last executing test programs: 12.624713422s ago: executing program 1 (id=6357): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x7, 0x1004, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 12.558670677s ago: executing program 1 (id=6360): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8941, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x2a716, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x5, 0x1f0}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x65, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r1}, 0x10) syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0) 12.139263515s ago: executing program 1 (id=6362): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000e3007000001200"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000044700000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000700)='mm_lru_insertion\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f00000003c0)}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000580)='finish_task_reaping\x00', r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) 10.997205814s ago: executing program 1 (id=6370): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000f00, 0x0, 0x0, 0x0, 0x0}, 0x50) 10.774506229s ago: executing program 1 (id=6371): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000006e370018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x9b}], {0x95, 0x0, 0x0, 0x18000000}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 10.774115829s ago: executing program 1 (id=6372): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x3, 0x5670}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB, @ANYRES32], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 9.297614321s ago: executing program 2 (id=6383): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000002002020207b1af8ff00000000bfa100000000000007010000b703000000000000850000002d0000009500006da860ada800"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128, 0xfffffdef}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r6}, &(0x7f0000000380), 0x0}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x881) sendmsg$inet(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='u', 0x1}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="78000000000000000000000007000000070fb27f000001e0000002ac1414bb8927cce0000002e0000001e0000001ffffffff00000000ac141423e00000017f000001ac14144300440cc401ac1e010100000fff94040100000bba416311049117549344142cb1e00000010000c6707f000001fffffc01000014000000000000000000000001000000f70c0000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ffffffffffffffff0000000014000000000000000000000001000000090000000000000011000000000000000000000001000000b400000000000000110000000000000000000000010000007a000000000000001c"], 0x118}, 0x0) recvmsg(r9, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 8.842725832s ago: executing program 2 (id=6387): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2000000000000059, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0xa0}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000011000000", @ANYRES32, @ANYBLOB="00000000000000000000000066fdf82fee51eb80100000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000003ffd0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 8.188831477s ago: executing program 2 (id=6388): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2000000000000059, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0xa0}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000011000000", @ANYRES32, @ANYBLOB="00000000000000000000000066fdf82fee51eb80100000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000003ffd0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 7.605726397s ago: executing program 2 (id=6389): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x1000}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x9c}, [@call={0x25}], {0x95, 0x0, 0xd00}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x8000000, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f37538e486dd6312ce22667f2f00db5b686158bbcfc8875a65969ff57b00000000000000000000000000ac1414aa35f0"], 0xfdef) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[], 0xffbf) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f00000001c0)=[{0x25, 0x0, 0x2, 0x80ffffff}, {}, {}, {0x6}]}) 6.620797015s ago: executing program 2 (id=6402): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000002002020207b1af8ff00000000bfa100000000000007010000b703000000000000850000002d0000009500006da860ada800"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128, 0xfffffdef}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r5}, &(0x7f0000000380), 