ T8283] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 371.269532][ T8283] RIP: 0033:0x7f1cde2f0ba9 [ 371.273979][ T8283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 371.293992][ T8283] RSP: 002b:00007f1cdcd59038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 371.302423][ T8283] RAX: ffffffffffffffda RBX: 00007f1cde537fa0 RCX: 00007f1cde2f0ba9 [ 371.310404][ T8283] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 371.318383][ T8283] RBP: 00007f1cdcd59090 R08: 0000000000000000 R09: 0000000000000000 [ 371.326367][ T8283] R10: 00002000000012c0 R11: 0000000000000246 R12: 0000000000000001 [ 371.334359][ T8283] R13: 00007f1cde538038 R14: 00007f1cde537fa0 R15: 00007fffb752faa8 [ 371.342671][ T8283] [ 371.353109][ T8283] socket: no more sockets [ 371.364812][ T8272] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.371930][ T8272] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.396201][ T8272] device bridge_slave_0 entered promiscuous mode [ 371.456185][ T8272] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.482975][ T8272] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.584177][ T8272] device bridge_slave_1 entered promiscuous mode [ 372.237502][ T30] audit: type=1400 audit(1757723369.242:145): avc: denied { create } for pid=8272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 372.285113][ T30] audit: type=1400 audit(1757723369.242:146): avc: denied { write } for pid=8272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 372.465289][ T30] audit: type=1400 audit(1757723369.242:147): avc: denied { read } for pid=8272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 372.560595][ T976] device bridge_slave_1 left promiscuous mode [ 372.570319][ T976] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.594247][ T976] device bridge_slave_0 left promiscuous mode [ 372.626903][ T976] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.189918][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.214778][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.245765][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.257135][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.277156][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.284381][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.300416][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.315614][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.339254][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.346428][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.363798][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.465618][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.494322][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.527549][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.544035][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.559122][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.575330][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.615803][ T8272] device veth0_vlan entered promiscuous mode [ 373.646847][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.655285][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.664262][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.672098][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.791744][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 373.812404][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 373.841145][ T8272] device veth1_macvtap entered promiscuous mode [ 373.942567][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.954052][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.972886][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.025259][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.059764][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 374.983238][ T30] audit: type=1400 audit(1757723371.982:148): avc: denied { create } for pid=8347 comm="syz.1.2771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 375.099976][ T30] audit: type=1400 audit(1757723372.092:149): avc: denied { read } for pid=8349 comm="syz.2.2772" dev="nsfs" ino=4026532464 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 375.275948][ T30] audit: type=1400 audit(1757723372.092:150): avc: denied { open } for pid=8349 comm="syz.2.2772" path="pid:[4026532464]" dev="nsfs" ino=4026532464 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 375.462937][ T30] audit: type=1400 audit(1757723372.102:151): avc: denied { ioctl } for pid=8349 comm="syz.2.2772" path="pid:[4026532464]" dev="nsfs" ino=4026532464 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 378.144152][ T8393] device veth0_vlan left promiscuous mode [ 378.264949][ T8393] device veth0_vlan entered promiscuous mode [ 378.554771][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 378.566948][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 378.579322][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 381.234634][ T8452] syz.2.2808[8452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.237046][ T8452] syz.2.2808[8452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.631007][ T8460] syz.4.2811[8460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 381.724681][ T8460] syz.4.2811[8460] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 382.889467][ T8492] syz.4.2822[8492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.026423][ T8492] syz.4.2822[8492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.730800][ T8507] syz.0.2827[8507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.770818][ T8507] syz.0.2827[8507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.808302][ T8509] syz.4.2828[8509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.879742][ T8509] syz.4.2828[8509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 383.931735][ T8513] device veth0_vlan left promiscuous mode [ 383.997421][ T8513] device veth0_vlan entered promiscuous mode [ 385.457485][ T8534] FAULT_INJECTION: forcing a failure. [ 385.457485][ T8534] name failslab, interval 1, probability 0, space 0, times 0 [ 385.573791][ T8534] CPU: 1 PID: 8534 Comm: syz.2.2835 Not tainted syzkaller #0 [ 385.581393][ T8534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 385.592121][ T8534] Call Trace: [ 385.595554][ T8534] [ 385.599215][ T8534] __dump_stack+0x21/0x30 [ 385.603934][ T8534] dump_stack_lvl+0xee/0x150 [ 385.608564][ T8534] ? show_regs_print_info+0x20/0x20 [ 385.613804][ T8534] dump_stack+0x15/0x20 [ 385.617987][ T8534] should_fail+0x3c1/0x510 [ 385.622417][ T8534] __should_failslab+0xa4/0xe0 [ 385.627291][ T8534] should_failslab+0x9/0x20 [ 385.631813][ T8534] slab_pre_alloc_hook+0x3b/0xe0 [ 385.636771][ T8534] ? sk_prot_alloc+0x5f/0x320 [ 385.641463][ T8534] kmem_cache_alloc+0x44/0x260 [ 385.646242][ T8534] sk_prot_alloc+0x5f/0x320 [ 385.650780][ T8534] sk_alloc+0x38/0x430 [ 385.655137][ T8534] unix_create1+0xb7/0x610 [ 385.659609][ T8534] unix_create+0x15c/0x220 [ 385.664044][ T8534] __sock_create+0x38d/0x7a0 [ 385.668659][ T8534] __sys_socketpair+0x1a1/0x590 [ 385.673641][ T8534] __x64_sys_socketpair+0x9b/0xb0 [ 385.678683][ T8534] x64_sys_call+0x36/0x9a0 [ 385.683111][ T8534] do_syscall_64+0x4c/0xa0 [ 385.687556][ T8534] ? clear_bhb_loop+0x50/0xa0 [ 385.692256][ T8534] ? clear_bhb_loop+0x50/0xa0 [ 385.696946][ T8534] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 385.702858][ T8534] RIP: 0033:0x7fd17e05fba9 [ 385.707288][ T8534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.727083][ T8534] RSP: 002b:00007fd17cac8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 385.735628][ T8534] RAX: ffffffffffffffda RBX: 00007fd17e2a6fa0 RCX: 00007fd17e05fba9 [ 385.743621][ T8534] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 385.751602][ T8534] RBP: 00007fd17cac8090 R08: 0000000000000000 R09: 0000000000000000 [ 385.759591][ T8534] R10: 00002000000012c0 R11: 0000000000000246 R12: 0000000000000001 [ 385.767585][ T8534] R13: 00007fd17e2a7038 R14: 00007fd17e2a6fa0 R15: 00007fff2c9cc848 [ 385.775578][ T8534] [ 387.518557][ T8582] device pim6reg1 entered promiscuous mode [ 389.299538][ T8608] syz.1.2860[8608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 389.302064][ T8608] syz.1.2860[8608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 391.496604][ T8660] syz.2.2881[8660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 391.511526][ T8660] syz.2.2881[8660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 391.728851][ T8666] -: renamed from syzkaller0 [ 392.007187][ T8677] device wg2 left promiscuous mode [ 392.080413][ T8676] device wg2 entered promiscuous mode [ 393.251773][ T8706] syz.0.2897[8706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 393.281027][ T8706] syz.0.2897[8706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 393.693988][ T8714] bond_slave_1: mtu less than device minimum [ 394.613281][ T101] udevd[101]: worker [4593] terminated by signal 33 (Unknown signal 33) [ 394.626163][ T101] udevd[101]: worker [4593] failed while handling '/devices/virtual/block/loop3' [ 394.728916][ T8742] device veth1_macvtap left promiscuous mode [ 394.736125][ T8742] device macsec0 entered promiscuous mode [ 394.811997][ T8744] FAULT_INJECTION: forcing a failure. [ 394.811997][ T8744] name failslab, interval 1, probability 0, space 0, times 0 [ 394.825300][ T8744] CPU: 0 PID: 8744 Comm: syz.3.2910 Not tainted syzkaller #0 [ 394.832821][ T8744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 394.844536][ T8744] Call Trace: [ 394.847923][ T8744] [ 394.850855][ T8744] __dump_stack+0x21/0x30 [ 394.855191][ T8744] dump_stack_lvl+0xee/0x150 [ 394.859791][ T8744] ? show_regs_print_info+0x20/0x20 [ 394.865002][ T8744] ? kmem_cache_free+0x100/0x320 [ 394.870142][ T8744] ? ____kasan_slab_free+0x130/0x160 [ 394.875731][ T8744] dump_stack+0x15/0x20 [ 394.880624][ T8744] should_fail+0x3c1/0x510 [ 394.885551][ T8744] __should_failslab+0xa4/0xe0 [ 394.890717][ T8744] should_failslab+0x9/0x20 [ 394.895244][ T8744] slab_pre_alloc_hook+0x3b/0xe0 [ 394.900489][ T8744] kmem_cache_alloc_trace+0x48/0x270 [ 394.905817][ T8744] ? kobject_uevent_env+0x272/0x700 [ 394.911345][ T8744] kobject_uevent_env+0x272/0x700 [ 394.916381][ T8744] kobject_uevent+0x1d/0x30 [ 394.921336][ T8744] __kobject_del+0xd7/0x2f0 [ 394.926245][ T8744] kobject_put+0x1db/0x270 [ 394.930883][ T8744] netdev_queue_update_kobjects+0x37b/0x3e0 [ 394.936896][ T8744] netif_set_real_num_tx_queues+0x160/0x780 [ 394.944508][ T8744] __tun_detach+0xb31/0x1450 [ 394.949414][ T8744] __tun_chr_ioctl+0xb04/0x1eb0 [ 394.954577][ T8744] ? tun_flow_create+0x320/0x320 [ 394.959938][ T8744] ? mutex_unlock+0x89/0x220 [ 394.964972][ T8744] ? __fget_files+0x2c4/0x320 [ 394.969680][ T8744] tun_chr_ioctl+0x2a/0x40 [ 394.974204][ T8744] ? tun_chr_poll+0x720/0x720 [ 394.979015][ T8744] __se_sys_ioctl+0x121/0x1a0 [ 394.983823][ T8744] __x64_sys_ioctl+0x7b/0x90 [ 394.988456][ T8744] x64_sys_call+0x2f/0x9a0 [ 394.993025][ T8744] do_syscall_64+0x4c/0xa0 [ 394.997472][ T8744] ? clear_bhb_loop+0x50/0xa0 [ 395.002175][ T8744] ? clear_bhb_loop+0x50/0xa0 [ 395.006961][ T8744] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 395.012915][ T8744] RIP: 0033:0x7f4a45a47ba9 [ 395.017350][ T8744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 395.037443][ T8744] RSP: 002b:00007f4a444b0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 395.046016][ T8744] RAX: ffffffffffffffda RBX: 00007f4a45c8efa0 RCX: 00007f4a45a47ba9 [ 395.054929][ T8744] RDX: 0000200000000100 RSI: 00000000400454d9 RDI: 0000000000000007 [ 395.063120][ T8744] RBP: 00007f4a444b0090 R08: 0000000000000000 R09: 0000000000000000 [ 395.071436][ T8744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 395.079696][ T8744] R13: 00007f4a45c8f038 R14: 00007f4a45c8efa0 R15: 00007ffce80c5d78 [ 395.087697][ T8744] [ 395.111256][ T101] udevd[101]: worker [4589] terminated by signal 33 (Unknown signal 33) [ 395.155317][ T101] udevd[101]: worker [4589] failed while handling '/devices/virtual/block/loop0' [ 395.516166][ T8753] syz.3.2913[8753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 395.518905][ T8753] syz.3.2913[8753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 400.972305][ T8810] syz.0.2930[8810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 400.988172][ T8810] syz.0.2930[8810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 401.926017][ T8836] syz.0.2940[8836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 401.981222][ T8836] syz.0.2940[8836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 402.816059][ T8853] device wg2 left promiscuous mode [ 402.898387][ T8859] syz.0.2946[8859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 402.992784][ T8862] syz.1.2947[8862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 403.011604][ T8860] device wg2 entered promiscuous mode [ 403.122103][ T8862] syz.1.2947[8862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 403.138413][ T8865] device wg2 left promiscuous mode [ 403.284249][ T8868] device wg2 entered promiscuous mode [ 407.664822][ T8920] syz.2.2966[8920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 407.668170][ T8920] syz.2.2966[8920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.540971][ T285] syz-executor (285) used greatest stack depth: 21760 bytes left [ 410.654849][ T8935] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.661943][ T8935] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.691949][ T8935] device bridge_slave_0 entered promiscuous mode [ 410.756100][ T8935] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.763287][ T8935] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.825050][ T8935] device bridge_slave_1 entered promiscuous mode [ 410.988208][ T8950] device wg2 left promiscuous mode [ 411.819938][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.840410][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 411.898394][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 411.923039][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 411.933351][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.940579][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.964111][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 411.978513][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 412.002884][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 412.045484][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.052603][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.173429][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 412.213417][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 412.252781][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.299537][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.428920][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 412.459543][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 412.541130][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.577223][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.604195][ T8935] device veth0_vlan entered promiscuous mode [ 412.629990][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.653261][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 412.791077][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 412.804017][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 412.821868][ T8935] device veth1_macvtap entered promiscuous mode [ 412.981518][ T8993] syz.2.2984[8993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 412.987374][ T8993] syz.2.2984[8993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 413.014432][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.052664][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.072256][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.100948][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.123189][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 413.196441][ T8317] GPL: port 1(erspan0) entered disabled state [ 413.212534][ T8317] device erspan0 left promiscuous mode [ 413.257642][ T8317] GPL: port 1(erspan0) entered disabled state [ 413.475674][ T8317] device bridge_slave_1 left promiscuous mode [ 413.484535][ T8317] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.556436][ T8317] device bridge_slave_0 left promiscuous mode [ 413.602256][ T8317] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.648261][ T8317] device veth1_macvtap left promiscuous mode [ 414.739253][ T30] audit: type=1400 audit(1757723411.742:152): avc: denied { create } for pid=9030 comm="syz.0.2999" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 415.522879][ T9042] syz.4.3002[9042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 415.536775][ T9042] syz.4.3002[9042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 416.568027][ T9080] FAULT_INJECTION: forcing a failure. [ 416.568027][ T9080] name failslab, interval 1, probability 0, space 0, times 0 [ 416.593148][ T9080] CPU: 0 PID: 9080 Comm: syz.4.3015 Not tainted syzkaller #0 [ 416.600566][ T9080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 416.611298][ T9080] Call Trace: [ 416.614611][ T9080] [ 416.617572][ T9080] __dump_stack+0x21/0x30 [ 416.622374][ T9080] dump_stack_lvl+0xee/0x150 [ 416.627013][ T9080] ? show_regs_print_info+0x20/0x20 [ 416.632276][ T9080] dump_stack+0x15/0x20 [ 416.636488][ T9080] should_fail+0x3c1/0x510 [ 416.640961][ T9080] ? alloc_uevent_skb+0x85/0x240 [ 416.646046][ T9080] __should_failslab+0xa4/0xe0 [ 416.650861][ T9080] should_failslab+0x9/0x20 [ 416.655507][ T9080] slab_pre_alloc_hook+0x3b/0xe0 [ 416.660488][ T9080] ? alloc_uevent_skb+0x85/0x240 [ 416.665997][ T9080] ? alloc_uevent_skb+0x85/0x240 [ 416.670997][ T9080] __kmalloc_track_caller+0x6c/0x2c0 [ 416.676357][ T9080] ? alloc_uevent_skb+0x85/0x240 [ 416.681401][ T9080] ? alloc_uevent_skb+0x85/0x240 [ 416.686359][ T9080] __alloc_skb+0x21a/0x740 [ 416.690887][ T9080] alloc_uevent_skb+0x85/0x240 [ 416.696050][ T9080] ? netdev_queue_release+0xb0/0xb0 [ 416.701622][ T9080] kobject_uevent_net_broadcast+0x1a6/0x5a0 [ 416.707846][ T9080] kobject_uevent_env+0x52e/0x700 [ 416.713143][ T9080] kobject_uevent+0x1d/0x30 [ 416.718756][ T9080] __kobject_del+0xd7/0x2f0 [ 416.723416][ T9080] kobject_put+0x1db/0x270 [ 416.728469][ T9080] netdev_queue_update_kobjects+0x37b/0x3e0 [ 416.734572][ T9080] netif_set_real_num_tx_queues+0x160/0x780 [ 416.741016][ T9080] __tun_detach+0xb31/0x1450 [ 416.745799][ T9080] __tun_chr_ioctl+0xb04/0x1eb0 [ 416.750854][ T9080] ? tun_flow_create+0x320/0x320 [ 416.756245][ T9080] ? mutex_unlock+0x89/0x220 [ 416.760861][ T9080] ? __fget_files+0x2c4/0x320 [ 416.765595][ T9080] tun_chr_ioctl+0x2a/0x40 [ 416.770027][ T9080] ? tun_chr_poll+0x720/0x720 [ 416.774713][ T9080] __se_sys_ioctl+0x121/0x1a0 [ 416.779435][ T9080] __x64_sys_ioctl+0x7b/0x90 [ 416.784049][ T9080] x64_sys_call+0x2f/0x9a0 [ 416.788473][ T9080] do_syscall_64+0x4c/0xa0 [ 416.792910][ T9080] ? clear_bhb_loop+0x50/0xa0 [ 416.797603][ T9080] ? clear_bhb_loop+0x50/0xa0 [ 416.802297][ T9080] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 416.808205][ T9080] RIP: 0033:0x7fe9ee07fba9 [ 416.812637][ T9080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 416.832262][ T9080] RSP: 002b:00007fe9ecae8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 416.840708][ T9080] RAX: ffffffffffffffda RBX: 00007fe9ee2c6fa0 RCX: 00007fe9ee07fba9 [ 416.848789][ T9080] RDX: 0000200000000100 RSI: 00000000400454d9 RDI: 0000000000000007 [ 416.856875][ T9080] RBP: 00007fe9ecae8090 R08: 0000000000000000 R09: 0000000000000000 [ 416.864857][ T9080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 416.872853][ T9080] R13: 00007fe9ee2c7038 R14: 00007fe9ee2c6fa0 R15: 00007ffc91b71ce8 [ 416.881066][ T9080] [ 417.955809][ T9106] syz.4.3024[9106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.958479][ T9106] syz.4.3024[9106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.658022][ T9141] syz.3.3037[9141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.806900][ T9141] syz.3.3037[9141] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 421.165048][ T9154] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.187411][ T9154] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.195569][ T9154] device bridge_slave_0 entered promiscuous mode [ 421.203641][ T9154] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.211171][ T9154] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.219263][ T9154] device bridge_slave_1 entered promiscuous mode [ 423.933862][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 423.951852][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.980406][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 423.993940][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 424.023845][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.031040][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.157653][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 424.167600][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 424.184037][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 424.203021][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.210244][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.388342][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 424.404019][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 424.654942][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 424.664419][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 424.672691][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 424.682471][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 424.781750][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 424.789923][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 424.851260][ T9154] device veth0_vlan entered promiscuous mode [ 424.859302][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 424.869518][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 424.949035][ T9154] device veth1_macvtap entered promiscuous mode [ 424.960044][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 424.970316][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 424.979405][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 424.988329][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 424.997094][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 425.062232][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 425.071752][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 425.323452][ T9190] device syzkaller0 entered promiscuous mode [ 427.068530][ T9210] syz.4.3056[9210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 427.075621][ T9210] syz.4.3056[9210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 427.176733][ T8317] device veth1_macvtap left promiscuous mode [ 429.042297][ T282] syz-executor (282) used greatest stack depth: 20736 bytes left [ 429.192273][ T9245] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.205044][ T9245] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.217792][ T9245] device bridge_slave_0 entered promiscuous mode [ 429.225392][ T9245] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.232595][ T9245] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.246379][ T9245] device bridge_slave_1 entered promiscuous mode [ 429.423260][ T9254] syz.0.3069[9254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 429.428779][ T9254] syz.0.3069[9254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 429.517191][ T9245] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.535726][ T9245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.543047][ T9245] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.550153][ T9245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.789130][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.797209][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.824748][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.898492][ T8317] device veth0_vlan left promiscuous mode [ 430.351999][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.373914][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.381042][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.388917][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.407691][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.415108][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.423355][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.594676][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.608769][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.618207][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.627068][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 430.642732][ T9245] device veth0_vlan entered promiscuous mode [ 431.362464][ T9245] device veth1_macvtap entered promiscuous mode [ 432.230232][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 432.238496][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 432.247585][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 432.256167][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 432.264924][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.323105][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 432.341985][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 