last executing test programs: 5.721065695s ago: executing program 0 (id=1287): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000d9748d1975cb0a8569e04174780c7cd31a084b27c6936201319355bd6b155ff7ccaa14678e38b751f7f5f0412800f5d183804b60d5606d239d79c865ade37971222c7ffba115b27130c9114572cd4d3d6638132f1db973e03d4e75b7824fb08abb0d82ceb5185700cc6c27ec6c421b8760360ecd2122fc68bd87da2bb0301d11e8e063751b3f47491d6d09563f1b7b75ea83cbd3c53d6ee90f52b5dbe387e9ec9ad6ec1c22aa87719290a6ad84f7489d", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000540)='qdisc_destroy\x00', r1}, 0xfffffce7) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000540)='qdisc_destroy\x00', r1}, 0xfffffce7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x48, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x2d, 0x54, &(0x7f0000000680)="88fddda0becfbf5ec8c3fb9e3138c70d09b9772a67a8a0f42cec1da7b96a4ca20b5281b79e4999816d5e72ab32", &(0x7f00000006c0)=""/84, 0x0, 0x0, 0xba, 0x33, &(0x7f0000000740)="7c50fb6482c7416e19112230113048cbeda552ff6dcfd21fd980818fa3d73b2f1cfc00474e276229404d0a6dd1bed8b2c4a932ec394d384307a3d55ed3f0b4128a362fa435fa9ac9bddc2af5991b7b4e857e3bc261c26ef5389f0c36775a492ad2e7c6ec6c6b399d1c8654af30c8d6486ecb5d555256ed5dd37a09aed495d62a12ced83b4f70d80c173d76d2eee76a6c29279e21a52235332428619dfb4f8887f317104a92c394cba61e355011a3f1fe5a73d742d0fab2105438", &(0x7f0000000800)="a0e426dad599c429266337da8e093e1f15884f840b69171c10ce7a8de1322969ea1d51b78679cdf783d6e47be24e9d6c1efa81", 0x4, 0x0, 0x8}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={0xffffffffffffffff, 0x0, 0x2d, 0x54, &(0x7f0000000680)="88fddda0becfbf5ec8c3fb9e3138c70d09b9772a67a8a0f42cec1da7b96a4ca20b5281b79e4999816d5e72ab32", &(0x7f00000006c0)=""/84, 0x0, 0x0, 0xba, 0x33, &(0x7f0000000740)="7c50fb6482c7416e19112230113048cbeda552ff6dcfd21fd980818fa3d73b2f1cfc00474e276229404d0a6dd1bed8b2c4a932ec394d384307a3d55ed3f0b4128a362fa435fa9ac9bddc2af5991b7b4e857e3bc261c26ef5389f0c36775a492ad2e7c6ec6c6b399d1c8654af30c8d6486ecb5d555256ed5dd37a09aed495d62a12ced83b4f70d80c173d76d2eee76a6c29279e21a52235332428619dfb4f8887f317104a92c394cba61e355011a3f1fe5a73d742d0fab2105438", &(0x7f0000000800)="a0e426dad599c429266337da8e093e1f15884f840b69171c10ce7a8de1322969ea1d51b78679cdf783d6e47be24e9d6c1efa81", 0x4, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, @perf_bp={&(0x7f00000002c0), 0x9}, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91", 0x39}], 0x1}, 0x0) recvmsg(r5, 0x0, 0x40fd) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[], 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x100600, &(0x7f0000000300)="bb1f0cf290815bda0147c6d20884124f6a5520d77d791fe363e83e624c79cabb170f05fdab01a81d44608f6fcdcf4d4f9793c2a2792008ba9992bf8d3fa6cb107ef809402a0d39d4735abf", 0x4b, &(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)="4c7a8a5fc7e1c28c1bab6dc6") (async) r7 = syz_clone(0x100600, &(0x7f0000000300)="bb1f0cf290815bda0147c6d20884124f6a5520d77d791fe363e83e624c79cabb170f05fdab01a81d44608f6fcdcf4d4f9793c2a2792008ba9992bf8d3fa6cb107ef809402a0d39d4735abf", 0x4b, &(0x7f0000000380), &(0x7f0000000540), &(0x7f0000000580)="4c7a8a5fc7e1c28c1bab6dc6") r8 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x3, 0xf0, 0x6, 0x5, 0x0, 0xfff, 0x802c, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000180)}, 0x41, 0x1, 0xc, 0x9, 0x8000000000000001, 0x7, 0x2, 0x0, 0x0, 0x0, 0x6}, r7, 0x400000009, r8, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r4, &(0x7f00000005c0)="fc69355ad9e2b9f6983afca84600c5d477d6a41279eabb4cbd47f1076098584835e54b71e3aadc0e3bfbb47a975c991d92a40be8b8aa9bd5dfd5ee710e24b689a1392aa4396154329b17181036937c327eaa5c174c27ba515cff45662b25c1cac335a99a1297983ae0b6da4cc27f788646e35b58610c6f2e0bf7818e80189069deac965386a7c49417", &(0x7f00000008c0)=""/188}, 0x20) 5.40435402s ago: executing program 0 (id=1292): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000001700)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001cc0)=ANY=[@ANYBLOB='-', @ANYRESDEC], 0x27) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r6}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x71, 0x5, 0x8, 0x8, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x1}, 0xb06, 0x3, 0x8, 0x1, 0x7f, 0x800, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x110000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffdfff00000001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 5.172989713s ago: executing program 0 (id=1295): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000680)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) 5.035223395s ago: executing program 2 (id=1296): bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x3, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018030000", @ANYRES32, @ANYBLOB="0000000000000d00b70500000800000085000000730000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x10, 0x6, 0x8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r4}, &(0x7f00000008c0), &(0x7f0000000900)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a2, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000dcd3859ce120ecab9a5abb5f6e6a7088000000000c0000000c0000000200000005000000000000531df0e2a97998e22d1d0b55f640e19413020000000000"], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a2, &(0x7f0000000080)) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) socketpair(0x10, 0x0, 0x14, &(0x7f0000000400)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x40001) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.321957556s ago: executing program 2 (id=1310): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYRES16=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000500000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb742000008000000b7030000000000838500000071000000950000000000000027db19f05ba96f97f44c682eddb7ed82227d2992c5da7ce18fbbcfd5b243ce3edea3d47b53ff524e18d688a04571241f8f9e8cae4d3b22e3365d151ba01fcddb12cecca234beb027834e7751bdee975860cd483f66957121075877a4595bd3c70c7643203ee416aef8774b48dbb3a924c0997e8fa53135b6fa7be8262bcd1c499e5aab030c88950af56ea3eb16e472d3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='signal_generate\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='rss_stat\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) recvmsg(r6, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/197, 0xc5}], 0x1}, 0x12000) syz_clone(0xa49a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 4.273366047s ago: executing program 0 (id=1301): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x2, 0x0, @void, @value}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r2, r3, 0x2, 0x2, 0x0, @void, @value}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup=r4, 0x2, 0x0, 0xfffffffe, &(0x7f0000000180)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00'}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000025000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000640)={r8}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000200)=r5}, 0x20) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1b, &(0x7f0000000600)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @exit, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @printk={@lx, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x139, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r11, r9}, 0xc) 4.193780918s ago: executing program 0 (id=1302): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x500, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 4.006298191s ago: executing program 0 (id=1303): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x39, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000ffffff7f18110000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xf, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 3.434487659s ago: executing program 2 (id=1312): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000680)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) 3.36359533s ago: executing program 2 (id=1314): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x61, 0x1, 0x0, 0x0, 0x0, 0x3, 0x20c41, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x4}, 0x0, 0x0, 0x1, 0x6, 0x0, 0x8, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) socketpair(0x25, 0x4, 0x0, &(0x7f0000000080)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="100000000400000ef4b8354f163b97e100050000ab4ba7ba8af1aa6d753eb5c59e24201490d201bad091b46dc3ed987f9851c274cc8edca62a65cffc105903ade67a19507d907f39674404e9817dd619b4cf934b752069969a4badac2691237bc0f217cc69092d3982a9cb47904b52d58a9117affa467ac370b12f947e5ab113790ebfb6a6f727a293b66946295a0883f8ef9be295413f5d6a5af864db427267d074425298d94fa221d658b5f34e8015d1fc1ed06e1e6b5340adf571fb8ac55abad65a1dca6830e576ee927f2868aead78aeb29cdebe65ffbc3ef660e2a43d3cd060cb36e2c44b13655db97f9e42d09f73046f5916dad82dd51c9f8d15c6ebbc8b8ec3275714120afde39676296efa32855fe14cf8f140aee1dce9c2450021", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000700)='mm_lru_insertion\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x347, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x51, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0xa, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r7}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000080)='veth0_vlan\x00') close(r8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x29, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa13}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @map_fd={0x18, 0x0, 0x1, 0x0, r8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}, @map_fd={0x18, 0x4, 0x1, 0x0, r6}, @map_idx={0x18, 0xd, 0x5, 0x0, 0xa}, @map_val={0x18, 0x9, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x28}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000680)='syzkaller\x00', 0x7, 0x9a, &(0x7f0000000a00)=""/154, 0x40f00, 0x20, '\x00', r5, 0x0, r8, 0x8, &(0x7f0000000700)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0x4, 0x80000001, 0x9}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000ac0)=[r8, r6, r6, r8, r6, r6], &(0x7f0000000b00)=[{0x5, 0x2, 0x7, 0x3}, {0x1, 0x2, 0xf, 0xa}, {0x1, 0x3, 0x6}, {0x0, 0x3, 0x7, 0x8}, {0x1, 0x5, 0x10, 0x6}, {0x1, 0x2, 0x9, 0x4}, {0x4, 0x3, 0x2, 0x3}], 0x10, 0x1000, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000c40), 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) 3.219991892s ago: executing program 2 (id=1316): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c23003f) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x645f0000}, 0x50) 3.179484303s ago: executing program 2 (id=1317): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)='e', 0x0, 0x0, 0x3}, 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r3, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb8, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x78, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1d, 0x4, 0xf, 0x20000000, 0x1, 0x1, 0x4, '\x00', r5, r1, 0x5, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRESOCT=r4, @ANYBLOB="06000069000000000000ffffffffffffffff000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000030000000400"/28], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff000000820c0200", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00a300"/21], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x17, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000900000000000000000073010700000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000014c0)={r6, 0x0, 0x0, 0xb2, &(0x7f0000001300), &(0x7f0000001340)=""/178, 0x10000, 0x0, 0x82, 0x1000, &(0x7f0000001400)="1dc7c79c2e72641fff3e7c939387472aa5dab50d5ca8638457987c91828c780747114fda1e3bbd0a396994f3a144b4dd99aee9332463d553ef1d9c906bd0096dd61849dbf7e008b52123435e6886e3025a9c82f0c016c4fa0709289487ed44a5310e71209c88901c3b433a175022ab158d188af53235f43bd84bf3c9e3984ef77383", &(0x7f00000028c0)="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", 0x1, 0x0, 0x5}, 0x50) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000380), 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.125318414s ago: executing program 1 (id=1318): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c23003f) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="05000000010000008e000000c9e7000001"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r1}, 0x38) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0xf, 0x0, 0x18, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 3.032943685s ago: executing program 1 (id=1319): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='blkio.reset_stats\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000280)=0x1ff, 0x12) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r4, 0x27, 0x10, 0x0, &(0x7f0000000440)="f8ad48cc02cb29dcc8007f5b08009f59", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.900343606s ago: executing program 4 (id=1321): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 2.740799129s ago: executing program 1 (id=1323): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000eaea4aae809b9500000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 2.554238382s ago: executing program 4 (id=1324): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000680)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) 2.484762153s ago: executing program 1 (id=1325): r0 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x61, 0x1, 0x0, 0x0, 0x0, 0x3, 0x30400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x104800}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)=0x9) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c680, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={0x0}, 0x18) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00', 0x2}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000080)) unlink(&(0x7f0000000080)='./file0\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0xe, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002100)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x8, &(0x7f0000000000)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}}]}, &(0x7f0000000640)='syzkaller\x00', 0x7, 0xf9, &(0x7f0000000080)=""/249, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7, r4, 0x1d00}, 0x38) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r5], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYRESOCT=r7], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000, @void, @value}, 0x94) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1c1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.863297052s ago: executing program 3 (id=1326): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x7, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x63, 0xa, 0xff04}, [@call={0x44, 0x0, 0x0, 0x2000000}, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f000000}, @generic={0x2c}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x609, 0xe, 0x0, &(0x7f0000000140)="dd80000000000000000400000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r6, 0xb701, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={0xffffffffffffffff, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0], 0x0, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfec, 0x4}, 0x100000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0x0, r5, 0xb) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 1.629260785s ago: executing program 1 (id=1327): bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='mlxsw_sp_acl_tcam_vregion_migrate\x00', r1}, 0x18) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x85ffffff}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0x92, &(0x7f0000000040)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r4, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) (async) close(r7) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r9}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r9}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) (async, rerun: 64) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (rerun: 64) 1.605810356s ago: executing program 4 (id=1328): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000040000000400000089"], 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000040000000400000089"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYRES64=r0, @ANYRESDEC=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000500)={0x8, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@cgroup, 0xffffffffffffffff, 0x38, 0x2034, 0x0, @void, @void, @value=r4}, 0x20) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)=@generic={&(0x7f0000000600)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@fallback=r0, 0xffffffffffffffff, 0x0, 0x8, 0x0, @void, @value=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r10, 0x5, 0x0, 0x0, @void, @value}, 0x10) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r10, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r11, @ANYRES32, @ANYBLOB], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r11}, &(0x7f0000000000), &(0x7f0000000080)=r6}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='snd_soc_dapm_connected\x00', r12}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000280)='snd_soc_dapm_connected\x00', r12}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xd1, 0xa6, &(0x7f00000002c0)="cacd1348b0245a0725da957957aef74cdabcfbee0e0f07c037611391da0bd5caa32c10f63ad4f6600f4ba911fcc70bbb826b959969e9956b4057318e1d5c7d157f5eb8fb496b03e87ea62100b85945997ce2aa321374de3599fe2b4c645593acfc7f86c5b2853cede1e6f8d38a1f738e2fb20f2d4374b80f3038f33ad6f22059a418a4a938f587acc8c950be923a73829c0c68f29f6f6a008d97079fce4f082a703b0ea63a767f1af6ae32a073af35dd5e77f32327c2d017005c923327822a2b9a045387b4f1930f69816cc2a8db472f99", &(0x7f0000000140)=""/166, 0x1043, 0x0, 0x43, 0x47, &(0x7f0000000080)="c4ed4de4a0aaca3c56f0115ecbc19987f241f2351ec7c1c5f8ba771a6fb735c66d53d792d209d2a5daeef309b5df77609cea44f50a0987382c0c9bf8134ef45a99cf7a", &(0x7f00000003c0)="77d6bcf857aa31266687999b4272a6d9694e274801b04af22a009af19479c84b27eef93fc5ff356efa9aced5dae8a7f406020f843dfa94a973e0344d557d1b03fed61572e3a249", 0x1, 0x0, 0x1}, 0x50) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000023c0)}, 0x20001) 1.532881487s ago: executing program 1 (id=1329): r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000040000000600000006"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x5, &(0x7f0000000040)=@framed={{0x46, 0xa, 0x0, 0x0, 0x0, 0x63, 0x11, 0x34}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x2b, 'freezer'}, {0x2b, 'cpu'}, {0x37b5590641682b3d, 'rdma'}, {0x2d, 'rdma'}, {0x2b, 'perf_event'}, {0x2d, 'cpuset'}, {0x2b, 