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x881) sendmsg$inet(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='u', 0x1}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="78000000000000000000000007000000070fb27f000001e0000002ac1414bb8927cce0000002e0000001e0000001ffffffff00000000ac141423e00000017f000001ac14144300440cc401ac1e010100000fff94040100000bba416311049117549344142cb1e00000010000c6707f000001fffffc01000014000000000000000000000001000000f70c0000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ffffffffffffffff0000000014000000000000000000000001000000090000000000000011000000000000000000000001000000b400000000000000110000000000000000000000010000007a000000000000001c"], 0x118}, 0x0) recvmsg(r8, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 5.613119694s ago: executing program 2 (id=6403): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x0, 0xc, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1f, 0x2, 0x1, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x5, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x6}, 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000080), &(0x7f0000000180)=r2}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.664463549s ago: executing program 3 (id=6412): write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560602000fff07006706000020000000170200000ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd35010000000000840400000000000014000000100000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b848b00ea6553f304000000815dcf00c3ee7b042d1937ba52037fdedb2150e1918c30b6301f0212feb0cff9fc56357d81b2cc1a9e37d7b75c020b070000003eb22062bafaca036d9cc7db6671573e202e0a92ee4ba12b064981cc32d1ac0b9ecc8f604dcac2563e1c1e7624cc3b88b330ad416c4c1d8c60589b6045a4ffff50df4d34bc5847bebb943a84cb56956931ba9cc39c4a9deea5d77aa843a40000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000005ce6b8ee59a860baa0b641d5aab5e3000000000012bed013f4aaf88b1bab0b48010000000000000000"], 0x48) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='svc_process\x00', r2, 0x0, 0x6}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5c, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0xdf, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000800000000000000", @ANYRES32, @ANYBLOB='\a\x00'/20, @ANYRES32=r4, @ANYRES32, @ANYBLOB="030000000000000004000000001000"/28], 0x50) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.841699626s ago: executing program 0 (id=6416): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2000000000000059, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0xa0}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000011000000", @ANYRES32, @ANYBLOB="00000000000000000000000066fdf82fee51eb80100000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000003ffd0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.91419936s ago: executing program 0 (id=6418): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x6, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800000000000000, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000080), 0x619, r0}, 0x38) 2.846429265s ago: executing program 3 (id=6419): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00001d00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x29) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f00000006c0)=ANY=[@ANYBLOB="b1000000000000000000000000000000181100daaaa2ba04f4900be1f5bb2ed2b20eb1025bfef7fd53c87a5475827c4cc58a03f72230387c7c502e9671d2efb73574e57b2775c41e9f2ab4f11966a015ef1112923c6f84912a9068df4d0bcfea6ab0f4fece71de602e000000000000000000000000000000e208c11f2697f30d692e0c65f23c1143a22ab6edcf9ef34928242ffce3621357f528bda13be788e5c93f6962392afa05ee354b4ea0fbce479e7399e18a5385c8889593fe606015993558c1fe91dd164b7e0938e6d9a7a99b3439916bd65ee901e76ef33081ac5f2c5e684c491d3b7acd8bbfeadcd9ea7e1944fbc7f17635b573f8f32be38a14ec91b322f6e6c895f3801cb4b0bc983be5b7ad7dd9c50e1d4bd1938986a5e85eb029a1ece8f58a6f395cf9ce58489eae866369be9c0bc659932b0308e879c0162ea9e2bab398d5bdfe3360011d", @ANYBLOB="1b10148035eaabbb", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000005000000850000008200000018110000", @ANYRES32=r1, @ANYRES16=r0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000d80)=ANY=[@ANYRESHEX, @ANYBLOB="fd595b569979eac640ed01bc18bbcc8dfc92fdc96b2a5fe0a25231cf8dfd02ce08571098e4e9cd40d650b7d77ec96008a218ce84cd", @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x13, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000980), 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x60000000, 0x44, 0x0, &(0x7f0000000000), 0x0}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffff00000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8e, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 