432.350267][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.364180][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.382915][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 432.393026][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 433.064271][ T9299] syz.2.3081[9299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 433.066917][ T9299] syz.2.3081[9299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 433.815838][ T9310] FAULT_INJECTION: forcing a failure. [ 433.815838][ T9310] name failslab, interval 1, probability 0, space 0, times 0 [ 434.024249][ T9310] CPU: 1 PID: 9310 Comm: syz.3.3083 Not tainted syzkaller #0 [ 434.031808][ T9310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 434.042171][ T9310] Call Trace: [ 434.045490][ T9310] [ 434.048545][ T9310] __dump_stack+0x21/0x30 [ 434.053074][ T9310] dump_stack_lvl+0xee/0x150 [ 434.057864][ T9310] ? show_regs_print_info+0x20/0x20 [ 434.063473][ T9310] dump_stack+0x15/0x20 [ 434.068043][ T9310] should_fail+0x3c1/0x510 [ 434.072482][ T9310] __should_failslab+0xa4/0xe0 [ 434.077452][ T9310] should_failslab+0x9/0x20 [ 434.082170][ T9310] slab_pre_alloc_hook+0x3b/0xe0 [ 434.087178][ T9310] ? __alloc_file+0x28/0x2a0 [ 434.091805][ T9310] kmem_cache_alloc+0x44/0x260 [ 434.096587][ T9310] __alloc_file+0x28/0x2a0 [ 434.101139][ T9310] alloc_empty_file+0x97/0x180 [ 434.106027][ T9310] alloc_file+0x59/0x540 [ 434.110406][ T9310] alloc_file_pseudo+0x17a/0x1f0 [ 434.115449][ T9310] ? alloc_empty_file_noaccount+0x80/0x80 [ 434.121594][ T9310] ? init_peercred+0x25b/0x2c0 [ 434.126696][ T9310] sock_alloc_file+0xba/0x260 [ 434.131508][ T9310] __sys_socketpair+0x2c3/0x590 [ 434.137015][ T9310] __x64_sys_socketpair+0x9b/0xb0 [ 434.142089][ T9310] x64_sys_call+0x36/0x9a0 [ 434.146558][ T9310] do_syscall_64+0x4c/0xa0 [ 434.150999][ T9310] ? clear_bhb_loop+0x50/0xa0 [ 434.155684][ T9310] ? clear_bhb_loop+0x50/0xa0 [ 434.160370][ T9310] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 434.166277][ T9310] RIP: 0033:0x7f4a45a47ba9 [ 434.170711][ T9310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 434.190720][ T9310] RSP: 002b:00007f4a444b0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 434.199691][ T9310] RAX: ffffffffffffffda RBX: 00007f4a45c8efa0 RCX: 00007f4a45a47ba9 [ 434.207695][ T9310] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 434.215783][ T9310] RBP: 00007f4a444b0090 R08: 0000000000000000 R09: 0000000000000000 [ 434.223788][ T9310] R10: 00002000000012c0 R11: 0000000000000246 R12: 0000000000000002 [ 434.231778][ T9310] R13: 00007f4a45c8f038 R14: 00007f4a45c8efa0 R15: 00007ffce80c5d78 [ 434.240492][ T9310] [ 434.695136][ T9335] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.784332][ T9339] syz.0.3096[9339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.786647][ T9339] syz.0.3096[9339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.898375][ T9386] FAULT_INJECTION: forcing a failure. [ 437.898375][ T9386] name failslab, interval 1, probability 0, space 0, times 0 [ 437.933641][ T9386] CPU: 0 PID: 9386 Comm: syz.3.3112 Not tainted syzkaller #0 [ 437.941266][ T9386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 437.951546][ T9386] Call Trace: [ 437.954855][ T9386] [ 437.957832][ T9386] __dump_stack+0x21/0x30 [ 437.962337][ T9386] dump_stack_lvl+0xee/0x150 [ 437.966967][ T9386] ? show_regs_print_info+0x20/0x20 [ 437.972212][ T9386] ? pointer+0xc40/0xc40 [ 437.976613][ T9386] ? format_decode+0xbdc/0x1520 [ 437.981508][ T9386] dump_stack+0x15/0x20 [ 437.985701][ T9386] should_fail+0x3c1/0x510 [ 437.990241][ T9386] __should_failslab+0xa4/0xe0 [ 437.995093][ T9386] should_failslab+0x9/0x20 [ 437.999637][ T9386] slab_pre_alloc_hook+0x3b/0xe0 [ 438.004637][ T9386] ? __alloc_skb+0xe0/0x740 [ 438.009187][ T9386] kmem_cache_alloc+0x44/0x260 [ 438.013996][ T9386] __alloc_skb+0xe0/0x740 [ 438.018360][ T9386] alloc_uevent_skb+0x85/0x240 [ 438.023173][ T9386] ? rx_queue_release+0x170/0x170 [ 438.028227][ T9386] kobject_uevent_net_broadcast+0x1a6/0x5a0 [ 438.034154][ T9386] kobject_uevent_env+0x52e/0x700 [ 438.039204][ T9386] kobject_uevent+0x1d/0x30 [ 438.043753][ T9386] __kobject_del+0xd7/0x2f0 [ 438.048273][ T9386] ? __traceiter_qdisc_reset+0x99/0xb0 [ 438.053748][ T9386] kobject_put+0x1db/0x270 [ 438.058190][ T9386] net_rx_queue_update_kobjects+0x40e/0x480 [ 438.064099][ T9386] ? netif_set_real_num_tx_queues+0x5c8/0x780 [ 438.070335][ T9386] netif_set_real_num_rx_queues+0x107/0x1f0 [ 438.076257][ T9386] __tun_detach+0xb67/0x1450 [ 438.080885][ T9386] __tun_chr_ioctl+0xb04/0x1eb0 [ 438.085885][ T9386] ? tun_flow_create+0x320/0x320 [ 438.090843][ T9386] ? mutex_unlock+0x89/0x220 [ 438.095614][ T9386] ? __fget_files+0x2c4/0x320 [ 438.100368][ T9386] tun_chr_ioctl+0x2a/0x40 [ 438.104805][ T9386] ? tun_chr_poll+0x720/0x720 [ 438.109879][ T9386] __se_sys_ioctl+0x121/0x1a0 [ 438.114576][ T9386] __x64_sys_ioctl+0x7b/0x90 [ 438.119176][ T9386] x64_sys_call+0x2f/0x9a0 [ 438.123658][ T9386] do_syscall_64+0x4c/0xa0 [ 438.128087][ T9386] ? clear_bhb_loop+0x50/0xa0 [ 438.132779][ T9386] ? clear_bhb_loop+0x50/0xa0 [ 438.137521][ T9386] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 438.143480][ T9386] RIP: 0033:0x7f4a45a47ba9 [ 438.147926][ T9386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 438.167641][ T9386] RSP: 002b:00007f4a444b0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 438.176079][ T9386] RAX: ffffffffffffffda RBX: 00007f4a45c8efa0 RCX: 00007f4a45a47ba9 [ 438.184329][ T9386] RDX: 0000200000000100 RSI: 00000000400454d9 RDI: 0000000000000007 [ 438.192324][ T9386] RBP: 00007f4a444b0090 R08: 0000000000000000 R09: 0000000000000000 [ 438.200321][ T9386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 438.208306][ T9386] R13: 00007f4a45c8f038 R14: 00007f4a45c8efa0 R15: 00007ffce80c5d78 [ 438.216386][ T9386] [ 440.287704][ T9398] ÿÿÿÿÿÿ: renamed from vlan1 [ 440.362648][ T9409] syz.1.3117[9409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 440.366578][ T9409] syz.1.3117[9409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 447.365619][ T9474] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.454522][ T9474] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.486448][ T9474] device bridge_slave_0 entered promiscuous mode [ 447.545956][ T9474] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.555343][ T9474] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.572275][ T9474] device bridge_slave_1 entered promiscuous mode [ 448.390562][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.433995][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.512478][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.611760][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.673708][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.680808][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.810596][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.841308][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.875636][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.884062][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.891144][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.898673][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.907278][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.915682][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.924271][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.986628][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.996073][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.025102][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.059047][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.103932][ T9474] device veth0_vlan entered promiscuous mode [ 449.135051][ T9474] device veth1_macvtap entered promiscuous mode [ 449.183945][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.202545][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.210537][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.224186][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.237543][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.336510][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.404085][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.412833][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.454160][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 449.552227][ T8317] device bridge_slave_1 left promiscuous mode [ 449.559772][ T8317] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.568000][ T8317] device bridge_slave_0 left promiscuous mode [ 449.574740][ T8317] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.582981][ T8317] device veth1_macvtap left promiscuous mode [ 449.589300][ T8317] device veth0_vlan left promiscuous mode [ 450.060863][ T9547] syz.0.3162[9547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.062915][ T9547] syz.0.3162[9547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.122723][ T9602] syz.4.3180[9602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 452.266399][ T9602] syz.4.3180[9602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 454.267282][ T9660] device syzkaller0 entered promiscuous mode [ 455.172743][ T9679] device sit0 entered promiscuous mode [ 455.612269][ T9690] ÿÿÿÿÿÿ: renamed from vlan1 [ 456.662173][ T9728] syz.0.3229[9728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 456.685489][ T9728] syz.0.3229[9728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 463.765524][ T9797] syz.2.3252[9797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 463.837366][ T9797] syz.2.3252[9797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 464.984569][ T9809] device wg2 entered promiscuous mode [ 465.183257][ T9815] device sit0 entered promiscuous mode [ 465.748838][ T9826] syz.2.3263[9826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.750918][ T9826] syz.2.3263[9826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.889942][ T9836] syz.0.3266[9836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.906299][ T9836] syz.0.3266[9836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 470.894979][ T9891] syz.0.3285[9891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 470.921471][ T9892] syz.1.3283[9892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 470.977803][ T9891] syz.0.3285[9891] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.055112][ T9892] syz.1.3283[9892] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.968329][ T9935] tap0: tun_chr_ioctl cmd 35092 [ 473.409566][ T9949] syz.2.3300[9949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 473.411754][ T9949] syz.2.3300[9949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.051565][ T9987] FAULT_INJECTION: forcing a failure. [ 475.051565][ T9987] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 475.085707][ T9987] CPU: 1 PID: 9987 Comm: syz.3.3314 Not tainted syzkaller #0 [ 475.093605][ T9987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 475.104736][ T9987] Call Trace: [ 475.109361][ T9987] [ 475.112507][ T9987] __dump_stack+0x21/0x30 [ 475.117156][ T9987] dump_stack_lvl+0xee/0x150 [ 475.122411][ T9987] ? show_regs_print_info+0x20/0x20 [ 475.128830][ T9987] dump_stack+0x15/0x20 [ 475.133917][ T9987] should_fail+0x3c1/0x510 [ 475.138626][ T9987] should_fail_usercopy+0x1a/0x20 [ 475.143719][ T9987] _copy_from_user+0x20/0xd0 [ 475.148433][ T9987] ___sys_recvmsg+0x129/0x4f0 [ 475.153301][ T9987] ? timerqueue_add+0x20e/0x230 [ 475.158378][ T9987] ? __sys_recvmsg+0x250/0x250 [ 475.164592][ T9987] ? __fdget+0x1a1/0x230 [ 475.169766][ T9987] __x64_sys_recvmsg+0x1df/0x2a0 [ 475.175518][ T9987] ? ___sys_recvmsg+0x4f0/0x4f0 [ 475.181069][ T9987] ? debug_smp_processor_id+0x17/0x20 [ 475.186740][ T9987] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 475.194325][ T9987] x64_sys_call+0x705/0x9a0 [ 475.198985][ T9987] do_syscall_64+0x4c/0xa0 [ 475.203412][ T9987] ? clear_bhb_loop+0x50/0xa0 [ 475.208248][ T9987] ? clear_bhb_loop+0x50/0xa0 [ 475.213328][ T9987] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 475.219372][ T9987] RIP: 0033:0x7fde0c3cdba9 [ 475.223796][ T9987] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 475.243681][ T9987] RSP: 002b:00007fde0ae36038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 475.253586][ T9987] RAX: ffffffffffffffda RBX: 00007fde0c614fa0 RCX: 00007fde0c3cdba9 [ 475.261591][ T9987] RDX: 0000000000000000 RSI: 0000200000000b00 RDI: 0000000000000003 [ 475.269654][ T9987] RBP: 00007fde0ae36090 R08: 0000000000000000 R09: 0000000000000000 [ 475.278759][ T9987] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 