'perf_event'}]}, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x400000000000000, 0x8000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000}, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r6, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd63f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.34074448s ago: executing program 4 (id=1330): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001780)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)='e', 0x0, 0x0, 0x3}, 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r3, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb8, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x78, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1d, 0x4, 0xf, 0x20000000, 0x1, 0x1, 0x4, '\x00', r5, r1, 0x5, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRESOCT=r4, @ANYBLOB="06000069000000000000ffffffffffffffff000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff000000820c0200", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00a300"/21], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x17, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000900000000000000000073010700000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000014c0)={r6, 0x0, 0x0, 0xb2, &(0x7f0000001300), &(0x7f0000001340)=""/178, 0x10000, 0x0, 0x82, 0x1000, &(0x7f0000001400)="1dc7c79c2e72641fff3e7c939387472aa5dab50d5ca8638457987c91828c780747114fda1e3bbd0a396994f3a144b4dd99aee9332463d553ef1d9c906bd0096dd61849dbf7e008b52123435e6886e3025a9c82f0c016c4fa0709289487ed44a5310e71209c88901c3b433a175022ab158d188af53235f43bd84bf3c9e3984ef77383", &(0x7f00000028c0)="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", 0x1, 0x0, 0x5}, 0x50) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000380), 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.027765204s ago: executing program 3 (id=1331): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x7a8d0468, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce220005"], 0xfdef) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0xa7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r11}, &(0x7f0000000000), &(0x7f0000000080)=r8}, 0x20) sendmsg$inet(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000900)="3e26cca5", 0x4}], 0x1}, 0x800) recvmsg$unix(r9, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0, 0xfffffd35}, 0x2002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={&(0x7f00000005c0)}}, 0x0, 0xffefffffffffffff, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x83, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x59e5e368ee437884}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$PROG_LOAD(0x5, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r12}, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x8, '\x00', 0x0, r7, 0x5, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 933.202896ms ago: executing program 3 (id=1332): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100001f79a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512da90b5b42128aa090a79507df719af36349f298129da4871307b534bf901115e17392ac66ad022186a8929d1c000006146001e04aeacea799a22a2fa030000c412f6cae80043eb27d53319d0ad229e5752548300000000dbc2777df1509516f06f1330cf8c3a8b1ff72e6127b0dd488318b5790bee7ebd4745b7cdd77b85b941092314fd085f028f4e09d63781987af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f000000001b1df65b3e1b9bf115646914ce53d13d0ccacda1ef16fdcceaede3faedc51d29a47fc813ce3d32cfc7a504c271d6d6f4ea6bf97f2f1be2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de7940b0000db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fdf0b4a387b4c8149d18c1020029a18986252a70f8f92eb6f0e8c7db000068fbaa2e2a27efd9104297f2c58159f02d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db1f00000000000000c20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b35f421c3552772ca7f3e2c25a65f75ca13fb7c8bbd6ff43cb78b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41aad8bda74d66f47cc17d8ba3eec0fd80f82c5f573c6d294d366505000000da0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da323947004cacadcaff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389485ee7af1f0387c93559653f50a471c69608241730459f012b060e7d23fd39206000000000000eb55d00162325ba141bd587cc9dad46de56ef907b059b99a79ae5498f6589880ed6eea7b9c670012f80cd6a1397953ba5870786554df26236ebced9390cb6941b8365d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0c7a06a9fa87d64cb77872a0aa9a104e16b3b8c6e64836ac3f32f53c9a2bae513464ca03aff14b9aa4bd9539f5096412b92012e095b84c202060098df3314f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8b497af0a77f52f2cd39000000200000e81c23cf14156951210001c800000000001500000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921e0128dfd70b438af60b060000000000000056642b49b745f3bf2c01808b6d7d748308eea09f0161b4735efbf3411738d6ee7aebf9ef40662d7836d252c566e1ee938a9a6804ed3a1079b0282a12043408cd60b9e53978c81839be0000000000456f7d2a42cb13da2022f23eaec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8ffd3d628293e591dc6f71c2710a7ea8a4fdc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e014df20fa209bcbb5c252b11a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633c26d3927ae1beb065f5ac33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2b2bdc0af7c4c61241750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a145dfcedad69da9cd4b75c624600e78f4458542b14f29611f95d4a318384eb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d583f436137a3c5dc714c9402c21d181aae59efb28d4f91652f6750b9195599d60c534ee8e8ff0755b09004c25edb85bcff24c757aa80900000000b6638c420eb4304f66e3a37aaf000000c42a570f0e9d76fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284df80e4636c25b96174326d82761c26e329555f9290af40000000000000100000fd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b8505809ed2ee9647c5d3b0000bc00edf5e9020c09ab004321610b857e8717974b633b21cb32f0e03280e09758bd445ab91d201782d656ab09f508bbbaca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92b32af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77e8246605a644e9e3d769db497c3960df05caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101985602688888ccb85c87b4f8ffffff7f000000002c331fca28541b7ca211115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000000102000000000000000000000027c9585c0cead5d619d18475ccde2857279a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3da8c17a23692759ccf5a205311b7d122532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769da52b3d42c68a3102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e8918a0d6e2949affcacb5ba0a56aa063b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d395832f1e2aad3e519f1634e8fbd8d31330d89069f9448a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277fa3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439a3607961d5b59da48a0155e8e42cc13c702cc40c99cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d88723ef65aa5152e3d55e5c66585e2112f5ec64b639a9864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf8a719a7ada06ed03832bf274707c7c970edc20f4a1eaa3b61045a20097208d03f7a146a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d9205450765d659200c92701ee75c8710470d9eb6f62c5c721883f1544ba66271c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c01670c931bfa76c58c6f34d64e758a7a7f7d33c49336d4cba2cbb170ad7539a45774dfcc55257215c8ae719dc1c232fc6699ef01005887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea895e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd251dc88e91a5e458e66ea1e822d55d4dd919a95eb4c25a08cb6e1070000003a0fd07a4ad9df240e00006aaa2db0dfe416146840d88bd08365e547c970e2983200703864a3b9c4682cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573eefd5d4e33b9ef585980789a94d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0xe, 0x0, &(0x7f0000000000)="d510faffffdb674c5ae4000b0094", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000080)) 764.200678ms ago: executing program 3 (id=1333): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000dc0000dd400000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000e6081d74f7e09e5ab5ae037139811287b8f2ae2550d77ed9309105ad9c51fc56ef552df9eabf3399f07831c126d4ca105c0fc6f5e5639e9d16f61327dd3ea717eed0da552d0c203f7a5495a98f142cae0079114280538911c95f995dbb80f34f27e19ce1f01fe83bd5e5b7d37e3b1d08e240054b41a5ac6998920542780c1be55c137de91fb62592cf54c8a529bde034f69bc85f3dc697b404"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='pmap_register\x00', r2, 0x0, 0xb}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x0, 0x1a, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) write$cgroup_subtree(r0, &(0x7f0000000000), 0xfe3a) 259.585755ms ago: executing program 3 (id=1334): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 197.188767ms ago: executing program 4 (id=1335): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x71, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) 104.128738ms ago: executing program 4 (id=1336): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000001700)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000001cc0)=ANY=[@ANYBLOB='-', @ANYRESDEC], 0x27) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000002c0)=@framed={{0x18, 0x8, 0x4}, [@func, @map_fd, @generic, @initr0, @alu]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r6}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x71, 0x5, 0x8, 0x8, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0x1}, 0xb06, 0x3, 0x8, 0x1, 0x7f, 0x800, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x110000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffdfff00000001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 0s ago: executing program 3 (id=1337): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c23003f) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r3 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000001080)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0xc00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000540)='(pu&00\t||') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000400), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x9) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00B\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRES64=r7, @ANYRES32=r8, @ANYBLOB="0000000000000000007b8af8ff00000000bfa200000000000007020000f8ffb703000008000000b70400004000000085000000030000009500000000000000000003e95af65944d43e9d1a9bc320f5c3a3010ba80bee35fdc61d44fd393fa29931d23ce02f913524b99731e07f8ce2dccd49547cbcd76acb26b4146dc4573551a2444627128de8e93ac1b584b14b3906eb03066008f730c86353e52ee4bd5e64027938dcbaabb4820a505dfb3fafa12f960b327b13ef2abac9fac31de0d6773ee78498f760a0ccf1112eb990"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): 460500][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.473176][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.486064][ T283] device bridge_slave_0 entered promiscuous mode [ 28.495217][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.503606][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.515712][ T283] device bridge_slave_1 entered promiscuous mode [ 28.610160][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.619474][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.633482][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.642916][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.711537][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.721322][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.734032][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.747267][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.784643][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.796945][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.805520][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.839759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.852204][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.861079][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.895218][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.913683][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.948012][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.956663][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.968842][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.979217][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.988682][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.007477][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.016969][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.028088][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.038415][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.048354][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.059445][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.070098][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.079177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.089589][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.097928][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.107663][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.132075][ T282] device veth0_vlan entered promiscuous mode [ 29.157921][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.172302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.182605][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.196124][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.211092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.220232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.231928][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.244127][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.258262][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.272590][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.286909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.301437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.316179][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.326409][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.337464][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.348419][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.359662][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.371371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.380696][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.391301][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.403058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.413896][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.426146][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.438576][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.451434][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.477005][ T285] device veth0_vlan entered promiscuous mode [ 29.484467][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.494857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.507673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.518954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.541115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.552602][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.570462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.579781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.595680][ T282] device veth1_macvtap entered promiscuous mode [ 29.613503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.624299][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.635349][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.651194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.659900][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.674716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.690545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.702313][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.715489][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.731785][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.742138][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.761306][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.775895][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.788369][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.814480][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.825326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.839414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.854339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.871301][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.886938][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 29.896288][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.910424][ T285] device veth1_macvtap entered promiscuous mode [ 29.933777][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 29.947421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.947637][ T282] request_module fs-gadgetfs succeeded, but still no fs? [ 29.991239][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.001470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.016602][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.033697][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.044573][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.056705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.069162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.080053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.092928][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.110533][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.120906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.131987][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.146308][ T281] device veth0_vlan entered promiscuous mode [ 30.166874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.176892][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.192984][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.208940][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.224081][ T284] device veth0_vlan entered promiscuous mode [ 30.234175][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.244299][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.245579][ C1] hrtimer: interrupt took 27380 ns [ 30.255994][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.274527][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.301047][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.316687][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.333689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.353580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.368331][ T281] device veth1_macvtap entered promiscuous mode [ 30.382313][ T283] device veth0_vlan entered promiscuous mode [ 30.400834][ T284] device veth1_macvtap entered promiscuous mode [ 30.455045][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 30.466553][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.480975][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.494243][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 30.516904][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.530493][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.541158][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.554106][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.616482][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.640487][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.677732][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.735116][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.765823][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.777272][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.800358][ T283] device veth1_macvtap entered promiscuous mode [ 30.883072][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 30.894202][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.905051][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.915062][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.924439][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.541719][ T333] syz.2.6 (333) used obsolete PPPIOCDETACH ioctl [ 31.926240][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 31.926255][ T30] audit: type=1400 audit(1747865763.598:110): avc: denied { write } for pid=350 comm="syz.0.