2.750993981s ago: executing program 0 (id=6420): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x17, &(0x7f00000002c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@printk={@u, {0x3, 0x3, 0x3, 0x4, 0x9}}], {{0x7, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x280001, 0x0) 2.734222993s ago: executing program 0 (id=6421): write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560602000fff07006706000020000000170200000ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd35010000000000840400000000000014000000100000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b848b00ea6553f304000000815dcf00c3ee7b042d1937ba52037fdedb2150e1918c30b6301f0212feb0cff9fc56357d81b2cc1a9e37d7b75c020b070000003eb22062bafaca036d9cc7db6671573e202e0a92ee4ba12b064981cc32d1ac0b9ecc8f604dcac2563e1c1e7624cc3b88b330ad416c4c1d8c60589b6045a4ffff50df4d34bc5847bebb943a84cb56956931ba9cc39c4a9deea5d77aa843a40000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000005ce6b8ee59a860baa0b641d5aab5e3000000000012bed013f4aaf88b1bab0b48010000000000000000"], 0x48) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='svc_process\x00', r2, 0x0, 0x6}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5c, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0xdf, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000800000000000000", @ANYRES32, @ANYBLOB='\a\x00'/20, @ANYRES32=r4, @ANYRES32, @ANYBLOB="030000000000000004000000001000"/28], 0x50) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.720547633s ago: executing program 4 (id=6422): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) syz_clone(0x42882100, &(0x7f0000000280)="39b4eaf6f5f2e8e2ed0c262102414d48f6c340de181afe0521bcbb14e7f3a16283b94685f89cc8b624af3c64d267179e0c7cad1317a81939b06ed30b5cd0d5206b98d4191b4534ad5fc9b188071fa8b16985e909abecd0f73e28e9b661e13c498b70b0713e84f1d40cc139720247f14f49c8fbb724665ec72874d317", 0x7c, &(0x7f0000000180), 0x0, &(0x7f0000000440)="bb85fe8bf7a9eec27a83d8bbab7283115cc010aeb886ee241903e9dc62e278eaf59a460cf2cf8b46a964cb1ee3d38a21518fbfe807a1e5da8054785a1f3c5ae6f787298b163ad162c60ec29fca70c26aaf4f1b4882c9539afb78e056dcdcd3c8") ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x2000000c) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000200), 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='percpu_alloc_percpu\x00', r5}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 2.609357821s ago: executing program 3 (id=6423): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000ff0f00000700000004100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000618200000000ec2737156500000000000000"], 0x48) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000001380), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f00000013c0)='FROZEN\x00', 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f00000000c0)='syz0\x00', 0x1ff) openat$cgroup(r3, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1601, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000140)=0x1ff) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x22) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b2d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15a6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x800, 0xfffffffc, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000071114300000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e2e01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cdf2ac0d93263ff755d611c4cca1684b1470af6a83366aa430ad2d700b186da622d6fba70000000000000000000000000200"/173], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) close(r5) socketpair(0x1, 0x801, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5c, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0xdf, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000800000000000000", @ANYRES32, @ANYBLOB='\a\x00'/20, @ANYRES32=r4, @ANYRES32, @ANYBLOB="030000000000000004000000001000"/28], 0x50) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6ea090003000060009ba538a44cc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.226065127s ago: executing program 4 (id=6425): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdf9, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) socketpair(0x2d, 0x80000, 0x9, &(0x7f0000000000)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x50) 2.000102313s ago: executing program 4 (id=6426): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000002002020207b1af8ff00000000bfa100000000000007010000b703000000000000850000002d0000009500006da860ada800"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128, 0xfffffdef}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r6}, &(0x7f0000000380), 