475.286771][ T9987] R13: 00007fde0c615038 R14: 00007fde0c614fa0 R15: 00007fff12950028 [ 475.297020][ T9987] [ 477.015073][T10006] syz.2.3320[10006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.017686][T10006] syz.2.3320[10006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.156966][T10081] syz.3.3346[10081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.208105][T10081] syz.3.3346[10081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.499616][T10091] ip6_vti0: mtu greater than device maximum [ 485.073986][T10151] GPL: port 1(erspan0) entered blocking state [ 485.083740][T10151] GPL: port 1(erspan0) entered disabled state [ 485.194238][T10151] device erspan0 entered promiscuous mode [ 485.351026][T10148] GPL: port 1(erspan0) entered blocking state [ 485.357393][T10148] GPL: port 1(erspan0) entered forwarding state [ 485.729704][T10161] device veth1_macvtap left promiscuous mode [ 485.946466][T10161] device wg2 entered promiscuous mode [ 490.584826][T10204] device veth1_macvtap left promiscuous mode [ 490.703273][T10204] device wg2 entered promiscuous mode [ 490.730006][T10209] syz.1.3386[10209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 490.732973][T10209] syz.1.3386[10209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 493.579915][ T30] audit: type=1400 audit(1757723490.582:153): avc: denied { write } for pid=10243 comm="syz.3.3398" name="cgroup.subtree_control" dev="cgroup2" ino=359 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 493.712369][T10244] device syzkaller0 entered promiscuous mode [ 493.773047][ T30] audit: type=1400 audit(1757723490.582:154): avc: denied { open } for pid=10243 comm="syz.3.3398" path="" dev="cgroup2" ino=359 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 493.834156][ T30] audit: type=1400 audit(1757723490.582:155): avc: denied { ioctl } for pid=10243 comm="syz.3.3398" path="" dev="cgroup2" ino=359 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 495.619211][T10288] device sit0 entered promiscuous mode [ 496.888252][T10306] device syzkaller0 entered promiscuous mode [ 500.893981][T10391] GPL: port 1(erspan0) entered blocking state [ 500.903762][T10391] GPL: port 1(erspan0) entered disabled state [ 500.999344][T10391] device erspan0 entered promiscuous mode [ 502.326665][T10408] device wg2 entered promiscuous mode [ 502.643973][T10412] device sit0 left promiscuous mode [ 506.252335][T10503] device veth0_vlan left promiscuous mode [ 506.344732][T10503] device veth0_vlan entered promiscuous mode [ 506.579125][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 506.596560][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 506.632365][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 507.401086][T10530] device wg2 left promiscuous mode [ 507.684243][T10530] device wg2 entered promiscuous mode [ 510.747000][T10609] ÿÿÿÿÿÿ: renamed from vlan1 [ 514.842735][T10768] device sit0 left promiscuous mode [ 517.684077][ T30] audit: type=1400 audit(1757723514.692:156): avc: denied { create } for pid=10831 comm="syz.4.3604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 520.359654][T10924] device syzkaller0 entered promiscuous mode [ 520.405571][T10926] bond_slave_1: mtu less than device minimum [ 520.899155][T10955] syz.2.3647[10955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 520.901589][T10955] syz.2.3647[10955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 520.936399][T10958] syz.4.3649[10958] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 521.023885][T10958] syz.4.3649[10958] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 521.375815][T10971] device wg2 left promiscuous mode [ 521.577806][T10978] syz.0.3656[10978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 521.581080][T10978] syz.0.3656[10978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 521.793817][T10989] FAULT_INJECTION: forcing a failure. [ 521.793817][T10989] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 521.904307][T10989] CPU: 0 PID: 10989 Comm: syz.4.3660 Not tainted syzkaller #0 [ 521.911859][T10989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 521.922124][T10989] Call Trace: [ 521.925449][T10989] [ 521.928403][T10989] __dump_stack+0x21/0x30 [ 521.932781][T10989] dump_stack_lvl+0xee/0x150 [ 521.937499][T10989] ? show_regs_print_info+0x20/0x20 [ 521.942750][T10989] dump_stack+0x15/0x20 [ 521.947026][T10989] should_fail+0x3c1/0x510 [ 521.951551][T10989] should_fail_usercopy+0x1a/0x20 [ 521.956670][T10989] _copy_from_user+0x20/0xd0 [ 521.961475][T10989] bpf_test_init+0x13d/0x1c0 [ 521.966228][T10989] bpf_prog_test_run_skb+0x193/0x1150 [ 521.971635][T10989] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 521.977923][T10989] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 521.983858][T10989] bpf_prog_test_run+0x3d5/0x620 [ 521.988832][T10989] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 521.995114][T10989] ? bpf_prog_query+0x230/0x230 [ 522.000001][T10989] ? selinux_bpf+0xce/0xf0 [ 522.004446][T10989] ? security_bpf+0x82/0xa0 [ 522.008965][T10989] __sys_bpf+0x52c/0x730 [ 522.013222][T10989] ? bpf_link_show_fdinfo+0x310/0x310 [ 522.018655][T10989] __x64_sys_bpf+0x7c/0x90 [ 522.023088][T10989] x64_sys_call+0x4b9/0x9a0 [ 522.027613][T10989] do_syscall_64+0x4c/0xa0 [ 522.032050][T10989] ? clear_bhb_loop+0x50/0xa0 [ 522.036737][T10989] ? clear_bhb_loop+0x50/0xa0 [ 522.041435][T10989] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 522.047344][T10989] RIP: 0033:0x7fe9ee07fba9 [ 522.051782][T10989] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 522.071404][T10989] RSP: 002b:00007fe9ecae8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 522.080115][T10989] RAX: ffffffffffffffda RBX: 00007fe9ee2c6fa0 RCX: 00007fe9ee07fba9 [ 522.088600][T10989] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 522.096617][T10989] RBP: 00007fe9ecae8090 R08: 0000000000000000 R09: 0000000000000000 [ 522.105025][T10989] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 522.113025][T10989] R13: 00007fe9ee2c7038 R14: 00007fe9ee2c6fa0 R15: 00007ffc91b71ce8 [ 522.121110][T10989] [ 522.656008][T11015] syz.4.3668[11015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 522.663957][T11015] syz.4.3668[11015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 524.366317][T11061] syz.1.3687[11061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 524.384659][T11063] FAULT_INJECTION: forcing a failure. [ 524.384659][T11063] name failslab, interval 1, probability 0, space 0, times 0 [ 524.409392][T11063] CPU: 1 PID: 11063 Comm: syz.0.3686 Not tainted syzkaller #0 [ 524.416905][T11063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 524.427737][T11063] Call Trace: [ 524.431040][T11063] [ 524.433991][T11063] __dump_stack+0x21/0x30 [ 524.438723][T11063] dump_stack_lvl+0xee/0x150 [ 524.443469][T11063] ? show_regs_print_info+0x20/0x20 [ 524.448870][T11063] dump_stack+0x15/0x20 [ 524.453210][T11063] should_fail+0x3c1/0x510 [ 524.457839][T11063] __should_failslab+0xa4/0xe0 [ 524.462635][T11063] should_failslab+0x9/0x20 [ 524.467172][T11063] slab_pre_alloc_hook+0x3b/0xe0 [ 524.472317][T11063] __kmalloc+0x6d/0x2c0 [ 524.476594][T11063] ? sk_prot_alloc+0xed/0x320 [ 524.481497][T11063] sk_prot_alloc+0xed/0x320 [ 524.486037][T11063] sk_alloc+0x38/0x430 [ 524.490131][T11063] bpf_prog_test_run_skb+0x24b/0x1150 [ 524.495243][T11061] syz.1.3687[11061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 524.495538][T11063] ? __kasan_check_write+0x14/0x20 [ 524.512649][T11063] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 524.518725][T11063] bpf_prog_test_run+0x3d5/0x620 [ 524.523694][T11063] ? bpf_prog_query+0x230/0x230 [ 524.528743][T11063] ? selinux_bpf+0xce/0xf0 [ 524.533787][T11063] ? security_bpf+0x82/0xa0 [ 524.538643][T11063] __sys_bpf+0x52c/0x730 [ 524.542930][T11063] ? bpf_link_show_fdinfo+0x310/0x310 [ 524.548339][T11063] __x64_sys_bpf+0x7c/0x90 [ 524.552938][T11063] x64_sys_call+0x4b9/0x9a0 [ 524.557493][T11063] do_syscall_64+0x4c/0xa0 [ 524.561973][T11063] ? clear_bhb_loop+0x50/0xa0 [ 524.566693][T11063] ? clear_bhb_loop+0x50/0xa0 [ 524.571405][T11063] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 524.577330][T11063] RIP: 0033:0x7f36b04f5ba9 [ 524.581868][T11063] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 524.601638][T11063] RSP: 002b:00007f36aef5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 524.610223][T11063] RAX: ffffffffffffffda RBX: 00007f36b073cfa0 RCX: 00007f36b04f5ba9 [ 524.618234][T11063] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 524.626230][T11063] RBP: 00007f36aef5e090 R08: 0000000000000000 R09: 0000000000000000 [ 524.634275][T11063] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 524.642267][T11063] R13: 00007f36b073d038 R14: 00007f36b073cfa0 R15: 00007fff3f21a918 [ 524.650278][T11063] [ 526.075197][T11118] device wg2 left promiscuous mode [ 527.238545][T11152] device wg2 left promiscuous mode [ 527.780291][T11170] FAULT_INJECTION: forcing a failure. [ 527.780291][T11170] name failslab, interval 1, probability 0, space 0, times 0 [ 527.808340][T11170] CPU: 0 PID: 11170 Comm: syz.1.3722 Not tainted syzkaller #0 [ 527.815874][T11170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 527.825978][T11170] Call Trace: [ 527.829292][T11170] [ 527.832253][T11170] __dump_stack+0x21/0x30 [ 527.836629][T11170] dump_stack_lvl+0xee/0x150 [ 527.841262][T11170] ? show_regs_print_info+0x20/0x20 [ 527.846603][T11170] dump_stack+0x15/0x20 [ 527.850807][T11170] should_fail+0x3c1/0x510 [ 527.855361][T11170] __should_failslab+0xa4/0xe0 [ 527.860172][T11170] should_failslab+0x9/0x20 [ 527.864703][T11170] slab_pre_alloc_hook+0x3b/0xe0 [ 527.869700][T11170] kmem_cache_alloc_trace+0x48/0x270 [ 527.875108][T11170] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 527.880858][T11170] selinux_sk_alloc_security+0x7e/0x1a0 [ 527.886427][T11170] security_sk_alloc+0x72/0xa0 [ 527.891216][T11170] sk_prot_alloc+0x108/0x320 [ 527.895831][T11170] sk_alloc+0x38/0x430 [ 527.899928][T11170] bpf_prog_test_run_skb+0x24b/0x1150 [ 527.905328][T11170] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 527.911604][T11170] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 527.917533][T11170] ? bpf_prog_test_run+0x3c7/0x620 [ 527.922706][T11170] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 527.928633][T11170] bpf_prog_test_run+0x3d5/0x620 [ 527.933595][T11170] ? bpf_prog_query+0x230/0x230 [ 527.938478][T11170] ? selinux_bpf+0xce/0xf0 [ 527.942918][T11170] ? security_bpf+0x82/0xa0 [ 527.947447][T11170] __sys_bpf+0x52c/0x730 [ 527.951720][T11170] ? bpf_link_show_fdinfo+0x310/0x310 [ 527.957134][T11170] __x64_sys_bpf+0x7c/0x90 [ 527.961682][T11170] x64_sys_call+0x4b9/0x9a0 [ 527.966225][T11170] do_syscall_64+0x4c/0xa0 [ 527.970868][T11170] ? clear_bhb_loop+0x50/0xa0 [ 527.975579][T11170] ? clear_bhb_loop+0x50/0xa0 [ 527.980281][T11170] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 527.986250][T11170] RIP: 0033:0x7fd5ceb88ba9 [ 527.990689][T11170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 528.010328][T11170] RSP: 002b:00007fd5cd5f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 528.018788][T11170] RAX: ffffffffffffffda RBX: 00007fd5cedcffa0 RCX: 00007fd5ceb88ba9 [ 528.027146][T11170] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 528.035244][T11170] RBP: 00007fd5cd5f1090 R08: 0000000000000000 R09: 0000000000000000 [ 528.043240][T11170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 528.051243][T11170] R13: 00007fd5cedd0038 R14: 00007fd5cedcffa0 R15: 00007ffd8a5c17a8 [ 528.059516][T11170] [ 528.095250][T11175] bpf_get_probe_write_proto: 4 callbacks suppressed [ 528.095413][T11175] syz.0.3725[11175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 528.136096][T11175] syz.0.3725[11175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 533.768297][T11227] device syzk entered promiscuous mode [ 535.949861][ T30] audit: type=1400 audit(1757723532.952:157): avc: denied { create } for pid=11270 comm="syz.1.3759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 536.069520][T11275] syz.3.3761[11275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.072414][T11275] syz.3.3761[11275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 538.907016][T11330] syz.0.3781[11330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 539.026407][T11330] syz.0.3781[11330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 540.979556][T11371] syz.0.3797[11371] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 541.131245][T11371] syz.0.3797[11371] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 