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.715873][ T361] device syzkaller0 entered promiscuous mode [ 33.022704][ T30] audit: type=1400 audit(1747865764.688:111): avc: denied { create } for pid=375 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 33.397108][ T30] audit: type=1400 audit(1747865765.068:112): avc: denied { write } for pid=378 comm="syz.2.21" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.467617][ T374] device pim6reg1 entered promiscuous mode [ 33.928807][ T30] audit: type=1400 audit(1747865765.598:113): avc: denied { create } for pid=400 comm="syz.2.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 34.519458][ T416] bond_slave_1: mtu less than device minimum [ 35.015925][ T425] FAULT_INJECTION: forcing a failure. [ 35.015925][ T425] name failslab, interval 1, probability 0, space 0, times 1 [ 35.041563][ T425] CPU: 0 PID: 425 Comm: syz.0.35 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 35.054480][ T425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 35.082468][ T425] Call Trace: [ 35.086419][ T425] [ 35.090149][ T425] __dump_stack+0x21/0x30 [ 35.095105][ T425] dump_stack_lvl+0xee/0x150 [ 35.101884][ T425] ? show_regs_print_info+0x20/0x20 [ 35.111217][ T425] dump_stack+0x15/0x20 [ 35.116556][ T425] should_fail+0x3c1/0x510 [ 35.121379][ T425] __should_failslab+0xa4/0xe0 [ 35.129073][ T425] should_failslab+0x9/0x20 [ 35.134305][ T425] slab_pre_alloc_hook+0x3b/0xe0 [ 35.140177][ T425] ? anon_vma_clone+0xc0/0x500 [ 35.148749][ T425] kmem_cache_alloc+0x44/0x260 [ 35.154750][ T425] anon_vma_clone+0xc0/0x500 [ 35.161655][ T425] anon_vma_fork+0x8c/0x510 [ 35.170768][ T425] copy_mm+0x9d1/0x1390 [ 35.175810][ T425] ? copy_signal+0x600/0x600 [ 35.184775][ T425] ? __init_rwsem+0xfc/0x1d0 [ 35.191441][ T425] ? copy_signal+0x4cb/0x600 [ 35.197201][ T425] copy_process+0x1159/0x3250 [ 35.209473][ T425] ? __kasan_check_write+0x14/0x20 [ 35.222491][ T425] ? proc_fail_nth_write+0x17a/0x1f0 [ 35.235153][ T425] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 35.248681][ T425] ? security_file_permission+0x83/0xa0 [ 35.263533][ T425] kernel_clone+0x23f/0x940 [ 35.272429][ T425] ? create_io_thread+0x130/0x130 [ 35.279591][ T425] ? __kasan_check_write+0x14/0x20 [ 35.288909][ T425] ? mutex_unlock+0x89/0x220 [ 35.299883][ T425] __x64_sys_clone+0x176/0x1d0 [ 35.305201][ T425] ? __kasan_check_write+0x14/0x20 [ 35.312614][ T425] ? __ia32_sys_vfork+0xf0/0xf0 [ 35.318363][ T425] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 35.327252][ T425] x64_sys_call+0x41f/0x9a0 [ 35.333050][ T425] do_syscall_64+0x4c/0xa0 [ 35.339058][ T425] ? clear_bhb_loop+0x35/0x90 [ 35.346141][ T425] ? clear_bhb_loop+0x35/0x90 [ 35.351560][ T425] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 35.358957][ T425] RIP: 0033:0x7f8881ffc969 [ 35.364883][ T425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.391328][ T425] RSP: 002b:00007f8880664fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 35.401761][ T425] RAX: ffffffffffffffda RBX: 00007f8882223fa0 RCX: 00007f8881ffc969 [ 35.412898][ T425] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 35.421514][ T425] RBP: 00007f8880665090 R08: 0000000000000000 R09: 0000000000000000 [ 35.434797][ T425] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 35.445611][ T425] R13: 0000000000000000 R14: 00007f8882223fa0 R15: 00007ffd8ef061f8 [ 35.454440][ T425] [ 35.725899][ T30] audit: type=1400 audit(1747865767.398:114): avc: denied { read } for pid=426 comm="syz.4.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.829866][ T441] device syzkaller0 entered promiscuous mode [ 35.896120][ T30] audit: type=1400 audit(1747865767.568:115): avc: denied { create } for pid=452 comm="syz.2.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 36.068237][ T30] audit: type=1400 audit(1747865767.728:116): avc: denied { create } for pid=454 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 36.524772][ T467] bond_slave_1: mtu less than device minimum [ 36.664491][ T469] ref_ctr_offset mismatch. inode: 0x2c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 36.836887][ T473] GPL: port 1(erspan0) entered blocking state [ 36.846712][ T473] GPL: port 1(erspan0) entered disabled state [ 36.856292][ T473] device erspan0 entered promiscuous mode [ 39.594008][ T30] audit: type=1400 audit(1747865771.268:117): avc: denied { write } for pid=478 comm="syz.1.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 42.256043][ T526] bond_slave_1: mtu less than device minimum [ 43.227125][ T545] ref_ctr_offset mismatch. inode: 0x59 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 43.424497][ T553] GPL: port 1(erspan0) entered blocking state [ 43.440937][ T553] GPL: port 1(erspan0) entered disabled state [ 43.452992][ T553] device erspan0 entered promiscuous mode [ 43.540951][ T565] bond_slave_1: mtu less than device minimum [ 44.905321][ T605] bond_slave_1: mtu less than device minimum [ 45.869152][ T637] bond_slave_1: mtu less than device minimum [ 46.906223][ T677] bond_slave_1: mtu less than device minimum [ 48.187344][ T715] bond_slave_1: mtu less than device minimum [ 49.073906][ T753] bond_slave_1: mtu less than device minimum [ 50.386427][ T795] bond_slave_1: mtu less than device minimum [ 51.275873][ T831] bond_slave_1: mtu less than device minimum [ 52.268720][ T866] bond_slave_1: mtu less than device minimum [ 53.089365][ T886] FAULT_INJECTION: forcing a failure. [ 53.089365][ T886] name failslab, interval 1, probability 0, space 0, times 0 [ 53.149931][ T30] audit: type=1400 audit(1747865784.818:118): avc: denied { create } for pid=879 comm="syz.4.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 53.189382][ T886] CPU: 1 PID: 886 Comm: syz.0.199 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 53.199895][ T886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.211354][ T886] Call Trace: [ 53.214936][ T886] [ 53.218564][ T886] __dump_stack+0x21/0x30 [ 53.225323][ T886] dump_stack_lvl+0xee/0x150 [ 53.231133][ T886] ? show_regs_print_info+0x20/0x20 [ 53.236711][ T886] dump_stack+0x15/0x20 [ 53.241088][ T886] should_fail+0x3c1/0x510 [ 53.246950][ T886] __should_failslab+0xa4/0xe0 [ 53.253610][ T886] should_failslab+0x9/0x20 [ 53.263642][ T886] slab_pre_alloc_hook+0x3b/0xe0 [ 53.269694][ T886] ? vm_area_dup+0x26/0x210 [ 53.276174][ T886] kmem_cache_alloc+0x44/0x260 [ 53.281765][ T886] vm_area_dup+0x26/0x210 [ 53.286451][ T886] copy_mm+0x93a/0x1390 [ 53.291281][ T886] ? copy_signal+0x600/0x600 [ 53.297931][ T886] ? __init_rwsem+0xfc/0x1d0 [ 53.302918][ T886] ? copy_signal+0x4cb/0x600 [ 53.308218][ T886] copy_process+0x1159/0x3250 [ 53.314633][ T886] ? __kasan_check_write+0x14/0x20 [ 53.320418][ T886] ? proc_fail_nth_write+0x17a/0x1f0 [ 53.326594][ T886] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 53.332993][ T886] ? security_file_permission+0x83/0xa0 [ 53.339296][ T886] kernel_clone+0x23f/0x940 [ 53.344779][ T886] ? create_io_thread+0x130/0x130 [ 53.350642][ T886] ? __kasan_check_write+0x14/0x20 [ 53.356816][ T886] ? mutex_unlock+0x89/0x220 [ 53.362916][ T886] __x64_sys_clone+0x176/0x1d0 [ 53.369651][ T886] ? __kasan_check_write+0x14/0x20 [ 53.376665][ T886] ? __ia32_sys_vfork+0xf0/0xf0 [ 53.382626][ T886] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 53.389512][ T886] x64_sys_call+0x41f/0x9a0 [ 53.395020][ T886] do_syscall_64+0x4c/0xa0 [ 53.400748][ T886] ? clear_bhb_loop+0x35/0x90 [ 53.405670][ T886] ? clear_bhb_loop+0x35/0x90 [ 53.411050][ T886] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 53.417354][ T886] RIP: 0033:0x7f8881ffc969 [ 53.421882][ T886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.442767][ T886] RSP: 002b:00007f8880664fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 53.451644][ T886] RAX: ffffffffffffffda RBX: 00007f8882223fa0 RCX: 00007f8881ffc969 [ 53.461010][ T886] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 53.469459][ T886] RBP: 00007f8880665090 R08: 0000000000000000 R09: 0000000000000000 [ 53.479457][ T886] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 53.488809][ T886] R13: 0000000000000000 R14: 00007f8882223fa0 R15: 00007ffd8ef061f8 [ 53.497367][ T886] [ 53.692583][ T900] bond_slave_1: mtu less than device minimum [ 54.367029][ T935] bond_slave_1: mtu less than device minimum [ 55.051023][ T963] bond_slave_1: mtu less than device minimum [ 55.798336][ T998] bond_slave_1: mtu less than device minimum [ 56.171292][ T1007] FAULT_INJECTION: forcing a failure. [ 56.171292][ T1007] name failslab, interval 1, probability 0, space 0, times 0 [ 56.342963][ T1007] CPU: 1 PID: 1007 Comm: syz.2.246 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 56.353458][ T1007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.364476][ T1007] Call Trace: [ 56.368661][ T1007] [ 56.371976][ T1007] __dump_stack+0x21/0x30 [ 56.376612][ T1007] dump_stack_lvl+0xee/0x150 [ 56.382247][ T1007] ? show_regs_print_info+0x20/0x20 [ 56.388608][ T1007] dump_stack+0x15/0x20 [ 56.394035][ T1007] should_fail+0x3c1/0x510 [ 56.399311][ T1007] __should_failslab+0xa4/0xe0 [ 56.404605][ T1007] should_failslab+0x9/0x20 [ 56.409984][ T1007] slab_pre_alloc_hook+0x3b/0xe0 [ 56.415977][ T1007] ? getname_flags+0xb9/0x500 [ 56.421738][ T1007] kmem_cache_alloc+0x44/0x260 [ 56.428399][ T1007] getname_flags+0xb9/0x500 [ 56.433912][ T1007] getname+0x19/0x20 [ 56.438859][ T1007] do_sys_openat2+0xd9/0x7b0 [ 56.444320][ T1007] ? do_sys_open+0xe0/0xe0 [ 56.449480][ T1007] ? kvm_sched_clock_read+0x18/0x40 [ 56.455325][ T1007] ? sched_clock+0x9/0x10 [ 56.460009][ T1007] ? sched_clock_cpu+0x18/0x3c0 [ 56.467283][ T1007] __x64_sys_openat+0x136/0x160 [ 56.474057][ T1007] x64_sys_call+0x219/0x9a0 [ 56.478906][ T1007] do_syscall_64+0x4c/0xa0 [ 56.485044][ T1007] ? clear_bhb_loop+0x35/0x90 [ 56.490445][ T1007] ? clear_bhb_loop+0x35/0x90 [ 56.495500][ T1007] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 56.505186][ T1007] RIP: 0033:0x7faa77d3c969 [ 56.510155][ T1007] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.537174][ T1007] RSP: 002b:00007faa763a5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 56.546794][ T1007] RAX: ffffffffffffffda RBX: 00007faa77f63fa0 RCX: 00007faa77d3c969 [ 56.556345][ T1007] RDX: 0000000000200002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 56.568574][ T1007] RBP: 00007faa763a5090 R08: 0000000000000000 R09: 0000000000000000 [ 56.578247][ T1007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.588156][ T1007] R13: 0000000000000000 R14: 00007faa77f63fa0 R15: 00007fff0033b318 [ 56.596913][ T1007] [ 57.073345][ T1028] bond_slave_1: mtu less than device minimum [ 57.875711][ T1060] bond_slave_1: mtu less than device minimum [ 58.539392][ T1087] bond_slave_1: mtu less than device minimum [ 58.616543][ T1097] FAULT_INJECTION: forcing a failure. [ 58.616543][ T1097] name failslab, interval 1, probability 0, space 0, times 0 [ 58.632135][ T1097] CPU: 1 PID: 1097 Comm: syz.1.281 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 58.643919][ T1097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.657729][ T1097] Call Trace: [ 58.661770][ T1097] [ 58.664998][ T1097] __dump_stack+0x21/0x30 [ 58.671366][ T1097] dump_stack_lvl+0xee/0x150 [ 58.677298][ T1097] ? show_regs_print_info+0x20/0x20 [ 58.683853][ T1097] dump_stack+0x15/0x20 [ 58.689886][ T1097] should_fail+0x3c1/0x510 [ 58.695054][ T1097] __should_failslab+0xa4/0xe0 [ 58.700662][ T1097] should_failslab+0x9/0x20 [ 58.705912][ T1097] slab_pre_alloc_hook+0x3b/0xe0 [ 58.711163][ T1097] ? vm_area_dup+0x26/0x210 [ 58.716444][ T1097] kmem_cache_alloc+0x44/0x260 [ 58.721592][ T1097] vm_area_dup+0x26/0x210 [ 58.727011][ T1097] copy_mm+0x93a/0x1390 [ 58.731779][ T1097] ? copy_signal+0x600/0x600 [ 58.738655][ T1097] ? __init_rwsem+0xfc/0x1d0 [ 58.744350][ T1097] ? copy_signal+0x4cb/0x600 [ 58.750613][ T1097] copy_process+0x1159/0x3250 [ 58.755684][ T1097] ? __kasan_check_write+0x14/0x20 [ 58.762005][ T1097] ? proc_fail_nth_write+0x17a/0x1f0 [ 58.767799][ T1097] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 58.774049][ T1097] ? security_file_permission+0x83/0xa0 [ 58.780255][ T1097] kernel_clone+0x23f/0x940 [ 58.786854][ T1097] ? create_io_thread+0x130/0x130 [ 58.793221][ T1097] ? __kasan_check_write+0x14/0x20 [ 58.799801][ T1097] ? mutex_unlock+0x89/0x220 [ 58.804683][ T1097] __x64_sys_clone+0x176/0x1d0 [ 58.809857][ T1097] ? __kasan_check_write+0x14/0x20 [ 58.816156][ T1097] ? __ia32_sys_vfork+0xf0/0xf0 [ 58.821995][ T1097] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 58.828467][ T1097] x64_sys_call+0x41f/0x9a0 [ 58.833321][ T1097] do_syscall_64+0x4c/0xa0 [ 58.838154][ T1097] ? clear_bhb_loop+0x35/0x90 [ 58.843520][ T1097] ? clear_bhb_loop+0x35/0x90 [ 58.848803][ T1097] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.855822][ T1097] RIP: 0033:0x7f3d0d063969 [ 58.860624][ T1097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.884314][ T1097] RSP: 002b:00007f3d0b6cbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 58.894987][ T1097] RAX: ffffffffffffffda RBX: 00007f3d0d28afa0 RCX: 00007f3d0d063969 [ 58.904970][ T1097] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 58.914173][ T1097] RBP: 00007f3d0b6cc090 R08: 0000000000000000 R09: 0000000000000000 [ 58.923065][ T1097] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 58.932122][ T1097] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 58.940825][ T1097] [ 59.395682][ T1135] bond_slave_1: mtu less than device minimum [ 60.794104][ T1169] bond_slave_1: mtu less than device minimum [ 61.616754][ T1213] bond_slave_1: mtu less than device minimum [ 62.224591][ T1241] FAULT_INJECTION: forcing a failure. [ 62.224591][ T1241] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 62.273309][ T1241] CPU: 1 PID: 1241 Comm: syz.3.332 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 62.285490][ T1241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.297251][ T1241] Call Trace: [ 62.300892][ T1241] [ 62.304805][ T1241] __dump_stack+0x21/0x30 [ 62.309744][ T1241] dump_stack_lvl+0xee/0x150 [ 62.315909][ T1241] ? show_regs_print_info+0x20/0x20 [ 62.322115][ T1241] ? dump_stack+0x9/0x20 [ 62.328063][ T1241] dump_stack+0x15/0x20 [ 62.332768][ T1241] should_fail+0x3c1/0x510 [ 62.337923][ T1241] should_fail_usercopy+0x1a/0x20 [ 62.343460][ T1241] strncpy_from_user+0x24/0x2e0 [ 62.349032][ T1241] getname_flags+0xf4/0x500 [ 62.354126][ T1241] getname+0x19/0x20 [ 62.358423][ T1241] do_sys_openat2+0xd9/0x7b0 [ 62.363764][ T1241] ? fput_many+0x169/0x1a0 [ 62.369477][ T1241] ? do_sys_open+0xe0/0xe0 [ 62.376532][ T1241] ? fput+0x1a/0x20 [ 62.380596][ T1241] ? ksys_write+0x1eb/0x240 [ 62.386669][ T1241] ? __ia32_sys_read+0x90/0x90 [ 62.392121][ T1241] __x64_sys_openat+0x136/0x160 [ 62.397794][ T1241] x64_sys_call+0x219/0x9a0 [ 62.404130][ T1241] do_syscall_64+0x4c/0xa0 [ 62.410441][ T1241] ? clear_bhb_loop+0x35/0x90 [ 62.415772][ T1241] ? clear_bhb_loop+0x35/0x90 [ 62.422225][ T1241] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 62.432180][ T1241] RIP: 0033:0x7f1e1ce8d969 [ 62.437454][ T1241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.469489][ T1241] RSP: 002b:00007f1e1b4f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 62.479047][ T1241] RAX: ffffffffffffffda RBX: 00007f1e1d0b4fa0 RCX: 00007f1e1ce8d969 [ 62.489053][ T1241] RDX: 0000000000200002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 62.505180][ T1241] RBP: 00007f1e1b4f6090 R08: 0000000000000000 R09: 0000000000000000 [ 62.523895][ T1241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.533160][ T1241] R13: 0000000000000000 R14: 00007f1e1d0b4fa0 R15: 00007ffc0bb8c328 [ 62.543107][ T1241] [ 62.793521][ T1260] bond_slave_1: mtu less than device minimum [ 63.776533][ T1295] bond_slave_1: mtu less than device minimum [ 64.314584][ T1320] FAULT_INJECTION: forcing a failure. [ 64.314584][ T1320] name failslab, interval 1, probability 0, space 0, times 0 [ 64.423579][ T1320] CPU: 1 PID: 1320 Comm: syz.4.361 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 64.438135][ T1320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 64.451008][ T1320] Call Trace: [ 64.455144][ T1320] [ 64.458641][ T1320] __dump_stack+0x21/0x30 [ 64.466894][ T1320] dump_stack_lvl+0xee/0x150 [ 64.477609][ T1320] ? show_regs_print_info+0x20/0x20 [ 64.483927][ T1320] dump_stack+0x15/0x20 [ 64.488562][ T1320] should_fail+0x3c1/0x510 [ 64.493996][ T1320] __should_failslab+0xa4/0xe0 [ 64.499323][ T1320] should_failslab+0x9/0x20 [ 64.506350][ T1320] slab_pre_alloc_hook+0x3b/0xe0 [ 64.511777][ T1320] ? anon_vma_fork+0xf2/0x510 [ 64.518652][ T1320] kmem_cache_alloc+0x44/0x260 [ 64.525123][ T1320] anon_vma_fork+0xf2/0x510 [ 64.530149][ T1320] copy_mm+0x9d1/0x1390 [ 64.534559][ T1320] ? copy_signal+0x600/0x600 [ 64.539612][ T1320] ? __init_rwsem+0xfc/0x1d0 [ 64.544920][ T1320] ? copy_signal+0x4cb/0x600 [ 64.549734][ T1320] copy_process+0x1159/0x3250 [ 64.555335][ T1320] ? __kasan_check_write+0x14/0x20 [ 64.561074][ T1320] ? proc_fail_nth_write+0x17a/0x1f0 [ 64.566963][ T1320] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 64.573241][ T1320] ? security_file_permission+0x83/0xa0 [ 64.579547][ T1320] kernel_clone+0x23f/0x940 [ 64.585623][ T1320] ? create_io_thread+0x130/0x130 [ 64.591206][ T1320] ? __kasan_check_write+0x14/0x20 [ 64.597439][ T1320] ? mutex_unlock+0x89/0x220 [ 64.602750][ T1320] __x64_sys_clone+0x176/0x1d0 [ 64.608111][ T1320] ? __kasan_check_write+0x14/0x20 [ 64.614044][ T1320] ? __ia32_sys_vfork+0xf0/0xf0 [ 64.619569][ T1320] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 64.626907][ T1320] x64_sys_call+0x41f/0x9a0 [ 64.632198][ T1320] do_syscall_64+0x4c/0xa0 [ 64.637127][ T1320] ? clear_bhb_loop+0x35/0x90 [ 64.643047][ T1320] ? clear_bhb_loop+0x35/0x90 [ 64.648204][ T1320] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 64.654961][ T1320] RIP: 0033:0x7fb78b21e969 [ 64.660393][ T1320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.682359][ T1320] RSP: 002b:00007fb789886fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 64.692502][ T1320] RAX: ffffffffffffffda RBX: 00007fb78b445fa0 RCX: 00007fb78b21e969 [ 64.701184][ T1320] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 64.710289][ T1320] RBP: 00007fb789887090 R08: 0000000000000000 R09: 0000000000000000 [ 64.719643][ T1320] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 64.728080][ T1320] R13: 0000000000000000 R14: 00007fb78b445fa0 R15: 00007fff38792658 [ 64.738214][ T1320] [ 64.875545][ T1326] bond_slave_1: mtu less than device minimum [ 65.676930][ T1362] bond_slave_1: mtu less than device minimum [ 66.638930][ T1396] bond_slave_1: mtu less than device minimum [ 66.790706][ T30] audit: type=1400 audit(1747865798.458:119): avc: denied { cpu } for pid=1398 comm="syz.1.