0x0}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x881) sendmsg$inet(r8, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='u', 0x1}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="78000000000000000000000007000000070fb27f000001e0000002ac1414bb8927cce0000002e0000001e0000001ffffffff00000000ac141423e00000017f000001ac14144300440cc401ac1e010100000fff94040100000bba416311049117549344142cb1e00000010000c6707f000001fffffc01000014000000000000000000000001000000f70c0000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ffffffffffffffff0000000014000000000000000000000001000000090000000000000011000000000000000000000001000000b400000000000000110000000000000000000000010000007a000000000000001c"], 0x118}, 0x0) recvmsg(r9, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.844793913s ago: executing program 0 (id=6427): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000002002020207b1af8ff00000000bfa100000000000007010000b703000000000000850000002d0000009500006da860ada800"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128, 0xfffffdef}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r5}, &(0x7f0000000380), 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x881) sendmsg$inet(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='u', 0x1}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="78000000000000000000000007000000070fb27f000001e0000002ac1414bb8927cce0000002e0000001e0000001ffffffff00000000ac141423e00000017f000001ac14144300440cc401ac1e010100000fff94040100000bba416311049117549344142cb1e00000010000c6707f000001fffffc01000014000000000000000000000001000000f70c0000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ffffffffffffffff0000000014000000000000000000000001000000090000000000000011000000000000000000000001000000b400000000000000110000000000000000000000010000007a000000000000001c"], 0x118}, 0x0) recvmsg(r8, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.505846007s ago: executing program 4 (id=6428): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2000000000000059, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0xa0}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000011000000", @ANYRES32, @ANYBLOB="00000000000000000000000066fdf82fee51eb80100000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000003ffd0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 886.65678ms ago: executing program 0 (id=6429): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x3, 0x5670}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB, @ANYRES32], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 885.48522ms ago: executing program 3 (id=6439): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000002002020207b1af8ff00000000bfa100000000000007010000b703000000000000850000002d0000009500006da860ada800"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128, 0xfffffdef}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r4}, &(0x7f0000000380), 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x881) sendmsg$inet(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)='u', 0x1}], 0x1, &(0x7f0000000a80)=ANY=[@ANYBLOB="78000000000000000000000007000000070fb27f000001e0000002ac1414bb8927cce0000002e0000001e0000001ffffffff00000000ac141423e00000017f000001ac14144300440cc401ac1e010100000fff94040100000bba416311049117549344142cb1e00000010000c6707f000001fffffc01000014000000000000000000000001000000f70c0000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ffffffffffffffff0000000014000000000000000000000001000000090000000000000011000000000000000000000001000000b400000000000000110000000000000000000000010000007a000000000000001c"], 0x118}, 0x0) recvmsg(r7, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 883.66773ms ago: executing program 4 (id=6440): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2000000000000059, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0xa0}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000011000000", @ANYRES32, @ANYBLOB="00000000000000000000000066fdf82fee51eb80100000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000003ffd0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 793.05µs ago: executing program 3 (id=6431): bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f00000013c0)=""/4096, 0x1000, 0x0, &(0x7f0000000440)=""/173, 0xad}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000048ec26a800"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0x7ffffffffffff, 