543.469932][T11422] €Â0: renamed from pim6reg1 [ 548.913202][T11558] FAULT_INJECTION: forcing a failure. [ 548.913202][T11558] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 548.971447][T11558] CPU: 0 PID: 11558 Comm: syz.4.3860 Not tainted syzkaller #0 [ 548.978967][T11558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 548.989124][T11558] Call Trace: [ 548.992417][T11558] [ 548.995353][T11558] __dump_stack+0x21/0x30 [ 548.999699][T11558] dump_stack_lvl+0xee/0x150 [ 549.004303][T11558] ? show_regs_print_info+0x20/0x20 [ 549.009559][T11558] ? __this_cpu_preempt_check+0x13/0x20 [ 549.015116][T11558] ? __perf_event_account_interrupt+0x1a4/0x2c0 [ 549.021463][T11558] dump_stack+0x15/0x20 [ 549.025633][T11558] should_fail+0x3c1/0x510 [ 549.030063][T11558] should_fail_usercopy+0x1a/0x20 [ 549.035098][T11558] _copy_from_user+0x20/0xd0 [ 549.039705][T11558] iovec_from_user+0x1bc/0x2f0 [ 549.044483][T11558] __import_iovec+0x71/0x400 [ 549.049102][T11558] import_iovec+0x7c/0xb0 [ 549.053461][T11558] ___sys_recvmsg+0x420/0x4f0 [ 549.058157][T11558] ? __sys_recvmsg+0x250/0x250 [ 549.062950][T11558] ? __fdget+0x1a1/0x230 [ 549.067222][T11558] __x64_sys_recvmsg+0x1df/0x2a0 [ 549.072183][T11558] ? ___sys_recvmsg+0x4f0/0x4f0 [ 549.077411][T11558] x64_sys_call+0x705/0x9a0 [ 549.081953][T11558] do_syscall_64+0x4c/0xa0 [ 549.086387][T11558] ? clear_bhb_loop+0x50/0xa0 [ 549.091081][T11558] ? clear_bhb_loop+0x50/0xa0 [ 549.095856][T11558] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 549.101761][T11558] RIP: 0033:0x7fe9ee07fba9 [ 549.106189][T11558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 549.125805][T11558] RSP: 002b:00007fe9ecae8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 549.134230][T11558] RAX: ffffffffffffffda RBX: 00007fe9ee2c6fa0 RCX: 00007fe9ee07fba9 [ 549.142212][T11558] RDX: 0000000000000000 RSI: 0000200000000b00 RDI: 0000000000000003 [ 549.150194][T11558] RBP: 00007fe9ecae8090 R08: 0000000000000000 R09: 0000000000000000 [ 549.158173][T11558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 549.166155][T11558] R13: 00007fe9ee2c7038 R14: 00007fe9ee2c6fa0 R15: 00007ffc91b71ce8 [ 549.174145][T11558] [ 554.127746][T11684] tun0: tun_chr_ioctl cmd 1074812117 [ 555.300386][T11724] syz.2.3916[11724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 555.304006][T11724] syz.2.3916[11724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 556.070105][T11736] ref_ctr_offset mismatch. inode: 0x3a3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 556.175452][T11740] GPL: port 1(erspan0) entered blocking state [ 556.181611][T11740] GPL: port 1(erspan0) entered forwarding state [ 556.190786][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 556.687192][T11749] device pim6reg1 entered promiscuous mode [ 556.695969][T11754] tun0: tun_chr_ioctl cmd 1074812117 [ 558.919265][T11822] device sit0 left promiscuous mode [ 559.201675][T11825] device sit0 entered promiscuous mode [ 561.487935][T11856] device syzkaller0 entered promiscuous mode [ 561.545161][T11861] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 561.551092][T11861] syzkaller0: Linktype set failed because interface is up [ 561.637616][ T796] syzkaller0: tun_net_xmit 48 [ 562.291814][T11881] device pim6reg1 entered promiscuous mode [ 562.593698][T11894] device sit0 left promiscuous mode [ 565.533881][T11950] device syzkaller0 entered promiscuous mode [ 568.411768][T12039] device syzkaller0 entered promiscuous mode [ 572.787593][T12118] syz.4.4053[12118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 572.798926][T12118] syz.4.4053[12118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 578.293179][T12183] syz.3.4074[12183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 578.311000][T12183] syz.3.4074[12183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 581.181818][T12246] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.449593][T12255] syz.2.4100[12255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 581.487992][T12255] syz.2.4100[12255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 587.967231][T12303] syz.3.4118[12303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 587.986569][T12303] syz.3.4118[12303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 588.893696][T12330] syzkaller0: create flow: hash 1550938367 index 0 [ 589.015217][T12326] device syzkaller0 entered promiscuous mode [ 589.335287][T12338] device veth1_macvtap left promiscuous mode [ 589.354941][T12343] device veth1_macvtap entered promiscuous mode [ 589.361913][T12343] device macsec0 entered promiscuous mode [ 589.369140][ T39] syzkaller0: tun_net_xmit 48 [ 589.484946][T12325] syzkaller0 (unregistered): delete flow: hash 1550938367 index 0 [ 590.847948][T12404] device veth0_vlan left promiscuous mode [ 590.868742][T12404] device veth0_vlan entered promiscuous mode [ 590.885226][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 590.944616][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 590.984034][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 591.054786][T12412] tap0: tun_chr_ioctl cmd 1074025675 [ 591.062497][T12412] tap0: persist enabled [ 591.113803][T12412] tap0: tun_chr_ioctl cmd 1074025675 [ 591.119227][T12412] tap0: persist disabled [ 591.208261][T12412] device syzkaller0 entered promiscuous mode [ 592.310012][T12421] device syzkaller0 entered promiscuous mode [ 592.605088][T12448] bridge0: port 3(veth0) entered blocking state [ 592.612330][T12448] bridge0: port 3(veth0) entered disabled state [ 592.627172][T12448] device veth0 entered promiscuous mode [ 592.658350][T12451] device veth0 left promiscuous mode [ 592.715694][T12451] bridge0: port 3(veth0) entered disabled state [ 593.717420][T12484] syz.2.4182[12484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 593.719860][T12484] syz.2.4182[12484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 594.547355][T12513] device pim6reg1 entered promiscuous mode [ 595.229416][T12547] syz.1.4203[12547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 595.232145][T12547] syz.1.4203[12547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 596.785874][T12596] syz.1.4222[12596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 596.803122][T12596] syz.1.4222[12596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 598.385615][T12645] syz.1.4242[12645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 598.437845][T12645] syz.1.4242[12645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 599.271488][T12666] device sit0 entered promiscuous mode [ 599.987145][T12699] syz.4.4260[12699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 599.990551][T12699] syz.4.4260[12699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 601.334193][T12739] syz.4.4275[12739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 601.382190][T12739] syz.4.4275[12739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 601.603122][T12745] tap0: tun_chr_ioctl cmd 1074025677 [ 601.663274][T12745] tap0: linktype set to 774 [ 602.400539][T12763] device veth0_vlan left promiscuous mode [ 602.433864][T12763] device veth0_vlan entered promiscuous mode [ 602.487165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 602.504647][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 602.529650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 603.245172][T12791] device pim6reg1 entered promiscuous mode [ 603.664345][T12798] device syzkaller0 entered promiscuous mode [ 604.959589][T12829] syz.3.4304[12829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 604.968883][T12829] syz.3.4304[12829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.623123][T12880] syz.3.4321[12880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.681967][T12880] syz.3.4321[12880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.851825][T12885] device veth0_vlan left promiscuous mode [ 606.974198][T12885] device veth0_vlan entered promiscuous mode [ 607.168589][T12898] device veth1_macvtap left promiscuous mode [ 608.001794][T12935] syz.1.4342[12935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 608.025204][T12935] syz.1.4342[12935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 609.402870][T12959] device pim6reg1 entered promiscuous mode [ 610.164149][T12992] syz.1.4363[12992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 610.166154][T12992] syz.1.4363[12992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 614.384533][T13060] device sit0 entered promiscuous mode [ 614.525230][T13058] device sit0 left promiscuous mode [ 614.727613][T13070] syz.2.4390[13070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 614.729979][T13070] syz.2.4390[13070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 614.871774][ T30] audit: type=1400 audit(1757723611.862:158): avc: denied { create } for pid=13069 comm="syz.2.4390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 616.101281][T13094] syz.4.4396[13094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 616.104147][T13094] syz.4.4396[13094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 616.476900][ T30] audit: type=1400 audit(1757723613.482:159): avc: denied { create } for pid=13098 comm="syz.2.4398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 618.789325][T13150] syz.1.4415[13150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 618.795302][T13150] syz.1.4415[13150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 619.425135][T13158] syz.0.4417[13158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 619.605455][T13158] syz.0.4417[13158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 621.256314][T13193] device veth0_vlan left promiscuous mode [ 621.356414][T13193] device veth0_vlan entered promiscuous mode [ 621.424564][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 621.446066][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 621.523316][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 621.838365][T13217] FAULT_INJECTION: forcing a failure. [ 621.838365][T13217] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 621.858262][T13217] CPU: 1 PID: 13217 Comm: syz.2.4440 Not tainted syzkaller #0 [ 621.865795][T13217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 621.875870][T13217] Call Trace: [ 621.879163][T13217] [ 621.882104][T13217] __dump_stack+0x21/0x30 [ 621.886465][T13217] dump_stack_lvl+0xee/0x150 [ 621.891167][T13217] ? show_regs_print_info+0x20/0x20 [ 621.896389][T13217] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 621.902140][T13217] dump_stack+0x15/0x20 [ 621.906336][T13217] should_fail+0x3c1/0x510 [ 621.911213][T13217] should_fail_usercopy+0x1a/0x20 [ 621.916263][T13217] _copy_to_user+0x20/0x90 [ 621.920795][T13217] inet_gifconf+0x1bf/0x2f0 [ 621.925333][T13217] ? inet_make_mask+0x80/0x80 [ 621.930034][T13217] ? mutex_lock+0x95/0x1a0 [ 621.934484][T13217] ? __kasan_check_write+0x14/0x20 [ 621.939626][T13217] dev_ifconf+0x1e3/0x2d0 [ 621.943983][T13217] ? sock_diag_rcv_msg+0x420/0x420 [ 621.949117][T13217] ? selinux_file_ioctl+0x377/0x480 [ 621.954354][T13217] sock_ioctl+0x388/0x6b0 [ 621.958722][T13217] ? sock_poll+0x3d0/0x3d0 [ 621.963201][T13217] ? __fget_files+0x2c4/0x320 [ 621.967906][T13217] ? security_file_ioctl+0x84/0xa0 [ 621.973045][T13217] ? sock_poll+0x3d0/0x3d0 [ 621.977491][T13217] __se_sys_ioctl+0x121/0x1a0 [ 621.982205][T13217] __x64_sys_ioctl+0x7b/0x90 [ 621.986825][T13217] x64_sys_call+0x2f/0x9a0 [ 621.991281][T13217] do_syscall_64+0x4c/0xa0 [ 621.995730][T13217] ? clear_bhb_loop+0x50/0xa0 [ 622.000431][T13217] ? clear_bhb_loop+0x50/0xa0 [ 622.005148][T13217] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 622.011067][T13217] RIP: 0033:0x7fd17e05fba9 [ 622.015499][T13217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 622.035131][T13217] RSP: 002b:00007fd17cac8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 622.043580][T13217] RAX: ffffffffffffffda RBX: 00007fd17e2a6fa0 RCX: 00007fd17e05fba9 [ 622.051695][T13217] RDX: 0000200000000080 RSI: 0000000000008912 RDI: 0000000000000006 [ 622.059806][T13217] RBP: 00007fd17cac8090 R08: 0000000000000000 R09: 0000000000000000 [ 622.067911][T13217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 622.076006][T13217] R13: 00007fd17e2a7038 R14: 00007fd17e2a6fa0 R15: 00007fff2c9cc848 [ 622.084024][T13217] [ 622.468535][T13226] device syzkaller0 entered promiscuous mode [ 622.607005][T13223] device syzkaller0 entered promiscuous mode [ 623.831857][T13267] device syzkaller0 entered promiscuous mode [ 623.963252][T13264] device syzkaller0 entered promiscuous mode [ 