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 67.692610][ T1429] bond_slave_1: mtu less than device minimum [ 67.775926][ T30] audit: type=1400 audit(1747865799.448:120): avc: denied { create } for pid=1430 comm="syz.3.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 68.592176][ T1467] bond_slave_1: mtu less than device minimum [ 68.697618][ T1473] FAULT_INJECTION: forcing a failure. [ 68.697618][ T1473] name failslab, interval 1, probability 0, space 0, times 0 [ 68.743536][ T1473] CPU: 1 PID: 1473 Comm: syz.1.417 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 68.755643][ T1473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.767615][ T1473] Call Trace: [ 68.771286][ T1473] [ 68.774868][ T1473] __dump_stack+0x21/0x30 [ 68.779528][ T1473] dump_stack_lvl+0xee/0x150 [ 68.784406][ T1473] ? show_regs_print_info+0x20/0x20 [ 68.789916][ T1473] dump_stack+0x15/0x20 [ 68.795199][ T1473] should_fail+0x3c1/0x510 [ 68.800365][ T1473] __should_failslab+0xa4/0xe0 [ 68.807010][ T1473] should_failslab+0x9/0x20 [ 68.815015][ T1473] slab_pre_alloc_hook+0x3b/0xe0 [ 68.821373][ T1473] ? __alloc_file+0x28/0x2a0 [ 68.829381][ T1473] kmem_cache_alloc+0x44/0x260 [ 68.835149][ T1473] __alloc_file+0x28/0x2a0 [ 68.840567][ T1473] alloc_empty_file+0x97/0x180 [ 68.846391][ T1473] path_openat+0xf3/0x2f10 [ 68.854043][ T1473] ? __stack_depot_save+0x34/0x480 [ 68.859451][ T1473] ? __kasan_slab_alloc+0xcf/0xf0 [ 68.865187][ T1473] ? __kasan_slab_alloc+0xbd/0xf0 [ 68.871112][ T1473] ? slab_post_alloc_hook+0x4f/0x2b0 [ 68.876793][ T1473] ? kmem_cache_alloc+0xf7/0x260 [ 68.882090][ T1473] ? getname_flags+0xb9/0x500 [ 68.887583][ T1473] ? getname+0x19/0x20 [ 68.892033][ T1473] ? do_sys_openat2+0xd9/0x7b0 [ 68.897261][ T1473] ? __x64_sys_openat+0x136/0x160 [ 68.903831][ T1473] ? x64_sys_call+0x219/0x9a0 [ 68.909770][ T1473] ? do_syscall_64+0x4c/0xa0 [ 68.916372][ T1473] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.925436][ T1473] ? do_filp_open+0x3e0/0x3e0 [ 68.931097][ T1473] do_filp_open+0x1b3/0x3e0 [ 68.936540][ T1473] ? vfs_tmpfile+0x2d0/0x2d0 [ 68.942336][ T1473] do_sys_openat2+0x14c/0x7b0 [ 68.947698][ T1473] ? __kasan_check_write+0x14/0x20 [ 68.953750][ T1473] ? do_sys_open+0xe0/0xe0 [ 68.958832][ T1473] ? fput+0x1a/0x20 [ 68.964950][ T1473] ? ksys_write+0x1eb/0x240 [ 68.972364][ T1473] ? __ia32_sys_read+0x90/0x90 [ 68.981980][ T1473] __x64_sys_openat+0x136/0x160 [ 68.987225][ T1473] x64_sys_call+0x219/0x9a0 [ 68.997491][ T1473] do_syscall_64+0x4c/0xa0 [ 69.003243][ T1473] ? clear_bhb_loop+0x35/0x90 [ 69.010971][ T1473] ? clear_bhb_loop+0x35/0x90 [ 69.017806][ T1473] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 69.026755][ T1473] RIP: 0033:0x7f3d0d063969 [ 69.036593][ T1473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.066852][ T1473] RSP: 002b:00007f3d0b6ab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 69.084002][ T1473] RAX: ffffffffffffffda RBX: 00007f3d0d28b080 RCX: 00007f3d0d063969 [ 69.095552][ T1473] RDX: 0000000000200002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 69.108013][ T1473] RBP: 00007f3d0b6ab090 R08: 0000000000000000 R09: 0000000000000000 [ 69.122253][ T1473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.132035][ T1473] R13: 0000000000000001 R14: 00007f3d0d28b080 R15: 00007ffc4128f858 [ 69.143191][ T1473] [ 69.935401][ T1498] bond_slave_1: mtu less than device minimum [ 70.267702][ T1506] FAULT_INJECTION: forcing a failure. [ 70.267702][ T1506] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 70.487296][ T1506] CPU: 0 PID: 1506 Comm: syz.4.431 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 70.498522][ T1506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 70.511350][ T1506] Call Trace: [ 70.515951][ T1506] [ 70.519453][ T1506] __dump_stack+0x21/0x30 [ 70.525481][ T1506] dump_stack_lvl+0xee/0x150 [ 70.531240][ T1506] ? show_regs_print_info+0x20/0x20 [ 70.537437][ T1506] ? kmem_cache_alloc+0x138/0x260 [ 70.546298][ T1506] ? chacha_permute+0x4f7/0xe20 [ 70.551769][ T1506] dump_stack+0x15/0x20 [ 70.556499][ T1506] should_fail+0x3c1/0x510 [ 70.561409][ T1506] should_fail_alloc_page+0x55/0x80 [ 70.569463][ T1506] prepare_alloc_pages+0x156/0x600 [ 70.575847][ T1506] ? __alloc_pages_bulk+0xab0/0xab0 [ 70.581631][ T1506] __alloc_pages+0x10a/0x440 [ 70.587547][ T1506] ? prep_new_page+0x110/0x110 [ 70.593191][ T1506] ? unwind_get_return_address+0x4d/0x90 [ 70.600017][ T1506] ? stack_trace_save+0xe0/0xe0 [ 70.606727][ T1506] ? arch_stack_walk+0xee/0x140 [ 70.612895][ T1506] pte_alloc_one+0x70/0x180 [ 70.618408][ T1506] ? pfn_modify_allowed+0x2f0/0x2f0 [ 70.626020][ T1506] ? stack_trace_save+0x98/0xe0 [ 70.631368][ T1506] __pte_alloc+0x75/0x290 [ 70.637677][ T1506] ? __kasan_check_write+0x14/0x20 [ 70.643801][ T1506] ? _raw_spin_lock+0x8e/0xe0 [ 70.649373][ T1506] ? free_pgtables+0x280/0x280 [ 70.654631][ T1506] ? __kasan_check_write+0x14/0x20 [ 70.660479][ T1506] ? add_mm_rss_vec+0x209/0x220 [ 70.666742][ T1506] copy_page_range+0x2348/0x2890 [ 70.672846][ T1506] ? pfn_valid+0x1d0/0x1d0 [ 70.677759][ T1506] copy_mm+0xbdc/0x1390 [ 70.684329][ T1506] ? copy_signal+0x600/0x600 [ 70.689401][ T1506] ? __init_rwsem+0xfc/0x1d0 [ 70.694629][ T1506] ? copy_signal+0x4cb/0x600 [ 70.700647][ T1506] copy_process+0x1159/0x3250 [ 70.708680][ T1506] ? __kasan_check_write+0x14/0x20 [ 70.714108][ T1506] ? proc_fail_nth_write+0x17a/0x1f0 [ 70.720065][ T1506] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 70.726800][ T1506] ? security_file_permission+0x83/0xa0 [ 70.733037][ T1506] kernel_clone+0x23f/0x940 [ 70.738356][ T1506] ? create_io_thread+0x130/0x130 [ 70.744677][ T1506] ? __kasan_check_write+0x14/0x20 [ 70.752192][ T1506] ? mutex_unlock+0x89/0x220 [ 70.757557][ T1506] __x64_sys_clone+0x176/0x1d0 [ 70.764435][ T1506] ? __kasan_check_write+0x14/0x20 [ 70.770013][ T1506] ? __ia32_sys_vfork+0xf0/0xf0 [ 70.775867][ T1506] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 70.783425][ T1506] x64_sys_call+0x41f/0x9a0 [ 70.788772][ T1506] do_syscall_64+0x4c/0xa0 [ 70.793480][ T1506] ? clear_bhb_loop+0x35/0x90 [ 70.799139][ T1506] ? clear_bhb_loop+0x35/0x90 [ 70.809034][ T1506] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 70.816644][ T1506] RIP: 0033:0x7fb78b21e969 [ 70.821615][ T1506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.852289][ T1506] RSP: 002b:00007fb789886fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 70.864306][ T1506] RAX: ffffffffffffffda RBX: 00007fb78b445fa0 RCX: 00007fb78b21e969 [ 70.873623][ T1506] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 70.886137][ T1506] RBP: 00007fb789887090 R08: 0000000000000000 R09: 0000000000000000 [ 70.896203][ T1506] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 70.907108][ T1506] R13: 0000000000000000 R14: 00007fb78b445fa0 R15: 00007fff38792658 [ 70.917564][ T1506] [ 71.054595][ T1528] bond_slave_1: mtu less than device minimum [ 71.913224][ T1556] bond_slave_1: mtu less than device minimum [ 71.980830][ T1560] FAULT_INJECTION: forcing a failure. [ 71.980830][ T1560] name failslab, interval 1, probability 0, space 0, times 0 [ 72.026529][ T1560] CPU: 0 PID: 1560 Comm: syz.0.455 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 72.038504][ T1560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 72.051962][ T1560] Call Trace: [ 72.055490][ T1560] [ 72.059062][ T1560] __dump_stack+0x21/0x30 [ 72.064575][ T1560] dump_stack_lvl+0xee/0x150 [ 72.071371][ T1560] ? show_regs_print_info+0x20/0x20 [ 72.077594][ T1560] dump_stack+0x15/0x20 [ 72.082603][ T1560] should_fail+0x3c1/0x510 [ 72.088347][ T1560] __should_failslab+0xa4/0xe0 [ 72.094038][ T1560] should_failslab+0x9/0x20 [ 72.099478][ T1560] slab_pre_alloc_hook+0x3b/0xe0 [ 72.104837][ T1560] ? security_file_alloc+0x33/0x120 [ 72.111890][ T1560] kmem_cache_alloc+0x44/0x260 [ 72.116876][ T1560] security_file_alloc+0x33/0x120 [ 72.124651][ T1560] __alloc_file+0xb5/0x2a0 [ 72.131743][ T1560] alloc_empty_file+0x97/0x180 [ 72.137979][ T1560] path_openat+0xf3/0x2f10 [ 72.143272][ T1560] ? __stack_depot_save+0x34/0x480 [ 72.149535][ T1560] ? hrtimer_forward+0x18f/0x2a0 [ 72.155539][ T1560] ? __kasan_slab_alloc+0xcf/0xf0 [ 72.161443][ T1560] ? __kasan_slab_alloc+0xbd/0xf0 [ 72.169633][ T1560] ? slab_post_alloc_hook+0x4f/0x2b0 [ 72.176466][ T1560] ? kmem_cache_alloc+0xf7/0x260 [ 72.183033][ T1560] ? getname_flags+0xb9/0x500 [ 72.189141][ T1560] ? getname+0x19/0x20 [ 72.193893][ T1560] ? do_sys_openat2+0xd9/0x7b0 [ 72.199145][ T1560] ? __x64_sys_openat+0x136/0x160 [ 72.205663][ T1560] ? x64_sys_call+0x219/0x9a0 [ 72.211469][ T1560] ? do_syscall_64+0x4c/0xa0 [ 72.216832][ T1560] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 72.225879][ T1560] ? do_filp_open+0x3e0/0x3e0 [ 72.231959][ T1560] do_filp_open+0x1b3/0x3e0 [ 72.240368][ T1560] ? vfs_tmpfile+0x2d0/0x2d0 [ 72.245688][ T1560] do_sys_openat2+0x14c/0x7b0 [ 72.253959][ T1560] ? __kasan_check_write+0x14/0x20 [ 72.264974][ T1560] ? do_sys_open+0xe0/0xe0 [ 72.272847][ T1560] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 72.279946][ T1560] __x64_sys_openat+0x136/0x160 [ 72.287365][ T1560] x64_sys_call+0x219/0x9a0 [ 72.293320][ T1560] do_syscall_64+0x4c/0xa0 [ 72.298498][ T1560] ? clear_bhb_loop+0x35/0x90 [ 72.305073][ T1560] ? clear_bhb_loop+0x35/0x90 [ 72.312091][ T1560] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 72.318538][ T1560] RIP: 0033:0x7f8881ffc969 [ 72.323495][ T1560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.353482][ T1560] RSP: 002b:00007f8880665038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 72.365985][ T1560] RAX: ffffffffffffffda RBX: 00007f8882223fa0 RCX: 00007f8881ffc969 [ 72.377105][ T1560] RDX: 0000000000200002 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 72.387182][ T1560] RBP: 00007f8880665090 R08: 0000000000000000 R09: 0000000000000000 [ 72.398491][ T1560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.411054][ T1560] R13: 0000000000000000 R14: 00007f8882223fa0 R15: 00007ffd8ef061f8 [ 72.420396][ T1560] [ 73.046996][ T1589] bond_slave_1: mtu less than device minimum [ 73.143634][ T1595] FAULT_INJECTION: forcing a failure. [ 73.143634][ T1595] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 73.167372][ T30] audit: type=1400 audit(1747865804.838:121): avc: denied { tracepoint } for pid=1596 comm="syz.1.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 73.189929][ T1595] CPU: 1 PID: 1595 Comm: syz.4.467 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 73.199972][ T1595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 73.211061][ T1595] Call Trace: [ 73.214720][ T1595] [ 73.218147][ T1595] __dump_stack+0x21/0x30 [ 73.223172][ T1595] dump_stack_lvl+0xee/0x150 [ 73.228921][ T1595] ? show_regs_print_info+0x20/0x20 [ 73.234513][ T1595] ? stack_trace_save+0x98/0xe0 [ 73.239767][ T1595] dump_stack+0x15/0x20 [ 73.244138][ T1595] should_fail+0x3c1/0x510 [ 73.249077][ T1595] should_fail_alloc_page+0x55/0x80 [ 73.254678][ T1595] prepare_alloc_pages+0x156/0x600 [ 73.260197][ T1595] ? __alloc_pages_bulk+0xab0/0xab0 [ 73.266088][ T1595] __alloc_pages+0x10a/0x440 [ 73.271592][ T1595] ? prep_new_page+0x110/0x110 [ 73.276969][ T1595] kmalloc_order+0x4c/0x160 [ 73.282618][ T1595] ? alloc_skb_with_frags+0xa8/0x620 [ 73.288583][ T1595] kmalloc_order_trace+0x18/0xb0 [ 73.294659][ T1595] __kmalloc_track_caller+0x198/0x2c0 [ 73.300722][ T1595] ? kmem_cache_alloc+0xf7/0x260 [ 73.306252][ T1595] ? alloc_skb_with_frags+0xa8/0x620 [ 73.312376][ T1595] __alloc_skb+0x21a/0x740 [ 73.317319][ T1595] alloc_skb_with_frags+0xa8/0x620 [ 73.323925][ T1595] ? __update_load_avg_cfs_rq+0xaf/0x2f0 [ 73.329840][ T1595] sock_alloc_send_pskb+0x853/0x980 [ 73.336284][ T1595] ? memset+0x35/0x40 [ 73.340410][ T1595] ? sock_kzfree_s+0x60/0x60 [ 73.345518][ T1595] ? compat_start_thread+0x20/0x20 [ 73.351296][ T1595] ? perf_sched_cb_inc+0x240/0x240 [ 73.357446][ T1595] tun_get_user+0x4e6/0x33c0 [ 73.364706][ T1595] ? release_firmware_map_entry+0x190/0x190 [ 73.373273][ T1595] ? tun_do_read+0x1c40/0x1c40 [ 73.380104][ T1595] ? __kasan_check_read+0x11/0x20 [ 73.386424][ T1595] ? preempt_schedule_irq+0xbb/0x110 [ 73.392689][ T1595] ? __cond_resched+0xb0/0xb0 [ 73.397531][ T1595] ? action_create+0x6e0/0x3110 [ 73.403827][ T1595] ? irqentry_exit_cond_resched+0x29/0x30 [ 73.412109][ T1595] ? avc_policy_seqno+0x1b/0x70 [ 73.417421][ T1595] ? selinux_file_permission+0x2aa/0x510 [ 73.424223][ T1595] tun_chr_write_iter+0x1eb/0x2e0 [ 73.429915][ T1595] vfs_write+0x802/0xf70 [ 73.434461][ T1595] ? file_end_write+0x1b0/0x1b0 [ 73.440237][ T1595] ? __fget_files+0x2c4/0x320 [ 73.445659][ T1595] ? __fdget_pos+0x1f7/0x380 [ 73.450810][ T1595] ? ksys_write+0x71/0x240 [ 73.456522][ T1595] ksys_write+0x140/0x240 [ 73.461336][ T1595] ? __ia32_sys_read+0x90/0x90 [ 73.466224][ T1595] ? __kasan_check_write+0x14/0x20 [ 73.472120][ T1595] ? switch_fpu_return+0x15d/0x2c0 [ 73.477801][ T1595] __x64_sys_write+0x7b/0x90 [ 73.482839][ T1595] x64_sys_call+0x8ef/0x9a0 [ 73.487824][ T1595] do_syscall_64+0x4c/0xa0 [ 73.493146][ T1595] ? clear_bhb_loop+0x35/0x90 [ 73.498352][ T1595] ? clear_bhb_loop+0x35/0x90 [ 73.503692][ T1595] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 73.510334][ T1595] RIP: 0033:0x7fb78b21e969 [ 73.515230][ T1595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.535680][ T1595] RSP: 002b:00007fb789887038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 73.544227][ T1595] RAX: ffffffffffffffda RBX: 00007fb78b445fa0 RCX: 00007fb78b21e969 [ 73.553137][ T1595] RDX: 000000000000fdef RSI: 0000200000001cc0 RDI: 00000000000000c8 [ 73.561583][ T1595] RBP: 00007fb789887090 R08: 0000000000000000 R09: 0000000000000000 [ 73.570565][ T1595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.579537][ T1595] R13: 0000000000000000 R14: 00007fb78b445fa0 R15: 00007fff38792658 [ 73.589261][ T1595] [ 74.171645][ T1614] FAULT_INJECTION: forcing a failure. [ 74.171645][ T1614] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.243234][ T1614] CPU: 0 PID: 1614 Comm: syz.1.472 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 74.253910][ T1614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 74.264934][ T1614] Call Trace: [ 74.268640][ T1614] [ 74.271759][ T1614] __dump_stack+0x21/0x30 [ 74.277207][ T1614] dump_stack_lvl+0xee/0x150 [ 74.283221][ T1614] ? show_regs_print_info+0x20/0x20 [ 74.290147][ T1614] dump_stack+0x15/0x20 [ 74.295980][ T1614] should_fail+0x3c1/0x510 [ 74.301693][ T1614] should_fail_usercopy+0x1a/0x20 [ 74.308250][ T1614] _copy_to_user+0x20/0x90 [ 74.313016][ T1614] simple_read_from_buffer+0xe9/0x160 [ 74.319541][ T1614] proc_fail_nth_read+0x19a/0x210 [ 74.324883][ T1614] ? proc_fault_inject_write+0x2f0/0x2f0 [ 74.331463][ T1614] ? security_file_permission+0x83/0xa0 [ 74.338492][ T1614] ? proc_fault_inject_write+0x2f0/0x2f0 [ 74.344707][ T1614] vfs_read+0x282/0xbe0 [ 74.349306][ T1614] ? kernel_read+0x1f0/0x1f0 [ 74.355545][ T1614] ? __kasan_check_write+0x14/0x20 [ 74.362671][ T1614] ? mutex_lock+0x95/0x1a0 [ 74.368733][ T1614] ? wait_for_completion_killable_timeout+0x10/0x10 [ 74.376159][ T1614] ? __fget_files+0x2c4/0x320 [ 74.381260][ T1614] ? __fdget_pos+0x2d2/0x380 [ 74.390612][ T1614] ? ksys_read+0x71/0x240 [ 74.395780][ T1614] ksys_read+0x140/0x240 [ 74.401032][ T1614] ? irqentry_exit+0x37/0x40 [ 74.407941][ T1614] ? vfs_write+0xf70/0xf70 [ 74.413960][ T1614] __x64_sys_read+0x7b/0x90 [ 74.419398][ T1614] x64_sys_call+0x96d/0x9a0 [ 74.428015][ T1614] do_syscall_64+0x4c/0xa0 [ 74.433855][ T1614] ? clear_bhb_loop+0x35/0x90 [ 74.438918][ T1614] ? clear_bhb_loop+0x35/0x90 [ 74.446445][ T1614] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 74.452778][ T1614] RIP: 0033:0x7f3d0d06237c [ 74.459040][ T1614] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 74.485944][ T1614] RSP: 002b:00007f3d0b6cc030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 74.496719][ T1614] RAX: ffffffffffffffda RBX: 00007f3d0d28afa0 RCX: 00007f3d0d06237c [ 74.508196][ T1614] RDX: 000000000000000f RSI: 00007f3d0b6cc0a0 RDI: 0000000000000006 [ 74.527086][ T1614] RBP: 00007f3d0b6cc090 R08: 0000000000000000 R09: 0000000000000000 [ 74.535912][ T1614] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.552965][ T1614] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 74.567310][ T1614] [ 75.087408][ T1627] bond_slave_1: mtu less than device minimum [ 75.116930][ T1637] FAULT_INJECTION: forcing a failure. [ 75.116930][ T1637] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.148791][ T1637] CPU: 0 PID: 1637 Comm: syz.1.480 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 75.160348][ T1637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.171397][ T1637] Call Trace: [ 75.174959][ T1637] [ 75.178706][ T1637] __dump_stack+0x21/0x30 [ 75.183420][ T1637] dump_stack_lvl+0xee/0x150 [ 75.188523][ T1637] ? show_regs_print_info+0x20/0x20 [ 75.194577][ T1637] dump_stack+0x15/0x20 [ 75.198775][ T1637] should_fail+0x3c1/0x510 [ 75.204294][ T1637] should_fail_usercopy+0x1a/0x20 [ 75.210300][ T1637] _copy_from_iter+0x21a/0x1050 [ 75.215840][ T1637] ? __kasan_check_write+0x14/0x20 [ 75.221720][ T1637] ? skb_set_owner_w+0x24d/0x370 [ 75.227497][ T1637] ? copy_mc_pipe_to_iter+0x770/0x770 [ 75.234481][ T1637] ? check_stack_object+0x81/0x140 [ 75.239746][ T1637] ? __kasan_check_read+0x11/0x20 [ 75.245801][ T1637] ? __check_object_size+0x2f4/0x3c0 [ 75.252440][ T1637] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 75.259056][ T1637] ? skb_put+0x10e/0x1f0 [ 75.263758][ T1637] tun_get_user+0xc3c/0x33c0 [ 75.268983][ T1637] ? tun_do_read+0x1c40/0x1c40 [ 75.274838][ T1637] ? kstrtouint_from_user+0x1a0/0x200 [ 75.281566][ T1637] ? kstrtol_from_user+0x260/0x260 [ 75.289850][ T1637] ? memset+0x35/0x40 [ 75.294338][ T1637] ? putname+0x111/0x160 [ 75.299068][ T1637] ? bpf_prog_09776aaf7caf0154+0x4c/0xe9c [ 75.305495][ T1637] ? avc_policy_seqno+0x1b/0x70 [ 75.311508][ T1637] ? selinux_file_permission+0x2aa/0x510 [ 75.317623][ T1637] tun_chr_write_iter+0x1eb/0x2e0 [ 75.323944][ T1637] vfs_write+0x802/0xf70 [ 75.329063][ T1637] ? file_end_write+0x1b0/0x1b0 [ 75.334581][ T1637] ? __fget_files+0x2c4/0x320 [ 75.340175][ T1637] ? __fdget_pos+0x1f7/0x380 [ 75.345599][ T1637] ? ksys_write+0x71/0x240 [ 75.350760][ T1637] ksys_write+0x140/0x240 [ 75.357888][ T1637] ? __ia32_sys_read+0x90/0x90 [ 75.364144][ T1637] ? debug_smp_processor_id+0x17/0x20 [ 75.370543][ T1637] __x64_sys_write+0x7b/0x90 [ 75.376920][ T1637] x64_sys_call+0x8ef/0x9a0 [ 75.382700][ T1637] do_syscall_64+0x4c/0xa0 [ 75.389207][ T1637] ? clear_bhb_loop+0x35/0x90 [ 75.394463][ T1637] ? clear_bhb_loop+0x35/0x90 [ 75.400691][ T1637] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 75.409625][ T1637] RIP: 0033:0x7f3d0d063969 [ 75.414580][ T1637] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.441411][ T1637] RSP: 002b:00007f3d0b6cc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 75.453169][ T1637] RAX: ffffffffffffffda RBX: 00007f3d0d28afa0 RCX: 00007f3d0d063969 [ 75.462871][ T1637] RDX: 000000000000fdef RSI: 0000200000001cc0 RDI: 00000000000000c8 [ 75.476138][ T1637] RBP: 00007f3d0b6cc090 R08: 0000000000000000 R09: 0000000000000000 [ 75.490603][ T1637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.499852][ T1637] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 75.510211][ T1637] [ 75.532412][ T1644] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 76.161954][ T1674] bond_slave_1: mtu less than device minimum [ 76.335538][ T1683] device sit0 entered promiscuous mode [ 76.874227][ T1699] FAULT_INJECTION: forcing a failure. [ 76.874227][ T1699] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 76.915871][ T1699] CPU: 0 PID: 1699 Comm: syz.4.502 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 76.928376][ T1699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 76.940631][ T1699] Call Trace: [ 76.944089][ T1699] [ 76.947526][ T1699] __dump_stack+0x21/0x30 [ 76.954932][ T1699] dump_stack_lvl+0xee/0x150 [ 76.960283][ T1699] ? show_regs_print_info+0x20/0x20 [ 76.967113][ T1699] dump_stack+0x15/0x20 [ 76.973845][ T1699] should_fail+0x3c1/0x510 [ 76.979282][ T1699] should_fail_usercopy+0x1a/0x20 [ 76.985385][ T1699] _copy_to_user+0x20/0x90 [ 76.992026][ T1699] simple_read_from_buffer+0xe9/0x160 [ 76.997963][ T1699] proc_fail_nth_read+0x19a/0x210 [ 77.004403][ T1699] ? proc_fault_inject_write+0x2f0/0x2f0 [ 77.013060][ T1699] ? security_file_permission+0x83/0xa0 [ 77.019727][ T1699] ? proc_fault_inject_write+0x2f0/0x2f0 [ 77.026749][ T1699] vfs_read+0x282/0xbe0 [ 77.032117][ T1699] ? kernel_read+0x1f0/0x1f0 [ 77.037107][ T1699] ? __kasan_check_write+0x14/0x20 [ 77.044848][ T1699] ? mutex_lock+0x95/0x1a0 [ 77.051123][ T1699] ? wait_for_completion_killable_timeout+0x10/0x10 [ 77.059081][ T1699] ? __fget_files+0x2c4/0x320 [ 77.064678][ T1699] ? __fdget_pos+0x2d2/0x380 [ 77.070018][ T1699] ? ksys_read+0x71/0x240 [ 77.074871][ T1699] ksys_read+0x140/0x240 [ 77.079499][ T1699] ? vfs_write+0xf70/0xf70 [ 77.084139][ T1699] ? debug_smp_processor_id+0x17/0x20 [ 77.089717][ T1699] __x64_sys_read+0x7b/0x90 [ 77.094263][ T1699] x64_sys_call+0x96d/0x9a0 [ 77.098979][ T1699] do_syscall_64+0x4c/0xa0 [ 77.103975][ T1699] ? clear_bhb_loop+0x35/0x90 [ 77.109615][ T1699] ? clear_bhb_loop+0x35/0x90 [ 77.117478][ T1699] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 77.124836][ T1699] RIP: 0033:0x7fb78b21d37c [ 77.130313][ T1699] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 77.154876][ T1699] RSP: 002b:00007fb789887030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 77.165061][ T1699] RAX: ffffffffffffffda RBX: 00007fb78b445fa0 RCX: 00007fb78b21d37c [ 77.175967][ T1699] RDX: 000000000000000f RSI: 00007fb7898870a0 RDI: 0000000000000007 [ 77.187952][ T1699] RBP: 00007fb789887090 R08: 0000000000000000 R09: 0000000000000000 [ 77.197494][ T1699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.206904][ T1699] R13: 0000000000000000 R14: 00007fb78b445fa0 R15: 00007fff38792658 [ 77.215811][ T1699] [ 77.258925][ T30] audit: type=1400 audit(1747865808.928:122): avc: denied { create } for pid=1703 comm="syz.0.504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 77.392993][ T1712] bond_slave_1: mtu less than device minimum [ 77.403368][ T30] audit: type=1400 audit(1747865809.078:123): avc: denied { relabelfrom } for pid=1705 comm="syz.4.505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 77.433654][ T30] audit: type=1400 audit(1747865809.078:124): avc: denied { relabelto } for pid=1705 comm="syz.4.505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 77.458486][ T30] audit: type=1400 audit(1747865809.078:125): avc: denied { create } for pid=1705 comm="syz.4.505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.417156][ T1746] bond_slave_1: mtu less than device minimum [ 78.678826][ T1752] FAULT_INJECTION: forcing a failure. [ 78.678826][ T1752] name failslab, interval 1, probability 0, space 0, times 0 [ 78.766845][ T1752] CPU: 1 PID: 1752 Comm: syz.0.520 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 78.779429][ T1752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 78.793563][ T1752] Call Trace: [ 78.797765][ T1752] [ 78.801374][ T1752] __dump_stack+0x21/0x30 [ 78.806510][ T1752] dump_stack_lvl+0xee/0x150 [ 78.811887][ T1752] ? show_regs_print_info+0x20/0x20 [ 78.817888][ T1752] dump_stack+0x15/0x20 [ 78.822650][ T1752] should_fail+0x3c1/0x510 [ 78.828534][ T1752] __should_failslab+0xa4/0xe0 [ 78.834900][ T1752] should_failslab+0x9/0x20 [ 78.840227][ T1752] slab_pre_alloc_hook+0x3b/0xe0 [ 78.845833][ T1752] ? anon_vma_clone+0xc0/0x500 [ 78.851108][ T1752] kmem_cache_alloc+0x44/0x260 [ 78.856586][ T1752] anon_vma_clone+0xc0/0x500 [ 78.861926][ T1752] anon_vma_fork+0x8c/0x510 [ 78.867851][ T1752] copy_mm+0x9d1/0x1390 [ 78.873728][ T1752] ? copy_signal+0x600/0x600 [ 78.879176][ T1752] ? __init_rwsem+0xfc/0x1d0 [ 78.884644][ T1752] ? copy_signal+0x4cb/0x600 [ 78.889614][ T1752] copy_process+0x1159/0x3250 [ 78.894751][ T1752] ? __kasan_check_write+0x14/0x20 [ 78.900618][ T1752] ? proc_fail_nth_write+0x17a/0x1f0 [ 78.907178][ T1752] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 78.912961][ T1752] ? security_file_permission+0x83/0xa0 [ 78.919273][ T1752] kernel_clone+0x23f/0x940 [ 78.924477][ T1752] ? create_io_thread+0x130/0x130 [ 78.930382][ T1752] ? __kasan_check_write+0x14/0x20 [ 78.936261][ T1752] ? mutex_unlock+0x89/0x220 [ 78.941458][ T1752] __x64_sys_clone+0x176/0x1d0 [ 78.947044][ T1752] ? __kasan_check_write+0x14/0x20 [ 78.952691][ T1752] ? __ia32_sys_vfork+0xf0/0xf0 [ 78.957814][ T1752] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 78.965531][ T1752] x64_sys_call+0x41f/0x9a0 [ 78.970774][ T1752] do_syscall_64+0x4c/0xa0 [ 78.976192][ T1752] ? clear_bhb_loop+0x35/0x90 [ 78.981109][ T1752] ? clear_bhb_loop+0x35/0x90 [ 78.986389][ T1752] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.993919][ T1752] RIP: 0033:0x7f8881ffc969 [ 78.999018][ T1752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.020280][ T1752] RSP: 002b:00007f8880664fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 79.029323][ T1752] RAX: ffffffffffffffda RBX: 00007f8882223fa0 RCX: 00007f8881ffc969 [ 79.037952][ T1752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 79.046820][ T1752] RBP: 00007f8880665090 R08: 0000000000000000 R09: 0000000000000000 [ 79.056391][ T1752] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 79.064841][ T1752] R13: 0000000000000000 R14: 00007f8882223fa0 R15: 00007ffd8ef061f8 [ 79.073778][ T1752] [ 79.592615][ T30] audit: type=1400 audit(1747865811.258:126): avc: denied { create } for pid=1766 comm="syz.1.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 79.756524][ T1783] bond_slave_1: mtu less than device minimum [ 80.648019][ T30] audit: type=1400 audit(1747865812.318:127): avc: denied { create } for pid=1821 comm="syz.4.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 80.746382][ T1827] bond_slave_1: mtu less than device minimum [ 81.015518][ T1840] device sit0 entered promiscuous mode [ 81.398876][ T1845] device pim6reg1 entered promiscuous mode [ 82.044920][ T1863] bond_slave_1: mtu less than device minimum [ 83.384379][ T1894] device sit0 entered promiscuous mode [ 83.602893][ T1904] FAULT_INJECTION: forcing a failure. [ 83.602893][ T1904] name failslab, interval 1, probability 0, space 0, times 0 [ 83.620593][ T1902] bond_slave_1: mtu less than device minimum [ 83.633649][ T1904] CPU: 0 PID: 1904 Comm: syz.0.569 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 83.644163][ T1904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 83.656062][ T1904] Call Trace: [ 83.659880][ T1904] [ 83.663280][ T1904] __dump_stack+0x21/0x30 [ 83.668183][ T1904] dump_stack_lvl+0xee/0x150 [ 83.673168][ T1904] ? show_regs_print_info+0x20/0x20 [ 83.678709][ T1904] dump_stack+0x15/0x20 [ 83.683914][ T1904] should_fail+0x3c1/0x510 [ 83.688820][ T1904] __should_failslab+0xa4/0xe0 [ 83.694234][ T1904] should_failslab+0x9/0x20 [ 83.699245][ T1904] slab_pre_alloc_hook+0x3b/0xe0 [ 83.705143][ T1904] ? anon_vma_clone+0xc0/0x500 [ 83.710041][ T1904] kmem_cache_alloc+0x44/0x260 [ 83.715745][ T1904] anon_vma_clone+0xc0/0x500 [ 83.720897][ T1904] anon_vma_fork+0x8c/0x510 [ 83.726087][ T1904] copy_mm+0x9d1/0x1390 [ 83.730539][ T1904] ? copy_signal+0x600/0x600 [ 83.735696][ T1904] ? __init_rwsem+0xfc/0x1d0 [ 83.740390][ T1904] ? copy_signal+0x4cb/0x600 [ 83.746570][ T1904] copy_process+0x1159/0x3250 [ 83.752092][ T1904] ? __kasan_check_write+0x14/0x20 [ 83.757880][ T1904] ? proc_fail_nth_write+0x17a/0x1f0 [ 83.764571][ T1904] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 83.770463][ T1904] ? security_file_permission+0x83/0xa0 [ 83.777028][ T1904] kernel_clone+0x23f/0x940 [ 83.781917][ T1904] ? create_io_thread+0x130/0x130 [ 83.787995][ T1904] ? __kasan_check_write+0x14/0x20 [ 83.793405][ T1904] ? mutex_unlock+0x89/0x220 [ 83.799082][ T1904] __x64_sys_clone+0x176/0x1d0 [ 83.803956][ T1904] ? __kasan_check_write+0x14/0x20 [ 83.809858][ T1904] ? __ia32_sys_vfork+0xf0/0xf0 [ 83.815821][ T1904] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 83.825144][ T1904] x64_sys_call+0x41f/0x9a0 [ 83.830571][ T1904] do_syscall_64+0x4c/0xa0 [ 83.835238][ T1904] ? clear_bhb_loop+0x35/0x90 [ 83.840759][ T1904] ? clear_bhb_loop+0x35/0x90 [ 83.846044][ T1904] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 83.853074][ T1904] RIP: 0033:0x7f8881ffc969 [ 83.858294][ T1904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.880575][ T1904] RSP: 002b:00007f8880664fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 83.891108][ T1904] RAX: ffffffffffffffda RBX: 00007f8882223fa0 RCX: 00007f8881ffc969 [ 83.899944][ T1904] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 83.909273][ T1904] RBP: 00007f8880665090 R08: 0000000000000000 R09: 0000000000000000 [ 83.917809][ T1904] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 83.926743][ T1904] R13: 0000000000000000 R14: 00007f8882223fa0 R15: 00007ffd8ef061f8 [ 83.934942][ T1904] [ 84.425285][ T1934] bond_slave_1: mtu less than device minimum [ 84.491099][ T1938] FAULT_INJECTION: forcing a failure. [ 84.491099][ T1938] name failslab, interval 1, probability 0, space 0, times 0 [ 84.514873][ T1938] CPU: 1 PID: 1938 Comm: syz.0.585 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 84.527789][ T1938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 84.540191][ T1938] Call Trace: [ 84.544324][ T1938] [ 84.547765][ T1938] __dump_stack+0x21/0x30 [ 84.552469][ T1938] dump_stack_lvl+0xee/0x150 [ 84.558404][ T1938] ? show_regs_print_info+0x20/0x20 [ 84.564652][ T1938] dump_stack+0x15/0x20 [ 84.569324][ T1938] should_fail+0x3c1/0x510 [ 84.575001][ T1938] __should_failslab+0xa4/0xe0 [ 84.579875][ T1938] should_failslab+0x9/0x20 [ 84.584667][ T1938] slab_pre_alloc_hook+0x3b/0xe0 [ 84.589766][ T1938] ? anon_vma_fork+0xf2/0x510 [ 84.594952][ T1938] kmem_cache_alloc+0x44/0x260 [ 84.600043][ T1938] anon_vma_fork+0xf2/0x510 [ 84.604655][ T1938] copy_mm+0x9d1/0x1390 [ 84.608933][ T1938] ? copy_signal+0x600/0x600 [ 84.613657][ T1938] ? __init_rwsem+0xfc/0x1d0 [ 84.618499][ T1938] ? copy_signal+0x4cb/0x600 [ 84.623194][ T1938] copy_process+0x1159/0x3250 [ 84.627985][ T1938] ? __kasan_check_write+0x14/0x20 [ 84.633390][ T1938] ? proc_fail_nth_write+0x17a/0x1f0 [ 84.638696][ T1938] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 84.644082][ T1938] ? security_file_permission+0x83/0xa0 [ 84.650105][ T1938] kernel_clone+0x23f/0x940 [ 84.654732][ T1938] ? create_io_thread+0x130/0x130 [ 84.660143][ T1938] ? __kasan_check_write+0x14/0x20 [ 84.666368][ T1938] ? mutex_unlock+0x89/0x220 [ 84.671698][ T1938] __x64_sys_clone+0x176/0x1d0 [ 84.677193][ T1938] ? __kasan_check_write+0x14/0x20 [ 84.683626][ T1938] ? __ia32_sys_vfork+0xf0/0xf0 [ 84.689045][ T1938] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 84.695687][ T1938] x64_sys_call+0x41f/0x9a0 [ 84.701030][ T1938] do_syscall_64+0x4c/0xa0 [ 84.705985][ T1938] ? clear_bhb_loop+0x35/0x90 [ 84.710727][ T1938] ? clear_bhb_loop+0x35/0x90 [ 84.715956][ T1938] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 84.722454][ T1938] RIP: 0033:0x7f8881ffc969 [ 84.727623][ T1938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.750682][ T1938] RSP: 002b:00007f8880664fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 84.760125][ T1938] RAX: ffffffffffffffda RBX: 00007f8882223fa0 RCX: 00007f8881ffc969 [ 84.768640][ T1938] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 84.777264][ T1938] RBP: 00007f8880665090 R08: 0000000000000000 R09: 0000000000000000 [ 84.785945][ T1938] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 84.793936][ T1938] R13: 0000000000000000 R14: 00007f8882223fa0 R15: 00007ffd8ef061f8 [ 84.802104][ T1938] [ 85.804137][ T1970] device syzkaller0 entered promiscuous mode [ 87.277230][ T30] audit: type=1400 audit(1747865818.938:128): avc: denied { create } for pid=2009 comm="syz.3.606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 87.356559][ T2010] ref_ctr_offset mismatch. inode: 0x1e8 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 87.606590][ T30] audit: type=1400 audit(1747865819.268:129): avc: denied { write } for pid=2015 comm="syz.1.608" name="cgroup.subtree_control" dev="cgroup2" ino=277 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 87.649623][ T30] audit: type=1400 audit(1747865819.268:130): avc: denied { open } for pid=2015 comm="syz.1.608" path="" dev="cgroup2" ino=277 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 87.758974][ T2026] FAULT_INJECTION: forcing a failure. [ 87.758974][ T2026] name failslab, interval 1, probability 0, space 0, times 0 [ 87.863196][ T2026] CPU: 0 PID: 2026 Comm: syz.1.611 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 87.874530][ T2026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.886334][ T2026] Call Trace: [ 87.890246][ T2026] [ 87.893771][ T2026] __dump_stack+0x21/0x30 [ 87.898213][ T2026] dump_stack_lvl+0xee/0x150 [ 87.904006][ T2026] ? show_regs_print_info+0x20/0x20 [ 87.909717][ T2026] dump_stack+0x15/0x20 [ 87.914687][ T2026] should_fail+0x3c1/0x510 [ 87.919210][ T2026] __should_failslab+0xa4/0xe0 [ 87.924457][ T2026] should_failslab+0x9/0x20 [ 87.928988][ T2026] slab_pre_alloc_hook+0x3b/0xe0 [ 87.934480][ T2026] ? anon_vma_fork+0x200/0x510 [ 87.939470][ T2026] kmem_cache_alloc+0x44/0x260 [ 87.945644][ T2026] anon_vma_fork+0x200/0x510 [ 87.950545][ T2026] copy_mm+0x9d1/0x1390 [ 87.955526][ T2026] ? copy_signal+0x600/0x600 [ 87.960659][ T2026] ? __init_rwsem+0xfc/0x1d0 [ 87.966037][ T2026] ? copy_signal+0x4cb/0x600 [ 87.972468][ T2026] copy_process+0x1159/0x3250 [ 87.978595][ T2026] ? sysvec_irq_work+0x61/0xc0 [ 87.984237][ T2026] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 87.990234][ T2026] ? arch_irq_work_raise+0xc7/0xd0 [ 87.995953][ T2026] kernel_clone+0x23f/0x940 [ 88.000915][ T2026] ? bpf_send_signal_common+0x2b2/0x420 [ 88.007215][ T2026] ? create_io_thread+0x130/0x130 [ 88.013592][ T2026] ? memset+0x35/0x40 [ 88.017932][ T2026] __x64_sys_clone+0x176/0x1d0 [ 88.024607][ T2026] ? __ia32_sys_vfork+0xf0/0xf0 [ 88.030032][ T2026] ? __bpf_trace_sys_enter+0x62/0x70 [ 88.036579][ T2026] ? trace_sys_enter+0x3d/0x50 [ 88.042289][ T2026] x64_sys_call+0x41f/0x9a0 [ 88.048045][ T2026] do_syscall_64+0x4c/0xa0 [ 88.053328][ T2026] ? clear_bhb_loop+0x35/0x90 [ 88.058769][ T2026] ? clear_bhb_loop+0x35/0x90 [ 88.064138][ T2026] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 88.070982][ T2026] RIP: 0033:0x7f3d0d063969 [ 88.077615][ T2026] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.101454][ T2026] RSP: 002b:00007f3d0b6cbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 88.112490][ T2026] RAX: ffffffffffffffda RBX: 00007f3d0d28afa0 RCX: 00007f3d0d063969 [ 88.121726][ T2026] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 88.131330][ T2026] RBP: 00007f3d0b6cc090 R08: 0000000000000000 R09: 0000000000000000 [ 88.141649][ T2026] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 88.150766][ T2026] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 88.160867][ T2026] [ 90.121989][ T30] audit: type=1400 audit(1747865821.788:131): avc: denied { ioctl } for pid=2053 comm="syz.4.621" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 90.504362][ T2061] device syzkaller0 entered promiscuous mode [ 91.471426][ T2095] FAULT_INJECTION: forcing a failure. [ 