0xfffffd26) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000f12d078cdbee40b95f41cf952fbe6eb5f5c8b6219e6ca129d6a81ec1ca76ba1d754642cc4763dbbf9ad28c7f7ece35ed4187b6fcf910e8588c13d8c52d2242e71859f4057ce26cc10f2db67f485ca4a6b72a11ecaa87778bebdfeea4e4eb1be4494e6dca05fe4375979cad4b88fa021a0e93d8d5bafd0010de775a39d8d93c3ace"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="180900000000000000000000000a000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8949, &(0x7f0000000000)={'vlan0\x00', @local}) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r6}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000040)=0xff) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1200000004000000040000000400000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000fdffffff00"/28], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) 0s ago: executing program 4 (id=6432): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000000)='//sys\x00\x00\x00\xaf\x00\xba\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/48}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000a00)='syz0\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c000000070000000e00000000000008040000000c00000000000001000000003f0031000700050000000000000000007700250100305f30615f00"], &(0x7f00000003c0)=""/144, 0x4b, 0x90, 0x0, 0x6, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000c40)={0x1}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x5, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x1, 0x2, 0x5, 0x6, 0x6, 0xffffffffffffffff}, @generic={0xfe, 0x3, 0x1, 0x733d, 0x5}]}, &(0x7f00000007c0)='GPL\x00', 0x4, 0xd4, &(0x7f0000000800)=""/212, 0x41100, 0x6, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c80)={0x5, 0x4, 0x2, 0xa08e}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[r6], 0x0, 0x10, 0x6, @void, @value}, 0x94) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0xc24e, 0x0, r1, 0x187400, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f00000006c0)=r3}, 0x20) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x8, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xf, 0x1c, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xb3, &(0x7f00000005c0)=""/179, 0x41100, 0x6, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x6, 0x5b5d7aa6, 0x4}, 0x10, 0x0, r2, 0x2, &(0x7f0000000800)=[r1, r1, r7, r8, r9, r1], &(0x7f0000000840)=[{0x2, 0x1, 0x9, 0x6}, {0x2, 0x8b, 0x10}], 0x10, 0xff, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) r11 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2420, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c100000629c47add9d9f100000078522b0fd34cfc12f05d4a000000000000ae8f2880f3664b636c18d0b56566ca75fc6468db277a600674f4b906821ca67bdd5a7e498c5545", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) syz_clone(0x10200, 0xfffffffffffffffe, 0x0, &(0x7f0000000980), &(0x7f0000000c00), 0x0) close(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open$cgroup(0x0, r0, 0x6, r11, 0x0) ioctl$TUNGETDEVNETNS(r13, 0x8982, 0x20000000) kernel console output (not intermixed with test programs): x27/0x30 [ 551.570808][T13776] bpf_map_alloc_percpu+0xe6/0x160 [ 551.575755][T13776] htab_map_alloc+0xcb8/0x1650 [ 551.580364][T13776] map_create+0x411/0x2050 [ 551.584602][T13776] __sys_bpf+0x296/0x760 [ 551.588686][T13776] ? fput_many+0x160/0x1b0 [ 551.592945][T13776] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 551.598157][T13776] ? debug_smp_processor_id+0x17/0x20 [ 551.603348][T13776] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 551.609255][T13776] __x64_sys_bpf+0x7c/0x90 [ 551.613502][T13776] x64_sys_call+0x87f/0x9a0 [ 551.617848][T13776] do_syscall_64+0x3b/0xb0 [ 551.622101][T13776] ? clear_bhb_loop+0x35/0x90 [ 551.626611][T13776] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 551.632338][T13776] RIP: 0033:0x7fa3e3de6ef9 [ 551.636593][T13776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 551.656035][T13776] RSP: 002b:00007fa3e2a60038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 551.664277][T13776] RAX: ffffffffffffffda RBX: 00007fa3e3f9ef80 RCX: 00007fa3e3de6ef9 [ 551.672188][T13776] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 551.679988][T13776] RBP: 00007fa3e2a60090 R08: 0000000000000000 R09: 0000000000000000 [ 551.687884][T13776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 551.695698][T13776] R13: 0000000000000000 R14: 00007fa3e3f9ef80 R15: 00007ffe1951bca8 [ 551.703515][T13776] [ 551.749454][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 551.756941][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 551.782516][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 551.795153][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 551.816082][T11830] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.823079][T11830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 551.831771][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 551.840141][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 