624.940479][T13289] syz.2.4463[13289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 624.942268][T13289] syz.2.4463[13289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 625.072671][T13298] syz.4.4466[13298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 625.087622][T13298] syz.4.4466[13298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 625.954556][T13313] device sit0 entered promiscuous mode [ 627.064304][T13341] syz.0.4482[13341] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 627.066093][T13341] syz.0.4482[13341] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 627.284074][T13344] device veth0_vlan left promiscuous mode [ 627.302121][T13344] device veth0_vlan entered promiscuous mode [ 628.394753][T13368] device syzkaller0 entered promiscuous mode [ 628.568334][T13389] syz.4.4497[13389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 628.570188][T13389] syz.4.4497[13389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 629.762931][T13416] device syzkaller0 entered promiscuous mode [ 631.802443][T13459] device syzkaller0 entered promiscuous mode [ 633.229379][T13486] device syzkaller0 entered promiscuous mode [ 633.431744][T13492] syz.4.4531[13492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 633.440108][T13492] syz.4.4531[13492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 633.985831][T13495] device syzkaller0 entered promiscuous mode [ 635.389821][T13552] device syzkaller0 entered promiscuous mode [ 637.076447][T13611] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.083608][T13611] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.091266][T13611] device bridge_slave_0 entered promiscuous mode [ 637.125947][T13611] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.133057][T13611] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.144037][T13611] device bridge_slave_1 entered promiscuous mode [ 637.204063][T13615] device pim6reg1 entered promiscuous mode [ 637.377064][T13611] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.384196][T13611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 637.391627][T13611] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.398890][T13611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 637.452773][ T8317] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.460577][ T8317] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.469670][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 637.477660][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 637.495998][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 637.504493][ T8317] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.511658][ T8317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 637.520116][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 637.535922][ T8317] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.543015][ T8317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 637.593827][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 637.602160][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 637.618349][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 637.648862][T13611] device veth0_vlan entered promiscuous mode [ 637.655611][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 637.664860][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 637.672518][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 637.693524][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 637.704023][T13611] device veth1_macvtap entered promiscuous mode [ 637.802037][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 637.848134][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 638.423849][ T976] device bridge_slave_1 left promiscuous mode [ 638.466114][ T976] bridge0: port 2(bridge_slave_1) entered disabled state [ 638.556743][ T976] device bridge_slave_0 left promiscuous mode [ 638.613752][ T976] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.166976][T13668] syz.4.4593[13668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 639.168853][T13668] syz.4.4593[13668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 639.314992][T13649] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.366501][T13649] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.384296][T13649] device bridge_slave_0 entered promiscuous mode [ 639.419961][T13649] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.464033][T13649] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.510537][T13649] device bridge_slave_1 entered promiscuous mode [ 639.969000][T13649] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.976229][T13649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 639.984207][T13649] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.991311][T13649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 640.120199][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.129019][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.141331][T13697] device veth0_vlan left promiscuous mode [ 640.208710][T13697] device veth0_vlan entered promiscuous mode [ 640.253566][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 640.262210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 640.271658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 640.406502][T13705] syz.4.4603[13705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 640.408934][T13705] syz.4.4603[13705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 640.538728][T13703] device syzkaller0 entered promiscuous mode [ 640.577389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 640.585744][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 640.614347][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 640.625141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 640.644526][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 640.651829][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 640.661717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 640.709310][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 640.739470][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 640.746845][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 640.827667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 640.854400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 640.893203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 640.917485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 640.963706][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 640.975690][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 641.097982][T13649] device veth0_vlan entered promiscuous mode [ 641.184398][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 641.198956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 641.213074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 641.243911][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 641.270729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 641.374438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 641.573694][T13649] device veth1_macvtap entered promiscuous mode [ 641.697163][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 641.714241][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 641.728638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 641.834173][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 641.844999][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 642.134871][ T976] device bridge_slave_1 left promiscuous mode [ 642.141066][ T976] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.177991][ T976] device bridge_slave_0 left promiscuous mode [ 642.195823][ T976] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.221188][ T976] device veth1_macvtap left promiscuous mode [ 642.237009][ T976] device veth0_vlan left promiscuous mode [ 642.655671][T13750] syz.3.4618[13750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 642.658682][T13750] syz.3.4618[13750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 643.279270][T13746] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.298086][T13746] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.305742][T13746] device bridge_slave_0 entered promiscuous mode [ 643.367036][T13746] bridge0: port 2(bridge_slave_1) entered blocking state [ 643.399831][T13746] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.417345][T13746] device bridge_slave_1 entered promiscuous mode [ 644.064419][T13762] device syzkaller0 entered promiscuous mode [ 644.332250][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 644.343078][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 644.427814][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 644.464743][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 644.480842][ T8317] bridge0: port 1(bridge_slave_0) entered blocking state [ 644.487955][ T8317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 644.534841][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 644.542580][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 644.633784][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 644.681034][ T8317] bridge0: port 2(bridge_slave_1) entered blocking state [ 644.688146][ T8317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 644.755380][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 644.804291][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 644.861945][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 644.894100][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 644.932525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 644.955558][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 644.976675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 644.998478][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 645.197330][T13746] device veth0_vlan entered promiscuous mode [ 645.285997][T13787] device sit0 left promiscuous mode [ 645.371162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 645.392715][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 645.460589][T13746] device veth1_macvtap entered promiscuous mode [ 645.572334][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 645.594470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 645.663831][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 645.727116][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 645.755355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 645.964609][ T976] device bridge_slave_1 left promiscuous mode [ 645.971185][ T976] bridge0: port 2(bridge_slave_1) entered disabled state [ 645.984003][ T976] device bridge_slave_0 left promiscuous mode [ 645.990194][ T976] bridge0: port 1(bridge_slave_0) entered disabled state [ 646.004612][ T976] device veth1_macvtap left promiscuous mode [ 646.010715][ T976] device veth0_vlan left promiscuous mode [ 646.538166][T13807] device syzkaller0 entered promiscuous mode [ 647.475380][ T976] device bridge_slave_1 left promiscuous mode [ 647.481588][ T976] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.553728][ T976] device bridge_slave_0 left promiscuous mode [ 647.559925][ T976] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.653582][ T976] device veth1_macvtap left promiscuous mode [ 647.659850][ T976] device veth0_vlan left promiscuous mode [ 650.213067][T13838] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.220339][T13838] bridge0: port 1(bridge_slave_0) entered disabled state [ 650.228201][T13838] device bridge_slave_0 entered promiscuous mode [ 650.285272][T13838] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.292403][T13838] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.304574][ T30] audit: type=1400 audit(1757723647.312:160): avc: denied { create } for pid=13853 comm="syz.3.4651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 650.374033][T13838] device bridge_slave_1 entered promiscuous mode [ 650.952775][T13838] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.960080][T13838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 650.967434][T13838] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.974513][T13838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 651.245267][ T976] bridge0: port 1(bridge_slave_0) entered disabled state [ 651.254984][ T976] bridge0: port 2(bridge_slave_1) entered disabled state [ 651.350119][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 651.437421][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 651.569704][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 651.601604][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 651.653581][ T976] bridge0: port 1(bridge_slave_0) entered