91.471426][ T2095] name failslab, interval 1, probability 0, space 0, times 0 [ 91.494952][ T2095] CPU: 0 PID: 2095 Comm: syz.1.632 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 91.511413][ T2095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 91.526109][ T2095] Call Trace: [ 91.529769][ T2095] [ 91.533262][ T2095] __dump_stack+0x21/0x30 [ 91.538060][ T2095] dump_stack_lvl+0xee/0x150 [ 91.544135][ T2095] ? show_regs_print_info+0x20/0x20 [ 91.553272][ T2095] dump_stack+0x15/0x20 [ 91.557753][ T2095] should_fail+0x3c1/0x510 [ 91.566635][ T2095] __should_failslab+0xa4/0xe0 [ 91.575810][ T2095] should_failslab+0x9/0x20 [ 91.585002][ T2095] slab_pre_alloc_hook+0x3b/0xe0 [ 91.590319][ T2095] ? anon_vma_fork+0x200/0x510 [ 91.595564][ T2095] kmem_cache_alloc+0x44/0x260 [ 91.606145][ T2095] anon_vma_fork+0x200/0x510 [ 91.611900][ T2095] copy_mm+0x9d1/0x1390 [ 91.616852][ T2095] ? copy_signal+0x600/0x600 [ 91.622185][ T2095] ? __init_rwsem+0xfc/0x1d0 [ 91.630608][ T2095] ? copy_signal+0x4cb/0x600 [ 91.635744][ T2095] copy_process+0x1159/0x3250 [ 91.642152][ T2095] ? __kasan_check_write+0x14/0x20 [ 91.651699][ T2095] ? proc_fail_nth_write+0x17a/0x1f0 [ 91.658161][ T2095] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 91.665305][ T2095] ? security_file_permission+0x83/0xa0 [ 91.671616][ T2095] kernel_clone+0x23f/0x940 [ 91.679657][ T2095] ? create_io_thread+0x130/0x130 [ 91.685021][ T2095] ? __kasan_check_write+0x14/0x20 [ 91.693395][ T2095] ? mutex_unlock+0x89/0x220 [ 91.699357][ T2095] __x64_sys_clone+0x176/0x1d0 [ 91.709794][ T2095] ? __kasan_check_write+0x14/0x20 [ 91.715887][ T2095] ? __ia32_sys_vfork+0xf0/0xf0 [ 91.726263][ T2095] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 91.734458][ T2095] x64_sys_call+0x41f/0x9a0 [ 91.739856][ T2095] do_syscall_64+0x4c/0xa0 [ 91.749280][ T2095] ? clear_bhb_loop+0x35/0x90 [ 91.754751][ T2095] ? clear_bhb_loop+0x35/0x90 [ 91.760491][ T2095] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 91.769698][ T2095] RIP: 0033:0x7f3d0d063969 [ 91.775214][ T2095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.807205][ T2095] RSP: 002b:00007f3d0b6cbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 91.816395][ T2095] RAX: ffffffffffffffda RBX: 00007f3d0d28afa0 RCX: 00007f3d0d063969 [ 91.827020][ T2095] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 91.836079][ T2095] RBP: 00007f3d0b6cc090 R08: 0000000000000000 R09: 0000000000000000 [ 91.846152][ T2095] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 91.856690][ T2095] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 91.866701][ T2095] [ 92.510476][ T2120] bond_slave_1: mtu less than device minimum [ 92.572256][ T30] audit: type=1400 audit(1747865824.238:132): avc: denied { create } for pid=2121 comm="syz.3.643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 93.469667][ T30] audit: type=1400 audit(1747865825.138:133): avc: denied { create } for pid=2160 comm="syz.4.657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 93.578002][ T2168] device veth0_vlan left promiscuous mode [ 93.603494][ T2168] device veth0_vlan entered promiscuous mode [ 93.674484][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.705539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.734267][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.246301][ T2188] device sit0 left promiscuous mode [ 94.502211][ T2191] device sit0 entered promiscuous mode [ 94.871497][ T2209] device veth0_vlan left promiscuous mode [ 94.881655][ T2209] device veth0_vlan entered promiscuous mode [ 94.906191][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.922769][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.936669][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.959337][ T2218] FAULT_INJECTION: forcing a failure. [ 94.959337][ T2218] name failslab, interval 1, probability 0, space 0, times 0 [ 94.977817][ T2218] CPU: 0 PID: 2218 Comm: syz.1.675 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 94.990138][ T2218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 95.001606][ T2218] Call Trace: [ 95.005742][ T2218] [ 95.008942][ T2218] __dump_stack+0x21/0x30 [ 95.014239][ T2218] dump_stack_lvl+0xee/0x150 [ 95.020424][ T2218] ? show_regs_print_info+0x20/0x20 [ 95.026519][ T2218] dump_stack+0x15/0x20 [ 95.031526][ T2218] should_fail+0x3c1/0x510 [ 95.036651][ T2218] __should_failslab+0xa4/0xe0 [ 95.041877][ T2218] should_failslab+0x9/0x20 [ 95.046973][ T2218] slab_pre_alloc_hook+0x3b/0xe0 [ 95.052832][ T2218] ? anon_vma_clone+0xc0/0x500 [ 95.060375][ T2218] kmem_cache_alloc+0x44/0x260 [ 95.066168][ T2218] anon_vma_clone+0xc0/0x500 [ 95.071504][ T2218] anon_vma_fork+0x8c/0x510 [ 95.076931][ T2218] copy_mm+0x9d1/0x1390 [ 95.081640][ T2218] ? copy_signal+0x600/0x600 [ 95.087573][ T2218] ? __init_rwsem+0xfc/0x1d0 [ 95.093068][ T2218] ? copy_signal+0x4cb/0x600 [ 95.098927][ T2218] copy_process+0x1159/0x3250 [ 95.104388][ T2218] ? __kasan_check_write+0x14/0x20 [ 95.110328][ T2218] ? proc_fail_nth_write+0x17a/0x1f0 [ 95.115989][ T2218] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 95.121591][ T2218] ? security_file_permission+0x83/0xa0 [ 95.127686][ T2218] kernel_clone+0x23f/0x940 [ 95.132805][ T2218] ? create_io_thread+0x130/0x130 [ 95.138406][ T2218] ? __kasan_check_write+0x14/0x20 [ 95.143733][ T2218] ? mutex_unlock+0x89/0x220 [ 95.148867][ T2218] __x64_sys_clone+0x176/0x1d0 [ 95.154510][ T2218] ? __kasan_check_write+0x14/0x20 [ 95.160617][ T2218] ? __ia32_sys_vfork+0xf0/0xf0 [ 95.166035][ T2218] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 95.174089][ T2218] x64_sys_call+0x41f/0x9a0 [ 95.178806][ T2218] do_syscall_64+0x4c/0xa0 [ 95.183812][ T2218] ? clear_bhb_loop+0x35/0x90 [ 95.189335][ T2218] ? clear_bhb_loop+0x35/0x90 [ 95.194914][ T2218] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.201874][ T2218] RIP: 0033:0x7f3d0d063969 [ 95.208278][ T2218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.230549][ T2218] RSP: 002b:00007f3d0b6cbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 95.240083][ T2218] RAX: ffffffffffffffda RBX: 00007f3d0d28afa0 RCX: 00007f3d0d063969 [ 95.249426][ T2218] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 95.259372][ T2218] RBP: 00007f3d0b6cc090 R08: 0000000000000000 R09: 0000000000000000 [ 95.268376][ T2218] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 95.278015][ T2218] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 95.288155][ T2218] [ 95.336461][ T2225] bond_slave_1: mtu less than device minimum [ 95.923576][ T2255] FAULT_INJECTION: forcing a failure. [ 95.923576][ T2255] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 96.051087][ T2263] bond_slave_1: mtu less than device minimum [ 96.068304][ T2255] CPU: 1 PID: 2255 Comm: syz.4.688 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 96.079559][ T2255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 96.091706][ T2255] Call Trace: [ 96.095320][ T2255] [ 96.098617][ T2255] __dump_stack+0x21/0x30 [ 96.103705][ T2255] dump_stack_lvl+0xee/0x150 [ 96.109877][ T2255] ? show_regs_print_info+0x20/0x20 [ 96.118505][ T2255] dump_stack+0x15/0x20 [ 96.123325][ T2255] should_fail+0x3c1/0x510 [ 96.128864][ T2255] should_fail_alloc_page+0x55/0x80 [ 96.135198][ T2255] prepare_alloc_pages+0x156/0x600 [ 96.141763][ T2255] ? __alloc_pages_bulk+0xab0/0xab0 [ 96.148046][ T2255] __alloc_pages+0x10a/0x440 [ 96.153381][ T2255] ? prep_new_page+0x110/0x110 [ 96.158619][ T2255] ? arch_stack_walk+0xee/0x140 [ 96.165149][ T2255] pte_alloc_one+0x70/0x180 [ 96.170320][ T2255] ? pfn_modify_allowed+0x2f0/0x2f0 [ 96.176396][ T2255] ? stack_trace_save+0x98/0xe0 [ 96.181920][ T2255] ? __stack_depot_save+0x34/0x480 [ 96.187398][ T2255] ? copy_mm+0x9d1/0x1390 [ 96.192297][ T2255] ? copy_process+0x1159/0x3250 [ 96.197305][ T2255] ? kernel_clone+0x23f/0x940 [ 96.202549][ T2255] __pte_alloc+0x75/0x290 [ 96.207632][ T2255] ? __kasan_check_write+0x14/0x20 [ 96.213151][ T2255] ? _raw_spin_lock+0x8e/0xe0 [ 96.219072][ T2255] ? free_pgtables+0x280/0x280 [ 96.223993][ T2255] ? __kasan_check_write+0x14/0x20 [ 96.229695][ T2255] ? add_mm_rss_vec+0x209/0x220 [ 96.234751][ T2255] copy_page_range+0x2348/0x2890 [ 96.240572][ T2255] ? pfn_valid+0x1d0/0x1d0 [ 96.245656][ T2255] copy_mm+0xbdc/0x1390 [ 96.250536][ T2255] ? copy_signal+0x600/0x600 [ 96.256675][ T2255] ? __init_rwsem+0xfc/0x1d0 [ 96.262211][ T2255] ? copy_signal+0x4cb/0x600 [ 96.267626][ T2255] copy_process+0x1159/0x3250 [ 96.272806][ T2255] ? __kasan_check_write+0x14/0x20 [ 96.278251][ T2255] ? proc_fail_nth_write+0x17a/0x1f0 [ 96.284432][ T2255] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 96.290543][ T2255] ? security_file_permission+0x83/0xa0 [ 96.296860][ T2255] kernel_clone+0x23f/0x940 [ 96.301853][ T2255] ? create_io_thread+0x130/0x130 [ 96.308170][ T2255] ? __kasan_check_write+0x14/0x20 [ 96.313955][ T2255] ? mutex_unlock+0x89/0x220 [ 96.318954][ T2255] __x64_sys_clone+0x176/0x1d0 [ 96.324895][ T2255] ? __kasan_check_write+0x14/0x20 [ 96.330905][ T2255] ? __ia32_sys_vfork+0xf0/0xf0 [ 96.336401][ T2255] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 96.343117][ T2255] x64_sys_call+0x41f/0x9a0 [ 96.347836][ T2255] do_syscall_64+0x4c/0xa0 [ 96.353017][ T2255] ? clear_bhb_loop+0x35/0x90 [ 96.358349][ T2255] ? clear_bhb_loop+0x35/0x90 [ 96.364219][ T2255] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 96.371323][ T2255] RIP: 0033:0x7fb78b21e969 [ 96.376847][ T2255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.398574][ T2255] RSP: 002b:00007fb789886fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 96.407389][ T2255] RAX: ffffffffffffffda RBX: 00007fb78b445fa0 RCX: 00007fb78b21e969 [ 96.416983][ T2255] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 96.427819][ T2255] RBP: 00007fb789887090 R08: 0000000000000000 R09: 0000000000000000 [ 96.437165][ T2255] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 96.446493][ T2255] R13: 0000000000000000 R14: 00007fb78b445fa0 R15: 00007fff38792658 [ 96.456294][ T2255] [ 97.753868][ T2302] bond_slave_1: mtu less than device minimum [ 98.329373][ T2321] FAULT_INJECTION: forcing a failure. [ 98.329373][ T2321] name failslab, interval 1, probability 0, space 0, times 0 [ 98.393236][ T2321] CPU: 1 PID: 2321 Comm: syz.0.707 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 98.403182][ T2321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.413651][ T2321] Call Trace: [ 98.416997][ T2321] [ 98.420050][ T2321] __dump_stack+0x21/0x30 [ 98.424413][ T2321] dump_stack_lvl+0xee/0x150 [ 98.429025][ T2321] ? show_regs_print_info+0x20/0x20 [ 98.434424][ T2321] ? avc_denied+0x1b0/0x1b0 [ 98.439003][ T2321] dump_stack+0x15/0x20 [ 98.443533][ T2321] should_fail+0x3c1/0x510 [ 98.448239][ T2321] __should_failslab+0xa4/0xe0 [ 98.453119][ T2321] should_failslab+0x9/0x20 [ 98.457965][ T2321] slab_pre_alloc_hook+0x3b/0xe0 [ 98.463132][ T2321] ? vm_area_dup+0x26/0x210 [ 98.467674][ T2321] kmem_cache_alloc+0x44/0x260 [ 98.472669][ T2321] vm_area_dup+0x26/0x210 [ 98.477420][ T2321] copy_mm+0x93a/0x1390 [ 98.481787][ T2321] ? copy_signal+0x600/0x600 [ 98.486503][ T2321] ? __init_rwsem+0xfc/0x1d0 [ 98.491489][ T2321] ? copy_signal+0x4cb/0x600 [ 98.496426][ T2321] copy_process+0x1159/0x3250 [ 98.501231][ T2321] ? __kasan_check_write+0x14/0x20 [ 98.506469][ T2321] ? proc_fail_nth_write+0x17a/0x1f0 [ 98.511985][ T2321] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 98.517679][ T2321] ? security_file_permission+0x83/0xa0 [ 98.523640][ T2321] kernel_clone+0x23f/0x940 [ 98.528535][ T2321] ? create_io_thread+0x130/0x130 [ 98.534516][ T2321] ? __kasan_check_write+0x14/0x20 [ 98.540310][ T2321] ? mutex_unlock+0x89/0x220 [ 98.546102][ T2321] __x64_sys_clone+0x176/0x1d0 [ 98.551314][ T2321] ? __kasan_check_write+0x14/0x20 [ 98.556819][ T2321] ? __ia32_sys_vfork+0xf0/0xf0 [ 98.562796][ T2321] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 98.569692][ T2321] x64_sys_call+0x41f/0x9a0 [ 98.574826][ T2321] do_syscall_64+0x4c/0xa0 [ 98.579547][ T2321] ? clear_bhb_loop+0x35/0x90 [ 98.584839][ T2321] ? clear_bhb_loop+0x35/0x90 [ 98.589731][ T2321] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 98.596169][ T2321] RIP: 0033:0x7f8881ffc969 [ 98.601057][ T2321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.622305][ T2321] RSP: 002b:00007f8880664fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 98.631913][ T2321] RAX: ffffffffffffffda RBX: 00007f8882223fa0 RCX: 00007f8881ffc969 [ 98.640183][ T2321] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 98.650019][ T2321] RBP: 00007f8880665090 R08: 0000000000000000 R09: 0000000000000000 [ 98.659165][ T2321] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 98.668371][ T2321] R13: 0000000000000000 R14: 00007f8882223fa0 R15: 00007ffd8ef061f8 [ 98.677301][ T2321] [ 98.925394][ T2336] bond_slave_1: mtu less than device minimum [ 99.715072][ T2374] FAULT_INJECTION: forcing a failure. [ 99.715072][ T2374] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 99.749734][ T2374] CPU: 1 PID: 2374 Comm: syz.3.727 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 99.759896][ T2374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.770685][ T2374] Call Trace: [ 99.774158][ T2374] [ 99.777195][ T2374] __dump_stack+0x21/0x30 [ 99.781798][ T2374] dump_stack_lvl+0xee/0x150 [ 99.786766][ T2374] ? show_regs_print_info+0x20/0x20 [ 99.792389][ T2374] dump_stack+0x15/0x20 [ 99.796926][ T2374] should_fail+0x3c1/0x510 [ 99.801626][ T2374] should_fail_alloc_page+0x55/0x80 [ 99.807553][ T2374] prepare_alloc_pages+0x156/0x600 [ 99.812794][ T2374] ? __alloc_pages_bulk+0xab0/0xab0 [ 99.818195][ T2374] ? arch_stack_walk+0xee/0x140 [ 99.824630][ T2374] __alloc_pages+0x10a/0x440 [ 99.829674][ T2374] ? prep_new_page+0x110/0x110 [ 99.835074][ T2374] ? __kasan_slab_alloc+0xcf/0xf0 [ 99.840717][ T2374] ? __kasan_slab_alloc+0xbd/0xf0 [ 99.847965][ T2374] ? slab_post_alloc_hook+0x4f/0x2b0 [ 99.856129][ T2374] get_zeroed_page+0x1b/0x40 [ 99.860770][ T2374] __pud_alloc+0x37/0x1a0 [ 99.865099][ T2374] copy_page_range+0x25e3/0x2890 [ 99.870044][ T2374] ? vma_gap_callbacks_rotate+0x1d2/0x200 [ 99.875885][ T2374] ? pfn_valid+0x1d0/0x1d0 [ 99.880408][ T2374] copy_mm+0xbdc/0x1390 [ 99.884595][ T2374] ? copy_signal+0x600/0x600 [ 99.889317][ T2374] ? __init_rwsem+0xfc/0x1d0 [ 99.894302][ T2374] ? copy_signal+0x4cb/0x600 [ 99.899354][ T2374] copy_process+0x1159/0x3250 [ 99.904412][ T2374] ? __kasan_check_write+0x14/0x20 [ 99.909931][ T2374] ? proc_fail_nth_write+0x17a/0x1f0 [ 99.915637][ T2374] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 99.920862][ T2374] ? security_file_permission+0x83/0xa0 [ 99.926706][ T2374] kernel_clone+0x23f/0x940 [ 99.932399][ T2374] ? create_io_thread+0x130/0x130 [ 99.937568][ T2374] ? __kasan_check_write+0x14/0x20 [ 99.942703][ T2374] ? mutex_unlock+0x89/0x220 [ 99.947305][ T2374] __x64_sys_clone+0x176/0x1d0 [ 99.952175][ T2374] ? __kasan_check_write+0x14/0x20 [ 99.957651][ T2374] ? __ia32_sys_vfork+0xf0/0xf0 [ 99.963017][ T2374] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 99.969545][ T2374] x64_sys_call+0x41f/0x9a0 [ 99.974199][ T2374] do_syscall_64+0x4c/0xa0 [ 99.978843][ T2374] ? clear_bhb_loop+0x35/0x90 [ 99.983900][ T2374] ? clear_bhb_loop+0x35/0x90 [ 99.989140][ T2374] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.995460][ T2374] RIP: 0033:0x7f1e1ce8d969 [ 100.000248][ T2374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.021114][ T2374] RSP: 002b:00007f1e1b4f5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 100.031304][ T2374] RAX: ffffffffffffffda RBX: 00007f1e1d0b4fa0 RCX: 00007f1e1ce8d969 [ 100.040193][ T2374] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 100.049973][ T2374] RBP: 00007f1e1b4f6090 R08: 0000000000000000 R09: 0000000000000000 [ 100.058922][ T2374] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 100.068210][ T2374] R13: 0000000000000000 R14: 00007f1e1d0b4fa0 R15: 00007ffc0bb8c328 [ 100.077368][ T2374] [ 101.366493][ T2415] bond_slave_1: mtu less than device minimum [ 101.396701][ T2416] bond_slave_1: mtu less than device minimum [ 102.281169][ T2444] bond_slave_1: mtu less than device minimum [ 102.768937][ T2460] device wg2 entered promiscuous mode [ 103.216866][ T2481] bond_slave_1: mtu less than device minimum [ 103.616411][ T2501] ref_ctr_offset mismatch. inode: 0x278 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 103.689925][ T2501] GPL: port 1(erspan0) entered blocking state [ 103.696440][ T2501] GPL: port 1(erspan0) entered forwarding state [ 103.703975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 104.015162][ T2515] bond_slave_1: mtu less than device minimum [ 105.199559][ T30] audit: type=1400 audit(1747865836.858:134): avc: denied { create } for pid=2564 comm="syz.2.800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 105.422138][ T2577] bond_slave_1: mtu less than device minimum [ 105.545237][ T2583] device pim6reg1 entered promiscuous mode [ 114.546567][ T2611] bond_slave_1: mtu less than device minimum [ 115.368040][ T30] audit: type=1400 audit(1747865847.038:135): avc: denied { create } for pid=2635 comm="syz.2.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 115.596040][ T2646] bond_slave_1: mtu less than device minimum [ 116.049348][ T2683] bond_slave_1: mtu less than device minimum [ 116.435002][ T30] audit: type=1400 audit(1747865848.108:136): avc: denied { create } for pid=2688 comm="syz.0.845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 116.779631][ T2711] device syzkaller0 entered promiscuous mode [ 116.898074][ T2722] bond_slave_1: mtu less than device minimum [ 117.249991][ T2744] device pim6reg1 entered promiscuous mode [ 117.293048][ T2756] bond_slave_1: mtu less than device minimum [ 118.546104][ T2792] bond_slave_1: mtu less than device minimum [ 119.526188][ T2831] bond_slave_1: mtu less than device minimum [ 120.309342][ T2847] device pim6reg1 entered promiscuous mode [ 120.839264][ T2859] bond_slave_1: mtu less than device minimum [ 120.867099][ T2863] bond_slave_1: mtu less than device minimum [ 121.182408][ T2876] device pim6reg1 entered promiscuous mode [ 121.503900][ T30] audit: type=1400 audit(1747865853.168:137): avc: denied { create } for pid=2888 comm="syz.0.912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 121.897753][ T30] audit: type=1400 audit(1747865853.568:138): avc: denied { create } for pid=2895 comm="syz.4.