551.849584][T11830] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.856443][T11830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 551.876454][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 551.896409][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 551.905231][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 551.912661][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 551.921546][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 551.971626][T11830] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.978517][T11830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 551.986014][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 552.006902][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 552.035510][T11830] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.042663][T11830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.050195][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 552.058853][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 552.077535][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 552.096454][T13814] device veth0_vlan left promiscuous mode [ 552.107782][T13814] device veth0_vlan entered promiscuous mode [ 552.125692][T13693] device veth0_vlan entered promiscuous mode [ 552.150329][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 552.159777][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 552.167648][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 552.175172][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 552.183509][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 552.191928][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 552.200206][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 552.212898][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 552.221491][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 552.229705][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 552.237406][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 552.245503][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 552.253650][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 552.262764][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 552.270178][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 552.297146][T13822] device syzkaller0 entered promiscuous mode [ 552.311676][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 552.320153][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 552.332267][T13696] device veth0_vlan entered promiscuous mode [ 552.343056][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 552.351594][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 552.362568][T13693] device veth1_macvtap entered promiscuous mode [ 552.373996][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 552.390804][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 552.399625][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 552.406235][T13830] syz.0.4754[13830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 552.407787][T13830] syz.0.4754[13830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 552.422258][T13696] device veth1_macvtap entered promiscuous mode [ 552.450148][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 552.459758][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 552.468842][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 552.502148][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 552.518589][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 552.535649][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 552.544355][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 552.554162][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 552.564334][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 553.068843][T13844] device wg2 entered promiscuous mode [ 553.569722][T13868] FAULT_INJECTION: forcing a failure. [ 553.569722][T13868] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 553.583826][T13868] CPU: 0 PID: 13868 Comm: syz.2.4766 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 553.595202][T13868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 553.605173][T13868] Call Trace: [ 553.608301][T13868] [ 553.611206][T13868] dump_stack_lvl+0x151/0x1c0 [ 553.615708][T13868] ? io_uring_drop_tctx_refs+0x190/0x190 [ 553.621253][T13868] ? rcu_read_unlock_special+0xdb/0x4c0 [ 553.626636][T13868] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 553.632891][T13868] dump_stack+0x15/0x20 [ 553.636874][T13868] should_fail+0x3c6/0x510 [ 553.641128][T13868] should_fail_alloc_page+0x5a/0x80 [ 553.646293][T13868] prepare_alloc_pages+0x15c/0x700 [ 553.651537][T13868] ? __alloc_pages_bulk+0xe40/0xe40 [ 553.656810][T13868] __alloc_pages+0x18c/0x8f0 [ 553.661558][T13868] ? prep_new_page+0x110/0x110 [ 553.666330][T13868] shmem_alloc_and_acct_page+0x4bd/0xa80 [ 553.671875][T13868] ? shmem_swapin_page+0x1520/0x1520 [ 553.677006][T13868] ? xas_start+0x32c/0x3f0 [ 553.681369][T13868] ? xas_load+0x2b7/0x2d0 [ 553.685873][T13868] ? pagecache_get_page+0xdc2/0xeb0 [ 553.691334][T13868] ? page_cache_prev_miss+0x410/0x410 [ 553.696650][T13868] shmem_getpage_gfp+0x1388/0x23c0 [ 553.701743][T13868] ? shmem_getpage+0xa0/0xa0 [ 553.706167][T13868] ? fault_in_safe_writeable+0x240/0x240 [ 553.711634][T13868] shmem_write_begin+0xca/0x1b0 [ 553.716320][T13868] generic_perform_write+0x2bc/0x5a0 [ 553.721459][T13868] ? grab_cache_page_write_begin+0xa0/0xa0 [ 553.727081][T13868] ? file_remove_privs+0x610/0x610 [ 553.732220][T13868] ? rwsem_write_trylock+0x153/0x340 [ 553.737337][T13868] ? rwsem_mark_wake+0x770/0x770 [ 553.742278][T13868] __generic_file_write_iter+0x25b/0x4b0 [ 553.747837][T13868] generic_file_write_iter+0xaf/0x1c0 [ 553.753038][T13868] vfs_write+0xd5d/0x1110 [ 553.757212][T13868] ? file_end_write+0x1c0/0x1c0 [ 553.762333][T13868] ? mutex_lock+0xb6/0x1e0 [ 553.766693][T13868] ? wait_for_completion_killable_timeout+0x10/0x10 [ 553.773115][T13868] ? __fdget_pos+0x2e7/0x3a0 [ 553.777552][T13868] ? ksys_write+0x77/0x2c0 [ 553.781793][T13868] ksys_write+0x199/0x2c0 [ 553.785968][T13868] ? __ia32_sys_read+0x90/0x90 [ 553.790568][T13868] ? debug_smp_processor_id+0x17/0x20 [ 553.795771][T13868] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 553.801669][T13868] __x64_sys_write+0x7b/0x90 [ 553.806104][T13868] x64_sys_call+0x2f/0x9a0 [ 553.810383][T13868] do_syscall_64+0x3b/0xb0 [ 553.814883][T13868] ? clear_bhb_loop+0x35/0x90 [ 553.819400][T13868] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 553.825244][T13868] RIP: 0033:0x7f2d6b503ef9 [ 553.829659][T13868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 553.850081][T13868] RSP: 002b:00007f2d6a17d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 553.858322][T13868] RAX: ffffffffffffffda RBX: 00007f2d6b6bbf80 RCX: 00007f2d6b503ef9 [ 553.866133][T13868] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 000000000000000a [ 553.874364][T13868] RBP: 00007f2d6a17d090 R08: 0000000000000000 R09: 0000000000000000 [ 553.882166][T13868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 553.889987][T13868] R13: 0000000000000000 R14: 00007f2d6b6bbf80 R15: 00007ffcb6abb278 [ 553.897796][T13868] [ 556.240935][T13919] FAULT_INJECTION: forcing a failure. [ 556.240935][T13919] name failslab, interval 1, probability 0, space 0, times 0 [ 556.253412][T13919] CPU: 1 PID: 13919 Comm: syz.1.4782 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 556.264640][T13919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 556.274625][T13919] Call Trace: [ 556.277745][T13919] [ 556.280539][T13919] dump_stack_lvl+0x151/0x1c0 [ 556.285036][T13919] ? io_uring_drop_tctx_refs+0x190/0x190 [ 556.290537][T13919] ? ____kasan_kmalloc+0xed/0x110 [ 556.295364][T13919] ? __kasan_kmalloc+0x9/0x10 [ 556.299878][T13919] dump_stack+0x15/0x20 [ 556.303866][T13919] should_fail+0x3c6/0x510 [ 556.308252][T13919] __should_failslab+0xa4/0xe0 [ 556.312862][T13919] should_failslab+0x9/0x20 [ 556.317202][T13919] slab_pre_alloc_hook+0x37/0xd0 [ 556.322046][T13919] kmem_cache_alloc_trace+0x48/0x210 [ 556.327168][T13919] ? tipc_nametbl_subscribe+0x399/0x14c0 [ 556.332642][T13919] tipc_nametbl_subscribe+0x399/0x14c0 [ 556.338029][T13919] ? tipc_nametbl_withdraw+0x390/0x390 [ 556.343411][T13919] ? tipc_sub_subscribe+0x25f/0x7e0 [ 556.348509][T13919] tipc_sub_subscribe+0x435/0x7e0 [ 556.353303][T13919] tipc_conn_rcv_sub+0x1b6/0x3e0 [ 556.358077][T13919] tipc_topsrv_kern_subscr+0x2cd/0x490 [ 556.363370][T13919] ? conn_put+0x310/0x310 [ 556.367541][T13919] ? __kasan_kmalloc+0x9/0x10 [ 556.372174][T13919] ? kmem_cache_alloc_trace+0x115/0x210 [ 556.377602][T13919] ? tipc_group_create+0x9c/0x660 [ 556.382465][T13919] tipc_group_create+0x420/0x660 [ 556.387249][T13919] tipc_sk_join+0x22f/0x8a0 [ 556.391789][T13919] ? __tipc_sendstream+0x1310/0x1310 [ 556.396910][T13919] ? selinux_socket_setsockopt+0x260/0x360 [ 556.402653][T13919] ? __kasan_check_write+0x14/0x20 [ 556.407680][T13919] ? _copy_from_user+0x96/0xd0 [ 556.412290][T13919] tipc_setsockopt+0x794/0xb80 [ 556.416994][T13919] ? tipc_shutdown+0x400/0x400 [ 556.421683][T13919] ? security_socket_setsockopt+0x82/0xb0 [ 556.427235][T13919] ? tipc_shutdown+0x400/0x400 [ 556.431846][T13919] __sys_setsockopt+0x4dc/0x840 [ 556.436706][T13919] ? __ia32_sys_recv+0xb0/0xb0 [ 556.441323][T13919] ? debug_smp_processor_id+0x17/0x20 [ 556.447060][T13919] __x64_sys_setsockopt+0xbf/0xd0 [ 