blocking state [ 651.660693][ T976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 651.730202][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 651.739480][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 651.779921][ T976] bridge0: port 2(bridge_slave_1) entered blocking state [ 651.787049][ T976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 651.847690][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 651.898748][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 651.928994][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 651.969587][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 652.024548][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 652.097590][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 652.149706][T13838] device veth0_vlan entered promiscuous mode [ 652.183106][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 652.201595][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 652.282317][T13838] device veth1_macvtap entered promiscuous mode [ 652.335530][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 652.347835][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 652.390082][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 652.435440][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 652.456902][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 652.534655][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 652.573723][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 652.592600][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 652.621417][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 653.559076][T13914] device pim6reg1 entered promiscuous mode [ 653.717229][T13907] device syzkaller0 entered promiscuous mode [ 654.104955][T13920] bridge0: port 1(bridge_slave_0) entered blocking state [ 654.165389][T13920] bridge0: port 1(bridge_slave_0) entered disabled state [ 654.228704][T13920] device bridge_slave_0 entered promiscuous mode [ 654.298623][T13920] bridge0: port 2(bridge_slave_1) entered blocking state [ 654.305837][T13920] bridge0: port 2(bridge_slave_1) entered disabled state [ 654.313412][T13920] device bridge_slave_1 entered promiscuous mode [ 654.627407][T13938] device syzkaller0 entered promiscuous mode [ 654.662749][ T8] device bridge_slave_1 left promiscuous mode [ 654.673578][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 654.681337][ T8] device bridge_slave_0 left promiscuous mode [ 654.688212][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 654.704921][ T8] device veth1_macvtap left promiscuous mode [ 654.712239][ T8] device veth0_vlan left promiscuous mode [ 654.968999][T13944] syz.3.4677[13944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 654.971530][T13944] syz.3.4677[13944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 655.106594][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 655.127739][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 655.175870][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 655.184540][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 655.192926][ T976] bridge0: port 1(bridge_slave_0) entered blocking state [ 655.200240][ T976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 655.208726][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 655.218516][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 655.228767][ T976] bridge0: port 2(bridge_slave_1) entered blocking state [ 655.236045][ T976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 655.263992][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 655.272064][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 655.281560][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 655.330644][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 655.345366][T13920] device veth0_vlan entered promiscuous mode [ 655.352499][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 655.369567][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 655.378436][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 655.386717][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 655.396633][T13920] device veth1_macvtap entered promiscuous mode [ 655.408324][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 655.417407][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 655.479265][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 655.488716][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 657.769532][T13994] device syzkaller0 entered promiscuous mode [ 657.849927][T13997] device syzkaller0 entered promiscuous mode [ 657.893333][T13983] bridge0: port 1(bridge_slave_0) entered blocking state [ 657.903605][T13983] bridge0: port 1(bridge_slave_0) entered disabled state [ 657.911289][T13983] device bridge_slave_0 entered promiscuous mode [ 657.921932][T13983] bridge0: port 2(bridge_slave_1) entered blocking state [ 657.929457][T13983] bridge0: port 2(bridge_slave_1) entered disabled state [ 657.937301][T13983] device bridge_slave_1 entered promiscuous mode [ 658.921020][T14049] FAULT_INJECTION: forcing a failure. [ 658.921020][T14049] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 658.971083][T14049] CPU: 0 PID: 14049 Comm: syz.1.4707 Not tainted syzkaller #0 [ 658.978819][T14049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 658.988893][T14049] Call Trace: [ 658.992178][T14049] [ 658.995121][T14049] __dump_stack+0x21/0x30 [ 658.999734][T14049] dump_stack_lvl+0xee/0x150 [ 659.004369][T14049] ? show_regs_print_info+0x20/0x20 [ 659.009634][T14049] ? migrate_enable+0x192/0x260 [ 659.014504][T14049] ? migrate_disable+0x180/0x180 [ 659.019477][T14049] dump_stack+0x15/0x20 [ 659.023649][T14049] should_fail+0x3c1/0x510 [ 659.028081][T14049] should_fail_usercopy+0x1a/0x20 [ 659.033128][T14049] _copy_to_user+0x20/0x90 [ 659.037587][T14049] generic_map_lookup_batch+0x6a9/0xa70 [ 659.043316][T14049] ? bpf_map_update_value+0x3e0/0x3e0 [ 659.048721][T14049] ? __fdget+0x1a1/0x230 [ 659.052976][T14049] ? bpf_map_update_value+0x3e0/0x3e0 [ 659.058357][T14049] bpf_map_do_batch+0x2d4/0x5f0 [ 659.063226][T14049] ? security_bpf+0x82/0xa0 [ 659.067765][T14049] __sys_bpf+0x5e3/0x730 [ 659.072064][T14049] ? bpf_link_show_fdinfo+0x310/0x310 [ 659.077455][T14049] __x64_sys_bpf+0x7c/0x90 [ 659.081968][T14049] x64_sys_call+0x4b9/0x9a0 [ 659.086482][T14049] do_syscall_64+0x4c/0xa0 [ 659.090916][T14049] ? clear_bhb_loop+0x50/0xa0 [ 659.095600][T14049] ? clear_bhb_loop+0x50/0xa0 [ 659.100285][T14049] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 659.106186][T14049] RIP: 0033:0x7fd5ceb88ba9 [ 659.110610][T14049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 659.130310][T14049] RSP: 002b:00007fd5cd5d0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 659.138769][T14049] RAX: ffffffffffffffda RBX: 00007fd5cedd0090 RCX: 00007fd5ceb88ba9 [ 659.146752][T14049] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 659.154728][T14049] RBP: 00007fd5cd5d0090 R08: 0000000000000000 R09: 0000000000000000 [ 659.162811][T14049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 659.170796][T14049] R13: 00007fd5cedd0128 R14: 00007fd5cedd0090 R15: 00007ffd8a5c17a8 [ 659.178795][T14049] [ 659.197832][ T8] device bridge_slave_1 left promiscuous mode [ 659.213858][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.253824][ T8] device bridge_slave_0 left promiscuous mode [ 659.260058][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.274643][ T8] device veth1_macvtap left promiscuous mode [ 659.280707][ T8] device veth0_vlan left promiscuous mode [ 659.570419][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 659.587298][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 659.605140][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 659.655077][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 659.668580][ T976] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.675793][ T976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 659.691099][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 659.792320][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 659.821239][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 659.864086][ T976] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.871194][ T976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 659.939345][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 659.957866][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 659.966285][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 659.975207][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 660.154034][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 660.162738][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 660.176895][T13983] device veth0_vlan entered promiscuous mode [ 660.185864][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 660.204242][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 660.272768][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 660.285009][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 660.372264][T13983] device veth1_macvtap entered promiscuous mode [ 660.441901][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 660.464382][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 660.488754][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 660.551726][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 660.562551][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 660.579937][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 660.598878][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 662.318045][T14101] bridge0: port 1(bridge_slave_0) entered blocking state [ 662.331832][T14101] bridge0: port 1(bridge_slave_0) entered disabled state [ 662.346291][T14101] device bridge_slave_0 entered promiscuous mode [ 662.361984][T14101] bridge0: port 2(bridge_slave_1) entered blocking state [ 662.376337][T14101] bridge0: port 2(bridge_slave_1) entered disabled state [ 662.389524][T14101] device bridge_slave_1 entered promiscuous mode [ 663.550188][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 663.568473][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 663.639332][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 663.714486][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 663.740262][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 663.747394][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 663.759863][ T8] device bridge_slave_1 left promiscuous mode [ 663.771184][T14144] syz.2.4737[14144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 663.771894][T14144] syz.2.4737[14144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 663.781653][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 663.872810][T14148] FAULT_INJECTION: forcing a failure. [ 663.872810][T14148] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 664.061458][ T8] device bridge_slave_0 left promiscuous mode [ 664.073719][T14148] CPU: 0 PID: 14148 Comm: syz.2.4737 Not tainted syzkaller #0 [ 664.079560][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 664.081252][T14148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 664.081267][T14148] Call Trace: [ 664.081274][T14148] [ 664.081284][T14148] __dump_stack+0x21/0x30 [ 664.108929][T14148] dump_stack_lvl+0xee/0x150 [ 664.113566][T14148] ? show_regs_print_info+0x20/0x20 [ 664.118804][T14148] ? kstrtouint_from_user+0x1a0/0x200 [ 664.124227][T14148] dump_stack+0x15/0x20 [ 664.128426][T14148] should_fail+0x3c1/0x510 [ 664.132890][T14148] should_fail_usercopy+0x1a/0x20 [ 664.137961][T14148] _copy_from_user+0x20/0xd0 [ 664.142601][T14148] ___sys_recvmsg+0x129/0x4f0 [ 664.147313][T14148] ? proc_fail_nth_read+0x210/0x210 [ 664.152671][T14148] ? __sys_recvmsg+0x250/0x250 [ 664.157478][T14148] ? vfs_write+0xc17/0xf70 [ 664.161935][T14148] ? __fdget+0x1a1/0x230 [ 664.166216][T14148] __x64_sys_recvmsg+0x1df/0x2a0 [ 664.171200][T14148] ? ___sys_recvmsg+0x4f0/0x4f0 [ 664.176090][T14148] ? ksys_write+0x1eb/0x240 [ 664.180632][T14148] ? __bpf_trace_sys_enter+0x62/0x70 [ 664.186345][T14148] ? trace_sys_enter+0x3d/0x50 [ 664.191175][T14148] x64_sys_call+0x705/0x9a0 [ 664.195790][T14148] do_syscall_64+0x4c/0xa0 [ 664.200414][T14148] ? clear_bhb_loop+0x50/0xa0 [ 664.205102][T14148] ? clear_bhb_loop+0x50/0xa0 [ 664.209794][T14148] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 664.216073][T14148] RIP: 0033:0x7fd17e05fba9 [ 664.220511][T14148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 664.240367][T14148] RSP: 002b:00007fd17caa7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 664.248792][T14148] RAX: ffffffffffffffda RBX: 