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 123.552578][ T2937] device syzkaller0 entered promiscuous mode [ 123.579180][ T2946] bond_slave_1: mtu less than device minimum [ 123.605409][ T30] audit: type=1400 audit(1747865855.278:139): avc: denied { create } for pid=2947 comm="syz.1.931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 124.115851][ T30] audit: type=1400 audit(1747865855.788:140): avc: denied { create } for pid=2989 comm="syz.4.943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 125.967675][ T3050] bond_slave_1: mtu less than device minimum [ 126.807908][ T3065] device veth0_vlan left promiscuous mode [ 126.835432][ T3065] device veth0_vlan entered promiscuous mode [ 126.877254][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.894291][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.926351][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.956734][ T3070] FAULT_INJECTION: forcing a failure. [ 126.956734][ T3070] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.973835][ T3070] CPU: 0 PID: 3070 Comm: syz.1.969 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 126.983707][ T3070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 126.994073][ T3070] Call Trace: [ 126.997970][ T3070] [ 127.001666][ T3070] __dump_stack+0x21/0x30 [ 127.006239][ T3070] dump_stack_lvl+0xee/0x150 [ 127.011051][ T3070] ? show_regs_print_info+0x20/0x20 [ 127.016935][ T3070] ? vfs_write+0xc17/0xf70 [ 127.021693][ T3070] dump_stack+0x15/0x20 [ 127.026793][ T3070] should_fail+0x3c1/0x510 [ 127.031470][ T3070] should_fail_usercopy+0x1a/0x20 [ 127.037318][ T3070] _copy_from_user+0x20/0xd0 [ 127.043734][ T3070] __sys_bpf+0x233/0x730 [ 127.048284][ T3070] ? bpf_link_show_fdinfo+0x310/0x310 [ 127.053902][ T3070] ? debug_smp_processor_id+0x17/0x20 [ 127.060439][ T3070] __x64_sys_bpf+0x7c/0x90 [ 127.066268][ T3070] x64_sys_call+0x4b9/0x9a0 [ 127.071295][ T3070] do_syscall_64+0x4c/0xa0 [ 127.076373][ T3070] ? clear_bhb_loop+0x35/0x90 [ 127.082692][ T3070] ? clear_bhb_loop+0x35/0x90 [ 127.087972][ T3070] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 127.095199][ T3070] RIP: 0033:0x7f3d0d063969 [ 127.100340][ T3070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.124324][ T3070] RSP: 002b:00007f3d0b6cc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.133939][ T3070] RAX: ffffffffffffffda RBX: 00007f3d0d28afa0 RCX: 00007f3d0d063969 [ 127.142384][ T3070] RDX: 0000000000000050 RSI: 0000200000000340 RDI: 000000000000000a [ 127.150657][ T3070] RBP: 00007f3d0b6cc090 R08: 0000000000000000 R09: 0000000000000000 [ 127.158740][ T3070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.166834][ T3070] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 127.175450][ T3070] [ 127.581335][ T3089] device pim6reg1 entered promiscuous mode [ 128.191241][ T3111] FAULT_INJECTION: forcing a failure. [ 128.191241][ T3111] name failslab, interval 1, probability 0, space 0, times 0 [ 128.273189][ T3111] CPU: 1 PID: 3111 Comm: syz.1.985 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 128.284398][ T3111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 128.296533][ T3111] Call Trace: [ 128.299980][ T3111] [ 128.303904][ T3111] __dump_stack+0x21/0x30 [ 128.309233][ T3111] dump_stack_lvl+0xee/0x150 [ 128.314459][ T3111] ? show_regs_print_info+0x20/0x20 [ 128.320735][ T3111] dump_stack+0x15/0x20 [ 128.326248][ T3111] should_fail+0x3c1/0x510 [ 128.332363][ T3111] __should_failslab+0xa4/0xe0 [ 128.338104][ T3111] should_failslab+0x9/0x20 [ 128.343017][ T3111] slab_pre_alloc_hook+0x3b/0xe0 [ 128.348334][ T3111] __kmalloc+0x6d/0x2c0 [ 128.353175][ T3111] ? bpf_test_init+0x100/0x1c0 [ 128.358807][ T3111] bpf_test_init+0x100/0x1c0 [ 128.364112][ T3111] bpf_prog_test_run_xdp+0x1ae/0x910 [ 128.371125][ T3111] ? dev_put+0x80/0x80 [ 128.375788][ T3111] ? __fget_files+0x2c4/0x320 [ 128.381025][ T3111] ? fput_many+0x15a/0x1a0 [ 128.386185][ T3111] ? dev_put+0x80/0x80 [ 128.390866][ T3111] bpf_prog_test_run+0x3d5/0x620 [ 128.396317][ T3111] ? bpf_prog_query+0x230/0x230 [ 128.402716][ T3111] ? selinux_bpf+0xce/0xf0 [ 128.408065][ T3111] ? security_bpf+0x82/0xa0 [ 128.412626][ T3111] __sys_bpf+0x52c/0x730 [ 128.417348][ T3111] ? bpf_link_show_fdinfo+0x310/0x310 [ 128.423505][ T3111] ? debug_smp_processor_id+0x17/0x20 [ 128.429106][ T3111] __x64_sys_bpf+0x7c/0x90 [ 128.433570][ T3111] x64_sys_call+0x4b9/0x9a0 [ 128.438713][ T3111] do_syscall_64+0x4c/0xa0 [ 128.443770][ T3111] ? clear_bhb_loop+0x35/0x90 [ 128.449011][ T3111] ? clear_bhb_loop+0x35/0x90 [ 128.454312][ T3111] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 128.460937][ T3111] RIP: 0033:0x7f3d0d063969 [ 128.466306][ T3111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.487247][ T3111] RSP: 002b:00007f3d0b6cc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 128.496246][ T3111] RAX: ffffffffffffffda RBX: 00007f3d0d28afa0 RCX: 00007f3d0d063969 [ 128.507947][ T3111] RDX: 0000000000000050 RSI: 0000200000000340 RDI: 000000000000000a [ 128.517737][ T3111] RBP: 00007f3d0b6cc090 R08: 0000000000000000 R09: 0000000000000000 [ 128.527875][ T3111] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.536676][ T3111] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 128.545512][ T3111] [ 129.557944][ T3156] FAULT_INJECTION: forcing a failure. [ 129.557944][ T3156] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.597562][ T3156] CPU: 0 PID: 3156 Comm: syz.3.998 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 129.607610][ T3156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 129.619650][ T3156] Call Trace: [ 129.623723][ T3156] [ 129.627213][ T3156] __dump_stack+0x21/0x30 [ 129.631938][ T3156] dump_stack_lvl+0xee/0x150 [ 129.636651][ T3156] ? show_regs_print_info+0x20/0x20 [ 129.642332][ T3156] dump_stack+0x15/0x20 [ 129.647019][ T3156] should_fail+0x3c1/0x510 [ 129.652373][ T3156] should_fail_usercopy+0x1a/0x20 [ 129.657441][ T3156] _copy_from_user+0x20/0xd0 [ 129.662258][ T3156] bpf_test_init+0x13d/0x1c0 [ 129.667931][ T3156] bpf_prog_test_run_xdp+0x1ae/0x910 [ 129.674384][ T3156] ? dev_put+0x80/0x80 [ 129.678568][ T3156] ? __fget_files+0x2c4/0x320 [ 129.683776][ T3156] ? fput_many+0x15a/0x1a0 [ 129.689228][ T3156] ? dev_put+0x80/0x80 [ 129.693914][ T3156] bpf_prog_test_run+0x3d5/0x620 [ 129.699292][ T3156] ? bpf_prog_query+0x230/0x230 [ 129.705138][ T3156] ? selinux_bpf+0xce/0xf0 [ 129.711010][ T3156] ? security_bpf+0x82/0xa0 [ 129.716172][ T3156] __sys_bpf+0x52c/0x730 [ 129.721634][ T3156] ? bpf_link_show_fdinfo+0x310/0x310 [ 129.727868][ T3156] ? debug_smp_processor_id+0x17/0x20 [ 129.734422][ T3158] device syzkaller0 entered promiscuous mode [ 129.734888][ T3156] __x64_sys_bpf+0x7c/0x90 [ 129.734919][ T3156] x64_sys_call+0x4b9/0x9a0 [ 129.752239][ T3156] do_syscall_64+0x4c/0xa0 [ 129.757154][ T3156] ? clear_bhb_loop+0x35/0x90 [ 129.762840][ T3156] ? clear_bhb_loop+0x35/0x90 [ 129.767910][ T3156] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 129.775271][ T3156] RIP: 0033:0x7f1e1ce8d969 [ 129.779996][ T3156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.803349][ T3156] RSP: 002b:00007f1e1b4f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 129.813251][ T3156] RAX: ffffffffffffffda RBX: 00007f1e1d0b4fa0 RCX: 00007f1e1ce8d969 [ 129.823308][ T3156] RDX: 0000000000000050 RSI: 0000200000000340 RDI: 000000000000000a [ 129.832290][ T3156] RBP: 00007f1e1b4f6090 R08: 0000000000000000 R09: 0000000000000000 [ 129.841645][ T3156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.850875][ T3156] R13: 0000000000000000 R14: 00007f1e1d0b4fa0 R15: 00007ffc0bb8c328 [ 129.859776][ T3156] [ 131.807387][ T3184] bond_slave_1: mtu less than device minimum [ 132.847096][ T3217] bond_slave_1: mtu less than device minimum [ 134.029174][ T3252] device pim6reg1 entered promiscuous mode [ 134.177352][ T3257] bond_slave_1: mtu less than device minimum [ 134.792930][ T3286] bond_slave_1: mtu less than device minimum [ 136.292142][ T3312] bond_slave_1: mtu less than device minimum [ 136.555958][ T3318] bond_slave_1: mtu less than device minimum [ 138.277111][ T3340] ref_ctr_offset mismatch. inode: 0x4cf offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 138.528458][ T3349] bond_slave_1: mtu less than device minimum [ 139.541502][ T3372] syz.4.1076 uses obsolete (PF_INET,SOCK_PACKET) [ 139.717358][ T3390] bond_slave_1: mtu less than device minimum [ 140.108312][ T3396] device sit0 left promiscuous mode [ 140.456655][ T3407] device wg2 entered promiscuous mode [ 140.703358][ T3426] bond_slave_1: mtu less than device minimum [ 141.820205][ T3452] bond_slave_1: mtu less than device minimum [ 143.450118][ T3474] FAULT_INJECTION: forcing a failure. [ 143.450118][ T3474] name failslab, interval 1, probability 0, space 0, times 0 [ 143.477105][ T3474] CPU: 0 PID: 3474 Comm: syz.3.1114 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 143.489906][ T3474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 143.502232][ T3474] Call Trace: [ 143.506523][ T3474] [ 143.511601][ T3474] __dump_stack+0x21/0x30 [ 143.518911][ T3474] dump_stack_lvl+0xee/0x150 [ 143.527894][ T3474] ? show_regs_print_info+0x20/0x20 [ 143.534446][ T3474] ? __kernel_text_address+0xa0/0x100 [ 143.540762][ T3474] dump_stack+0x15/0x20 [ 143.546450][ T3474] should_fail+0x3c1/0x510 [ 143.553504][ T3474] __should_failslab+0xa4/0xe0 [ 143.559117][ T3474] should_failslab+0x9/0x20 [ 143.564193][ T3474] slab_pre_alloc_hook+0x3b/0xe0 [ 143.570099][ T3474] kmem_cache_alloc_trace+0x48/0x270 [ 143.577416][ T3474] ? __get_vm_area_node+0x11d/0x350 [ 143.583136][ T3474] __get_vm_area_node+0x11d/0x350 [ 143.589264][ T3474] __vmalloc_node_range+0xe8/0x840 [ 143.595091][ T3474] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 143.601509][ T3474] ? selinux_capset+0xf0/0xf0 [ 143.607475][ T3474] ? _kstrtoull+0x3c0/0x4d0 [ 143.613265][ T3474] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 143.619924][ T3474] __vmalloc+0x79/0x90 [ 143.624731][ T3474] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 143.631720][ T3474] bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 143.637477][ T3474] bpf_prog_alloc+0x1f/0x1e0 [ 143.642738][ T3474] bpf_prog_load+0x7c3/0x1550 [ 143.648049][ T3474] ? __kasan_check_write+0x14/0x20 [ 143.654413][ T3474] ? map_freeze+0x360/0x360 [ 143.659802][ T3474] ? selinux_bpf+0xc7/0xf0 [ 143.664696][ T3474] ? security_bpf+0x82/0xa0 [ 143.670391][ T3474] __sys_bpf+0x4c3/0x730 [ 143.675787][ T3474] ? bpf_link_show_fdinfo+0x310/0x310 [ 143.681462][ T3474] ? debug_smp_processor_id+0x17/0x20 [ 143.687043][ T3474] __x64_sys_bpf+0x7c/0x90 [ 143.692189][ T3474] x64_sys_call+0x4b9/0x9a0 [ 143.697144][ T3474] do_syscall_64+0x4c/0xa0 [ 143.702541][ T3474] ? clear_bhb_loop+0x35/0x90 [ 143.708283][ T3474] ? clear_bhb_loop+0x35/0x90 [ 143.713956][ T3474] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 143.721125][ T3474] RIP: 0033:0x7f1e1ce8d969 [ 143.725978][ T3474] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.747250][ T3474] RSP: 002b:00007f1e1b4f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 143.757764][ T3474] RAX: ffffffffffffffda RBX: 00007f1e1d0b4fa0 RCX: 00007f1e1ce8d969 [ 143.766214][ T3474] RDX: 0000000000000023 RSI: 000020000000e000 RDI: 0000000000000005 [ 143.775792][ T3474] RBP: 00007f1e1b4f6090 R08: 0000000000000000 R09: 0000000000000000 [ 143.784733][ T3474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.794028][ T3474] R13: 0000000000000001 R14: 00007f1e1d0b4fa0 R15: 00007ffc0bb8c328 [ 143.802711][ T3474] [ 143.810450][ T3474] syz.3.1114: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 143.836198][ T3474] CPU: 1 PID: 3474 Comm: syz.3.1114 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 143.848308][ T3474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 143.861152][ T3474] Call Trace: [ 143.865563][ T3474] [ 143.868934][ T3474] __dump_stack+0x21/0x30 [ 143.874871][ T3474] dump_stack_lvl+0xee/0x150 [ 143.879709][ T3474] ? show_regs_print_info+0x20/0x20 [ 143.885413][ T3474] ? pr_cont_kernfs_name+0xe3/0xf0 [ 143.891069][ T3474] dump_stack+0x15/0x20 [ 143.895703][ T3474] warn_alloc+0x1b0/0x1d0 [ 143.900248][ T3474] ? __should_failslab+0xa4/0xe0 [ 143.906617][ T3474] ? zone_watermark_ok_safe+0x270/0x270 [ 143.912504][ T3474] ? kmem_cache_alloc_trace+0x119/0x270 [ 143.918254][ T3474] __vmalloc_node_range+0x2c4/0x840 [ 143.924030][ T3474] ? selinux_capset+0xf0/0xf0 [ 143.928721][ T3474] ? _kstrtoull+0x3c0/0x4d0 [ 143.934096][ T3474] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 143.939824][ T3474] __vmalloc+0x79/0x90 [ 143.944641][ T3474] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 143.950824][ T3474] bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 143.956930][ T3474] bpf_prog_alloc+0x1f/0x1e0 [ 143.961808][ T3474] bpf_prog_load+0x7c3/0x1550 [ 143.966824][ T3474] ? __kasan_check_write+0x14/0x20 [ 143.973970][ T3474] ? map_freeze+0x360/0x360 [ 143.979331][ T3474] ? selinux_bpf+0xc7/0xf0 [ 143.983960][ T3474] ? security_bpf+0x82/0xa0 [ 143.988466][ T3474] __sys_bpf+0x4c3/0x730 [ 143.992721][ T3474] ? bpf_link_show_fdinfo+0x310/0x310 [ 143.998102][ T3474] ? debug_smp_processor_id+0x17/0x20 [ 144.003996][ T3474] __x64_sys_bpf+0x7c/0x90 [ 144.008622][ T3474] x64_sys_call+0x4b9/0x9a0 [ 144.013527][ T3474] do_syscall_64+0x4c/0xa0 [ 144.018221][ T3474] ? clear_bhb_loop+0x35/0x90 [ 144.023251][ T3474] ? clear_bhb_loop+0x35/0x90 [ 144.029120][ T3474] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 144.035393][ T3474] RIP: 0033:0x7f1e1ce8d969 [ 144.039991][ T3474] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.061266][ T3474] RSP: 002b:00007f1e1b4f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 144.069879][ T3474] RAX: ffffffffffffffda RBX: 00007f1e1d0b4fa0 RCX: 00007f1e1ce8d969 [ 144.077938][ T3474] RDX: 0000000000000023 RSI: 000020000000e000 RDI: 0000000000000005 [ 144.086011][ T3474] RBP: 00007f1e1b4f6090 R08: 0000000000000000 R09: 0000000000000000 [ 144.094702][ T3474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.102936][ T3474] R13: 0000000000000001 R14: 00007f1e1d0b4fa0 R15: 00007ffc0bb8c328 [ 144.111456][ T3474] [ 144.181107][ T3474] Mem-Info: [ 144.231347][ T3474] active_anon:36 inactive_anon:8215 isolated_anon:0 [ 144.231347][ T3474] active_file:16219 inactive_file:10643 isolated_file:0 [ 144.231347][ T3474] unevictable:0 dirty:530 writeback:0 [ 144.231347][ T3474] slab_reclaimable:7674 slab_unreclaimable:74919 [ 144.231347][ T3474] mapped:29599 shmem:163 pagetables:682 bounce:0 [ 144.231347][ T3474] kernel_misc_reclaimable:0 [ 144.231347][ T3474] free:1532821 free_pcp:24486 free_cma:0 [ 144.233758][ T3486] bond_slave_1: mtu less than device minimum [ 144.449015][ T3474] Node 0 active_anon:144kB inactive_anon:32760kB active_file:64876kB inactive_file:42572kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:118396kB dirty:2120kB writeback:0kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4388kB pagetables:2428kB all_unreclaimable? no [ 144.554024][ T3474] DMA32 free:2978772kB min:62612kB low:78264kB high:93916kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2983024kB mlocked:0kB bounce:0kB free_pcp:4252kB local_pcp:56kB free_cma:0kB [ 144.615909][ T3474] lowmem_reserve[]: 0 3941 3941 [ 144.621861][ T3474] Normal free:3151908kB min:84840kB low:106048kB high:127256kB reserved_highatomic:0KB active_anon:144kB inactive_anon:32860kB active_file:64876kB inactive_file:42572kB unevictable:0kB writepending:2120kB present:5242880kB managed:4036096kB mlocked:0kB bounce:0kB free_pcp:84732kB local_pcp:35468kB free_cma:0kB [ 144.659419][ T3474] lowmem_reserve[]: 0 0 0 [ 144.665978][ T3474] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2978772kB [ 144.685087][ T3474] Normal: 975*4kB (UME) 1242*8kB (UME) 730*16kB (UME) 612*32kB (UME) 712*64kB (UME) 194*128kB (UME) 73*256kB (UME) 26*512kB (UME) 12*1024kB (UME) 1*2048kB (M) 730*4096kB (UM) = 3151916kB [ 144.708412][ T3474] 27025 total pagecache pages [ 144.790728][ T3474] 0 pages in swap cache [ 144.846496][ T3474] Swap cache stats: add 0, delete 0, find 0/0 [ 144.917741][ T3474] Free swap = 124996kB [ 144.922637][ T3474] Total swap = 124996kB [ 144.999934][ T3474] 2097051 pages RAM [ 145.057678][ T3474] 0 pages HighMem/MovableOnly [ 145.125874][ T3474] 342271 pages reserved [ 145.130333][ T3474] 0 pages cma reserved [ 145.610242][ T3507] device syzkaller0 entered promiscuous mode [ 146.366163][ T3528] bond_slave_1: mtu less than device minimum [ 148.024009][ T3554] bond_slave_1: mtu less than device minimum [ 148.057850][ T3561] FAULT_INJECTION: forcing a failure. [ 148.057850][ T3561] name failslab, interval 1, probability 0, space 0, times 0 [ 148.149007][ T3561] CPU: 1 PID: 3561 Comm: syz.1.1148 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 148.161456][ T3561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 148.175472][ T3561] Call Trace: [ 148.179939][ T3561] [ 148.183062][ T3561] __dump_stack+0x21/0x30 [ 148.188125][ T3561] dump_stack_lvl+0xee/0x150 [ 148.195464][ T3561] ? show_regs_print_info+0x20/0x20 [ 148.201418][ T3561] dump_stack+0x15/0x20 [ 148.206279][ T3561] should_fail+0x3c1/0x510 [ 148.211458][ T3561] __should_failslab+0xa4/0xe0 [ 148.216760][ T3561] should_failslab+0x9/0x20 [ 148.221972][ T3561] slab_pre_alloc_hook+0x3b/0xe0 [ 148.228194][ T3561] ? dup_task_struct+0x57/0xc10 [ 148.233272][ T3561] kmem_cache_alloc+0x44/0x260 [ 148.238932][ T3561] ? _raw_spin_lock_irq+0x8f/0xe0 [ 148.247208][ T3561] dup_task_struct+0x57/0xc10 [ 148.254688][ T3561] ? __kasan_check_write+0x14/0x20 [ 148.259929][ T3561] ? recalc_sigpending+0x1ac/0x230 [ 148.266430][ T3561] copy_process+0x5a6/0x3250 [ 148.271468][ T3561] ? kstrtol_from_user+0x260/0x260 [ 148.277183][ T3561] ? __kasan_check_write+0x14/0x20 [ 148.284094][ T3561] ? proc_fail_nth_write+0x17a/0x1f0 [ 148.289975][ T3561] ? proc_fail_nth_read+0x210/0x210 [ 148.295539][ T3561] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 148.302082][ T3561] ? security_file_permission+0x83/0xa0 [ 148.308278][ T3561] kernel_clone+0x23f/0x940 [ 148.313205][ T3561] ? create_io_thread+0x130/0x130 [ 148.318275][ T3561] ? __kasan_check_write+0x14/0x20 [ 148.323588][ T3561] ? mutex_unlock+0x89/0x220 [ 148.328407][ T3561] __x64_sys_clone+0x176/0x1d0 [ 148.333489][ T3561] ? __kasan_check_write+0x14/0x20 [ 148.338936][ T3561] ? __ia32_sys_vfork+0xf0/0xf0 [ 148.344490][ T3561] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 148.350727][ T3561] x64_sys_call+0x41f/0x9a0 [ 148.355559][ T3561] do_syscall_64+0x4c/0xa0 [ 148.360018][ T3561] ? clear_bhb_loop+0x35/0x90 [ 148.364932][ T3561] ? clear_bhb_loop+0x35/0x90 [ 148.370515][ T3561] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 148.377099][ T3561] RIP: 0033:0x7f3d0d063969 [ 148.381649][ T3561] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.401691][ T3561] RSP: 002b:00007f3d0b6cbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 148.411265][ T3561] RAX: ffffffffffffffda RBX: 00007f3d0d28afa0 RCX: 00007f3d0d063969 [ 148.420095][ T3561] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 148.428621][ T3561] RBP: 00007f3d0b6cc090 R08: 0000000000000000 R09: 0000000000000000 [ 148.436795][ T3561] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 148.445235][ T3561] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 148.453926][ T3561] [ 148.906977][ T3563] device syzkaller0 entered promiscuous mode [ 149.436063][ T30] audit: type=1400 audit(1747865881.108:141): avc: denied { create } for pid=3593 comm="syz.3.