00007fd17e2a7090 RCX: 00007fd17e05fba9 [ 664.256774][T14148] RDX: 0000000040000100 RSI: 0000200000001140 RDI: 0000000000000006 [ 664.264772][T14148] RBP: 00007fd17caa7090 R08: 0000000000000000 R09: 0000000000000000 [ 664.272795][T14148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 664.280987][T14148] R13: 00007fd17e2a7128 R14: 00007fd17e2a7090 R15: 00007fff2c9cc848 [ 664.288998][T14148] [ 664.295319][ T8] device veth1_macvtap left promiscuous mode [ 664.301406][ T8] device veth0_vlan left promiscuous mode [ 664.395234][T14154] syz.4.4739[14154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 664.397329][T14154] syz.4.4739[14154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 664.506909][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 664.526628][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 664.535564][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 664.544726][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 664.551837][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 664.626250][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 664.635101][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 664.650875][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 664.660241][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 664.696108][T14167] device syzkaller0 entered promiscuous mode [ 664.709821][T14101] device veth0_vlan entered promiscuous mode [ 664.720348][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 664.755815][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 664.803306][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 664.836511][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 664.854791][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 664.863141][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 664.921522][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 664.933362][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 664.953312][T14101] device veth1_macvtap entered promiscuous mode [ 664.992673][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 665.005118][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 665.048662][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 665.086758][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 665.116063][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 666.340397][T14201] FAULT_INJECTION: forcing a failure. [ 666.340397][T14201] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 666.443629][T14201] CPU: 1 PID: 14201 Comm: syz.4.4757 Not tainted syzkaller #0 [ 666.451153][T14201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 666.461238][T14201] Call Trace: [ 666.464677][T14201] [ 666.467766][T14201] __dump_stack+0x21/0x30 [ 666.472139][T14201] dump_stack_lvl+0xee/0x150 [ 666.476888][T14201] ? show_regs_print_info+0x20/0x20 [ 666.482120][T14201] ? migrate_enable+0x192/0x260 [ 666.487012][T14201] ? migrate_disable+0x180/0x180 [ 666.491987][T14201] dump_stack+0x15/0x20 [ 666.496167][T14201] should_fail+0x3c1/0x510 [ 666.500619][T14201] should_fail_usercopy+0x1a/0x20 [ 666.505670][T14201] _copy_to_user+0x20/0x90 [ 666.510116][T14201] generic_map_lookup_batch+0x707/0xa70 [ 666.515692][T14201] ? bpf_map_update_value+0x3e0/0x3e0 [ 666.521097][T14201] ? bpf_map_update_value+0x3e0/0x3e0 [ 666.526586][T14201] bpf_map_do_batch+0x2d4/0x5f0 [ 666.531476][T14201] ? security_bpf+0x82/0xa0 [ 666.536032][T14201] __sys_bpf+0x5e3/0x730 [ 666.540510][T14201] ? bpf_link_show_fdinfo+0x310/0x310 [ 666.545912][T14201] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 666.552106][T14201] __x64_sys_bpf+0x7c/0x90 [ 666.556559][T14201] x64_sys_call+0x4b9/0x9a0 [ 666.561088][T14201] do_syscall_64+0x4c/0xa0 [ 666.565536][T14201] ? clear_bhb_loop+0x50/0xa0 [ 666.570243][T14201] ? clear_bhb_loop+0x50/0xa0 [ 666.574959][T14201] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 666.580884][T14201] RIP: 0033:0x7fe9ee07fba9 [ 666.585325][T14201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 666.605047][T14201] RSP: 002b:00007fe9ecac7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 666.613490][T14201] RAX: ffffffffffffffda RBX: 00007fe9ee2c7090 RCX: 00007fe9ee07fba9 [ 666.621622][T14201] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 666.629620][T14201] RBP: 00007fe9ecac7090 R08: 0000000000000000 R09: 0000000000000000 [ 666.637627][T14201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 666.645721][T14201] R13: 00007fe9ee2c7128 R14: 00007fe9ee2c7090 R15: 00007ffc91b71ce8 [ 666.653742][T14201] [ 667.184151][T14202] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.230469][T14202] bridge0: port 1(bridge_slave_0) entered disabled state [ 667.238752][T14202] device bridge_slave_0 entered promiscuous mode [ 667.406133][T14202] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.453184][T14202] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.460835][T14202] device bridge_slave_1 entered promiscuous mode [ 667.652195][ T8] device bridge_slave_1 left promiscuous mode [ 667.660748][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.704046][ T8] device bridge_slave_0 left promiscuous mode [ 667.710343][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 667.718981][ T8] device veth1_macvtap left promiscuous mode [ 667.725167][ T8] device veth0_vlan left promiscuous mode [ 667.841274][T14202] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.848379][T14202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.855731][T14202] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.862773][T14202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 668.039708][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 668.049831][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 668.058685][ T976] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.098633][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 668.119238][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 668.136363][ T976] bridge0: port 2(bridge_slave_1) entered blocking state [ 668.143497][ T976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 668.166112][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 668.183061][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 668.313930][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 668.383196][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 668.511231][T14202] device veth0_vlan entered promiscuous mode [ 668.590621][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 668.646395][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 668.724166][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 668.774409][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 668.790780][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 668.798910][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 668.967774][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 668.976347][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 669.117153][T14202] device veth1_macvtap entered promiscuous mode [ 669.280232][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 669.291715][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 669.370302][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 669.387572][ T976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 670.550479][T14288] bridge0: port 1(bridge_slave_0) entered blocking state [ 670.557805][T14288] bridge0: port 1(bridge_slave_0) entered disabled state [ 670.565685][T14288] device bridge_slave_0 entered promiscuous mode [ 670.573071][T14288] bridge0: port 2(bridge_slave_1) entered blocking state [ 670.580653][T14288] bridge0: port 2(bridge_slave_1) entered disabled state [ 670.588653][T14288] device bridge_slave_1 entered promiscuous mode [ 670.669465][ T8] device bridge_slave_1 left promiscuous mode [ 670.675984][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 670.684522][ T8] device bridge_slave_0 left promiscuous mode [ 670.690974][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 670.699938][ T8] device veth1_macvtap left promiscuous mode [ 670.706235][ T8] device veth0_vlan left promiscuous mode [ 670.934906][T14288] bridge0: port 2(bridge_slave_1) entered blocking state [ 670.942065][T14288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 670.949432][T14288] bridge0: port 1(bridge_slave_0) entered blocking state [ 670.956503][T14288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 671.109366][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 671.123240][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 671.132144][ T8317] bridge0: port 2(bridge_slave_1) entered disabled state [ 671.172369][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 671.232345][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 671.244516][ T8317] bridge0: port 2(bridge_slave_1) entered blocking state [ 671.251640][ T8317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 671.374340][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 671.384904][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 671.424705][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 671.438184][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 671.519438][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 671.538190][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 671.978206][T14335] sock: sock_set_timeout: `syz.3.4799' (pid 14335) tries to set negative timeout [ 672.003926][T14335] syz.3.4799[14335] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 672.006136][T14335] syz.3.4799[14335] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 672.017152][T14288] device veth0_vlan entered promiscuous mode [ 672.077327][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 672.086034][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 672.145758][T14288] device veth1_macvtap entered promiscuous mode [ 672.162688][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 672.170718][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 672.178595][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 672.187051][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 672.195914][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 672.283677][T14340] device sit0 entered promiscuous mode [ 672.355936][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 672.369365][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 672.379733][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 672.424708][ T8317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready Connection to 10.128.1.144 closed by remote host. [ 674.164798][ T8] GPL: port 1(erspan0) entered disabled state [ 674.171593][ T8] GPL: port 1(erspan0) entered disabled state [ 674.179214][ T8] device erspan0 left promiscuous mode [ 674.184790][ T8] GPL: port 1(erspan0) entered disabled state [ 674.192625][ T8] device erspan0 left promiscuous mode [ 674.198148][ T8] GPL: port 1(erspan0) entered disabled state [ 674.525057][ T8] device bridge_slave_1 left promiscuous mode [ 674.531263][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 674.538998][ T8] device bridge_slave_0 left promiscuous mode [ 674.545415][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 674.553599][ T8] device bridge_slave_1 left promiscuous mode [ 674.559766][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 674.567283][ T8] device bridge_slave_0 left promiscuous mode [ 674.573629][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 674.581567][ T8] device bridge_slave_1 left promiscuous mode [ 674.587803][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 674.595384][ T8] device bridge_slave_0 left promiscuous mode [ 674.601686][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 674.610531][ T8] device veth1_macvtap left promiscuous mode [ 674.617068][ T8] device veth0_vlan left promiscuous mode [ 674.622932][ T8] device veth1_macvtap left promiscuous mode [ 674.629000][ T8] device veth0_vlan left promiscuous mode [ 677.044641][ T8] device bridge_slave_1 left promiscuous mode [ 677.050969][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 677.058533][ T8] device bridge_slave_0 left promiscuous mode [ 677.064717][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 677.072932][ T8] device bridge_slave_1 left promiscuous mode [ 677.079216][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 677.086722][ T8] device bridge_slave_0 left promiscuous mode [ 677.092942][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 677.101295][ T8] device veth0_vlan left promiscuous mode [ 677.107488][ T8] device veth1_macvtap left promiscuous mode