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 149.957167][ T3612] FAULT_INJECTION: forcing a failure. [ 149.957167][ T3612] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 149.973895][ T3612] CPU: 0 PID: 3612 Comm: syz.4.1163 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 149.984459][ T3612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 149.996984][ T3612] Call Trace: [ 150.001935][ T3612] [ 150.006237][ T3612] __dump_stack+0x21/0x30 [ 150.011319][ T3612] dump_stack_lvl+0xee/0x150 [ 150.016122][ T3612] ? show_regs_print_info+0x20/0x20 [ 150.021743][ T3612] ? kstrtouint_from_user+0x1a0/0x200 [ 150.028833][ T3612] dump_stack+0x15/0x20 [ 150.033637][ T3612] should_fail+0x3c1/0x510 [ 150.038971][ T3612] should_fail_usercopy+0x1a/0x20 [ 150.044446][ T3612] _copy_from_user+0x20/0xd0 [ 150.049630][ T3612] ___sys_recvmsg+0x129/0x4f0 [ 150.054400][ T3612] ? proc_fail_nth_read+0x210/0x210 [ 150.059795][ T3612] ? __sys_recvmsg+0x250/0x250 [ 150.064978][ T3612] ? vfs_write+0xc17/0xf70 [ 150.070041][ T3612] ? __fdget+0x1a1/0x230 [ 150.074680][ T3612] __x64_sys_recvmsg+0x1df/0x2a0 [ 150.079753][ T3612] ? ___sys_recvmsg+0x4f0/0x4f0 [ 150.084704][ T3612] ? ksys_write+0x1eb/0x240 [ 150.089408][ T3612] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 150.095977][ T3612] x64_sys_call+0x705/0x9a0 [ 150.100517][ T3612] do_syscall_64+0x4c/0xa0 [ 150.106311][ T3612] ? clear_bhb_loop+0x35/0x90 [ 150.112668][ T3612] ? clear_bhb_loop+0x35/0x90 [ 150.118537][ T3612] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 150.126613][ T3612] RIP: 0033:0x7fb78b21e969 [ 150.131813][ T3612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.152288][ T3612] RSP: 002b:00007fb789887038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 150.161236][ T3612] RAX: ffffffffffffffda RBX: 00007fb78b445fa0 RCX: 00007fb78b21e969 [ 150.170439][ T3612] RDX: 0000000000012000 RSI: 0000200000000900 RDI: 0000000000000003 [ 150.179536][ T3612] RBP: 00007fb789887090 R08: 0000000000000000 R09: 0000000000000000 [ 150.189281][ T3612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.200357][ T3612] R13: 0000000000000000 R14: 00007fb78b445fa0 R15: 00007fff38792658 [ 150.208798][ T3612] [ 150.962676][ T3629] bond_slave_1: mtu less than device minimum [ 152.035798][ T3645] device syzkaller0 entered promiscuous mode [ 152.098538][ T3655] FAULT_INJECTION: forcing a failure. [ 152.098538][ T3655] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.163481][ T3655] CPU: 1 PID: 3655 Comm: syz.4.1180 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 152.173725][ T3655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 152.184838][ T3655] Call Trace: [ 152.188617][ T3655] [ 152.192268][ T3655] __dump_stack+0x21/0x30 [ 152.196770][ T3655] dump_stack_lvl+0xee/0x150 [ 152.201763][ T3655] ? show_regs_print_info+0x20/0x20 [ 152.207173][ T3655] dump_stack+0x15/0x20 [ 152.211351][ T3655] should_fail+0x3c1/0x510 [ 152.215830][ T3655] should_fail_usercopy+0x1a/0x20 [ 152.221132][ T3655] _copy_from_user+0x20/0xd0 [ 152.226117][ T3655] iovec_from_user+0x1bc/0x2f0 [ 152.230979][ T3655] __import_iovec+0x71/0x400 [ 152.235926][ T3655] ? kstrtol_from_user+0x260/0x260 [ 152.241070][ T3655] import_iovec+0x7c/0xb0 [ 152.245560][ T3655] ___sys_recvmsg+0x420/0x4f0 [ 152.250367][ T3655] ? __sys_recvmsg+0x250/0x250 [ 152.255342][ T3655] ? vfs_write+0xc17/0xf70 [ 152.259979][ T3655] ? __fdget+0x1a1/0x230 [ 152.264429][ T3655] __x64_sys_recvmsg+0x1df/0x2a0 [ 152.269560][ T3655] ? ___sys_recvmsg+0x4f0/0x4f0 [ 152.274545][ T3655] ? ksys_write+0x1eb/0x240 [ 152.280178][ T3655] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 152.286278][ T3655] x64_sys_call+0x705/0x9a0 [ 152.291020][ T3655] do_syscall_64+0x4c/0xa0 [ 152.297339][ T3655] ? clear_bhb_loop+0x35/0x90 [ 152.303614][ T3655] ? clear_bhb_loop+0x35/0x90 [ 152.310263][ T3655] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 152.316558][ T3655] RIP: 0033:0x7fb78b21e969 [ 152.321701][ T3655] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.342145][ T3655] RSP: 002b:00007fb789887038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 152.350936][ T3655] RAX: ffffffffffffffda RBX: 00007fb78b445fa0 RCX: 00007fb78b21e969 [ 152.359587][ T3655] RDX: 0000000000012000 RSI: 0000200000000900 RDI: 0000000000000003 [ 152.368034][ T3655] RBP: 00007fb789887090 R08: 0000000000000000 R09: 0000000000000000 [ 152.376097][ T3655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.384338][ T3655] R13: 0000000000000000 R14: 00007fb78b445fa0 R15: 00007fff38792658 [ 152.392605][ T3655] [ 154.664028][ T3699] FAULT_INJECTION: forcing a failure. [ 154.664028][ T3699] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 154.752108][ T3699] CPU: 0 PID: 3699 Comm: syz.1.1193 Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 154.763279][ T3699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 154.777323][ T3699] Call Trace: [ 154.783056][ T3699] [ 154.787233][ T3699] __dump_stack+0x21/0x30 [ 154.792607][ T3699] dump_stack_lvl+0xee/0x150 [ 154.798012][ T3699] ? show_regs_print_info+0x20/0x20 [ 154.803448][ T3699] dump_stack+0x15/0x20 [ 154.807906][ T3699] should_fail+0x3c1/0x510 [ 154.812909][ T3699] should_fail_alloc_page+0x55/0x80 [ 154.819033][ T3699] prepare_alloc_pages+0x156/0x600 [ 154.824196][ T3699] ? __alloc_pages_bulk+0xab0/0xab0 [ 154.829620][ T3699] ? 0xffffffffa00148bc [ 154.833851][ T3699] ? is_bpf_text_address+0x177/0x190 [ 154.839366][ T3699] __alloc_pages+0x10a/0x440 [ 154.843989][ T3699] ? prep_new_page+0x110/0x110 [ 154.848825][ T3699] ? do_wp_page+0x9a8/0xc90 [ 154.853358][ T3699] handle_pte_fault+0xe89/0x2680 [ 154.858318][ T3699] ? __stack_depot_save+0x34/0x480 [ 154.863471][ T3699] ? fault_around_bytes_set+0xc0/0xc0 [ 154.868871][ T3699] ? __kasan_record_aux_stack+0xd2/0x100 [ 154.874538][ T3699] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 154.880906][ T3699] ? call_rcu+0xf6/0xf60 [ 154.885186][ T3699] ? memcpy+0x56/0x70 [ 154.889200][ T3699] do_handle_mm_fault+0x1a6d/0x1d50 [ 154.894613][ T3699] ? numa_migrate_prep+0xd0/0xd0 [ 154.899589][ T3699] ? find_vma_from_tree+0xfd/0x110 [ 154.904726][ T3699] ? access_error+0x152/0x260 [ 154.909518][ T3699] do_user_addr_fault+0x554/0x1180 [ 154.914657][ T3699] ? do_kern_addr_fault+0x80/0x80 [ 154.919719][ T3699] ? debug_smp_processor_id+0x17/0x20 [ 154.925354][ T3699] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 154.931463][ T3699] ? exit_to_user_mode_prepare+0x39/0xa0 [ 154.937253][ T3699] exc_page_fault+0x51/0xb0 [ 154.942131][ T3699] asm_exc_page_fault+0x27/0x30 [ 154.947235][ T3699] RIP: 0033:0x7f3d0d010f6b [ 154.952856][ T3699] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 154.976141][ T3699] RSP: 002b:00007f3d0b6c9e10 EFLAGS: 00010246 [ 154.983562][ T3699] RAX: 00007f3d0b6cbf30 RBX: 00007f3d0d258620 RCX: 0000000000000000 [ 154.992426][ T3699] RDX: 00007f3d0b6cbf78 RSI: 00007f3d0d0c2bf8 RDI: 00007f3d0b6c9e30 [ 155.000706][ T3699] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 155.010818][ T3699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.019116][ T3699] R13: 0000000000000000 R14: 00007f3d0d28afa0 R15: 00007ffc4128f858 [ 155.027658][ T3699] [ 156.639514][ T3776] Â: renamed from pim6reg1 [ 157.091643][ T3784] device syzkaller0 entered promiscuous mode [ 157.148313][ T3793] bond_slave_1: mtu less than device minimum [ 158.528181][ T3826] bond_slave_1: mtu less than device minimum [ 159.076757][ T3862] bond_slave_1: mtu less than device minimum [ 159.606364][ T3883] Ÿë: port 1(veth0_to_team) entered blocking state [ 159.623550][ T3883] Ÿë: port 1(veth0_to_team) entered disabled state [ 159.702445][ T3883] device veth0_to_team entered promiscuous mode [ 159.741447][ T3891] device pim6reg1 entered promiscuous mode [ 159.963663][ T3904] device veth0_vlan left promiscuous mode [ 159.980833][ T3904] device veth0_vlan entered promiscuous mode [ 160.081287][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.100405][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.118265][ T30] audit: type=1400 audit(1747865891.788:142): avc: denied { setattr } for pid=3909 comm="syz.3.1268" path="/dev/net/tun" dev="devtmpfs" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 160.143649][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.453086][ C0] sched: RT throttling activated [ 162.617133][ T3965] device sit0 left promiscuous mode [ 163.304172][ T3968] device sit0 entered promiscuous mode [ 163.468269][ T3974] device syzkaller0 entered promiscuous mode [ 164.407019][ T4005] Ÿë: port 1(veth0_to_team) entered blocking state [ 164.484385][ T4005] Ÿë: port 1(veth0_to_team) entered disabled state [ 164.491557][ T4005] device veth0_to_team entered promiscuous mode [ 165.188878][ T283] syz-executor (283) used greatest stack depth: 21248 bytes left [ 165.933982][ T30] audit: type=1400 audit(1747865897.608:143): avc: denied { create } for pid=4055 comm="syz.2.1314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 166.019861][ T4032] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.046296][ T4032] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.054991][ T4032] device bridge_slave_0 entered promiscuous mode [ 166.096640][ T4032] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.105237][ T4032] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.113992][ T4032] device bridge_slave_1 entered promiscuous mode [ 166.215467][ T309] device erspan0 left promiscuous mode [ 166.221363][ T309] GPL: port 1(erspan0) entered disabled state [ 166.685682][ T309] device bridge_slave_1 left promiscuous mode [ 166.692108][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.782943][ T309] device bridge_slave_0 left promiscuous mode [ 166.826077][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.895383][ T309] device veth1_macvtap left promiscuous mode [ 167.438074][ T30] audit: type=1400 audit(1747865899.108:144): avc: denied { create } for pid=4032 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 167.504563][ T30] audit: type=1400 audit(1747865899.158:145): avc: denied { write } for pid=4032 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 167.563168][ T30] audit: type=1400 audit(1747865899.158:146): avc: denied { read } for pid=4032 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 167.729113][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.738704][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.803723][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.858135][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.869891][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.881627][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.891595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.904798][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.916868][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.924023][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.933487][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.053608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.078744][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.201155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.216848][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.662771][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.674940][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.845506][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.859367][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.918661][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.929236][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.944101][ T4032] device veth0_vlan entered promiscuous mode [ 169.046639][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.078260][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.122694][ T4124] bond_slave_1: mtu less than device minimum [ 169.142028][ T4032] device veth1_macvtap entered promiscuous mode [ 169.223945][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.242929][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.293945][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.371695][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.381370][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.450283][ T4032] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 169.463102][ T4032] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 169.472297][ T4032] CPU: 1 PID: 4032 Comm: syz-executor Not tainted 5.15.183-syzkaller-00056-g56993594bfa4 #0 [ 169.484458][ T4032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 169.495320][ T4032] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 169.501996][ T4032] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 6e 16 3b ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 4b 16 3b ff 41 f6 45 00 01 48 89 [ 169.522168][ T4032] RSP: 0018:ffffc90000bc7a00 EFLAGS: 00010246 [ 169.528720][ T4032] RAX: dffffc0000000000 RBX: ffff88811ddb7bf8 RCX: 1ffff11023bb6f7f [ 169.536887][ T4032] RDX: ffffffff819ae660 RSI: 1ffff1102198b586 RDI: ffff88811ddb7be8 [ 169.545262][ T4032] RBP: ffffc90000bc7a60 R08: dffffc0000000000 R09: ffffed102198b58a [ 169.554244][ T4032] R10: ffffed102198b58a R11: 1ffff1102198b589 R12: 1ffff11023bb6f80 [ 169.565709][ T4032] R13: 0000000000000000 R14: ffff88811ddb7be8 R15: 0000000000000000 [ 169.575926][ T4032] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 169.587836][ T4032] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.595409][ T4032] CR2: 00007efc09e56710 CR3: 000000012dfa6000 CR4: 00000000003506a0 [ 169.603786][ T4032] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.612836][ T4032] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 169.621235][ T4032] Call Trace: [ 169.624855][ T4032] [ 169.628007][ T4032] ? free_pgd_range+0xc10/0xc30 [ 169.632981][ T4032] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 169.639515][ T4032] vma_interval_tree_remove+0xadf/0xb00 [ 169.646284][ T4032] unlink_file_vma+0xd7/0xf0 [ 169.651349][ T4032] free_pgtables+0x139/0x280 [ 169.656338][ T4032] exit_mmap+0x407/0x860 [ 169.660635][ T4032] ? vm_brk+0x30/0x30 [ 169.664792][ T4032] ? mutex_unlock+0x89/0x220 [ 169.670220][ T4032] ? uprobe_clear_state+0x2c1/0x320 [ 169.675458][ T4032] __mmput+0x93/0x320 [ 169.680594][ T4032] ? mmput+0x48/0x150 [ 169.685127][ T4032] mmput+0x50/0x150 [ 169.690266][ T4032] do_exit+0x9ca/0x27a0 [ 169.696491][ T4032] ? put_task_struct+0x90/0x90 [ 169.704006][ T4032] ? __fdget_pos+0x1f7/0x380 [ 169.710481][ T4032] ? ksys_write+0x1da/0x240 [ 169.718323][ T4032] ? __ia32_sys_read+0x90/0x90 [ 169.725076][ T4032] do_group_exit+0x141/0x310 [ 169.733051][ T4032] ? debug_smp_processor_id+0x17/0x20 [ 169.739735][ T4032] __x64_sys_exit_group+0x3f/0x40 [ 169.747444][ T4032] x64_sys_call+0x832/0x9a0 [ 169.753309][ T4032] do_syscall_64+0x4c/0xa0 [ 169.759385][ T4032] ? clear_bhb_loop+0x35/0x90 [ 169.767492][ T4032] ? clear_bhb_loop+0x35/0x90 [ 169.773235][ T4032] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 169.779918][ T4032] RIP: 0033:0x7efc090fc969 [ 169.786155][ T4032] Code: Unable to access opcode bytes at RIP 0x7efc090fc93f. [ 169.796036][ T4032] RSP: 002b:00007ffd17564988 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 169.805284][ T4032] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007efc090fc969 [ 169.813743][ T4032] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 169.822585][ T4032] RBP: 00007efc0915c8f0 R08: 00007ffd17562727 R09: 0000000000000003 [ 169.830927][ T4032] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000001 [ 169.839176][ T4032] R13: 0000000000000003 R14: 00000000ffffffff R15: 00007ffd17564b40 [ 169.848009][ T4032] [ 169.851219][ T4032] Modules linked in: [ 169.857975][ T4032] ---[ end trace 55ed8a3320d2be11 ]--- [ 169.873122][ T30] audit: type=1400 audit(1747865901.538:147): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 169.930974][ T30] audit: type=1400 audit(1747865901.568:148): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 170.040088][ T30] audit: type=1400 audit(1747865901.568:149): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 170.070641][ T30] audit: type=1400 audit(1747865901.568:150): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 170.095076][ T30] audit: type=1400 audit(1747865901.568:151): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 170.126399][ T30] audit: type=1400 audit(1747865901.568:152): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 170.187285][ T4032] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 170.203138][ T4032] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 6e 16 3b ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 4b 16 3b ff 41 f6 45 00 01 48 89 [ 170.235498][ T4032] RSP: 0018:ffffc90000bc7a00 EFLAGS: 00010246 [ 170.242195][ T4032] RAX: dffffc0000000000 RBX: ffff88811ddb7bf8 RCX: 1ffff11023bb6f7f [ 170.250989][ T4032] RDX: ffffffff819ae660 RSI: 1ffff1102198b586 RDI: ffff88811ddb7be8 [ 170.259687][ T4032] RBP: ffffc90000bc7a60 R08: dffffc0000000000 R09: ffffed102198b58a [ 170.271056][ T4032] R10: ffffed102198b58a R11: 1ffff1102198b589 R12: 1ffff11023bb6f80 [ 170.280769][ T4032] R13: 0000000000000000 R14: ffff88811ddb7be8 R15: 0000000000000000 [ 170.289607][ T4032] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 170.301723][ T4032] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 170.310555][ T4032] CR2: 0000000100000000 CR3: 000000010d266000 CR4: 00000000003506a0 [ 170.319407][ T4032] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 170.328495][ T4032] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 170.338360][ T4032] Kernel panic - not syncing: Fatal exception [ 170.349965][ T4032] Kernel Offset: disabled [ 170.355657][ T4032] Rebooting in 86400 seconds..