556.452665][T13919] x64_sys_call+0x1a2/0x9a0 [ 556.457137][T13919] do_syscall_64+0x3b/0xb0 [ 556.461461][T13919] ? clear_bhb_loop+0x35/0x90 [ 556.465978][T13919] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 556.471926][T13919] RIP: 0033:0x7fc839c85ef9 [ 556.477235][T13919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 556.497152][T13919] RSP: 002b:00007fc8388ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 556.505768][T13919] RAX: ffffffffffffffda RBX: 00007fc839e3df80 RCX: 00007fc839c85ef9 [ 556.513574][T13919] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000007 [ 556.521502][T13919] RBP: 00007fc8388ff090 R08: 00000000000004bd R09: 0000000000000000 [ 556.529535][T13919] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 556.537538][T13919] R13: 0000000000000000 R14: 00007fc839e3df80 R15: 00007fffcbbbb978 [ 556.545519][T13919] [ 556.548432][T13919] tipc: Service creation failed, no memory [ 556.554024][T13919] tipc: Failed to subscribe for {4294967295,0,4294967295} [ 559.008237][T13944] device syzkaller0 entered promiscuous mode [ 559.925420][T13962] device syzkaller0 entered promiscuous mode [ 562.920714][T14074] Â: renamed from pim6reg1 [ 563.523278][T14088] device wg2 entered promiscuous mode [ 565.965023][T14158] FAULT_INJECTION: forcing a failure. [ 565.965023][T14158] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 566.100357][T14158] CPU: 0 PID: 14158 Comm: syz.1.4863 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 566.111737][T14158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 566.121638][T14158] Call Trace: [ 566.124851][T14158] [ 566.127746][T14158] dump_stack_lvl+0x151/0x1c0 [ 566.132439][T14158] ? io_uring_drop_tctx_refs+0x190/0x190 [ 566.137903][T14158] dump_stack+0x15/0x20 [ 566.141894][T14158] should_fail+0x3c6/0x510 [ 566.146155][T14158] should_fail_usercopy+0x1a/0x20 [ 566.151004][T14158] _copy_to_user+0x20/0x90 [ 566.155343][T14158] simple_read_from_buffer+0xc7/0x150 [ 566.160571][T14158] proc_fail_nth_read+0x1a3/0x210 [ 566.165590][T14158] ? proc_fault_inject_write+0x390/0x390 [ 566.171196][T14158] ? fsnotify_perm+0x470/0x5d0 [ 566.175802][T14158] ? security_file_permission+0x86/0xb0 [ 566.181190][T14158] ? proc_fault_inject_write+0x390/0x390 [ 566.186745][T14158] vfs_read+0x27d/0xd40 [ 566.190732][T14158] ? kernel_read+0x1f0/0x1f0 [ 566.195150][T14158] ? __kasan_check_write+0x14/0x20 [ 566.200093][T14158] ? mutex_lock+0xb6/0x1e0 [ 566.204345][T14158] ? wait_for_completion_killable_timeout+0x10/0x10 [ 566.210960][T14158] ? __fdget_pos+0x2e7/0x3a0 [ 566.215378][T14158] ? ksys_read+0x77/0x2c0 [ 566.219723][T14158] ksys_read+0x199/0x2c0 [ 566.223795][T14158] ? vfs_write+0x1110/0x1110 [ 566.228223][T14158] ? debug_smp_processor_id+0x17/0x20 [ 566.233435][T14158] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 566.239333][T14158] __x64_sys_read+0x7b/0x90 [ 566.243977][T14158] x64_sys_call+0x28/0x9a0 [ 566.248286][T14158] do_syscall_64+0x3b/0xb0 [ 566.252539][T14158] ? clear_bhb_loop+0x35/0x90 [ 566.257164][T14158] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 566.262884][T14158] RIP: 0033:0x7fc839c8493c [ 566.267315][T14158] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 566.286854][T14158] RSP: 002b:00007fc8388ff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 566.295261][T14158] RAX: ffffffffffffffda RBX: 00007fc839e3df80 RCX: 00007fc839c8493c [ 566.303077][T14158] RDX: 000000000000000f RSI: 00007fc8388ff0a0 RDI: 000000000000000b [ 566.311661][T14158] RBP: 00007fc8388ff090 R08: 0000000000000000 R09: 0000000000000000 [ 566.319474][T14158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 566.327462][T14158] R13: 0000000000000000 R14: 00007fc839e3df80 R15: 00007fffcbbbb978 [ 566.335478][T14158] [ 569.170837][T14250] FAULT_INJECTION: forcing a failure. [ 569.170837][T14250] name failslab, interval 1, probability 0, space 0, times 0 [ 569.183417][T14250] CPU: 0 PID: 14250 Comm: syz.2.4894 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 569.194786][T14250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 569.204672][T14250] Call Trace: [ 569.207794][T14250] [ 569.210573][T14250] dump_stack_lvl+0x151/0x1c0 [ 569.215085][T14250] ? io_uring_drop_tctx_refs+0x190/0x190 [ 569.220562][T14250] ? dev_queue_xmit+0x20/0x20 [ 569.225075][T14250] dump_stack+0x15/0x20 [ 569.229063][T14250] should_fail+0x3c6/0x510 [ 569.233311][T14250] __should_failslab+0xa4/0xe0 [ 569.237914][T14250] ? skb_clone+0x1d1/0x360 [ 569.242254][T14250] should_failslab+0x9/0x20 [ 569.246593][T14250] slab_pre_alloc_hook+0x37/0xd0 [ 569.251374][T14250] ? skb_clone+0x1d1/0x360 [ 569.255617][T14250] kmem_cache_alloc+0x44/0x200 [ 569.260218][T14250] skb_clone+0x1d1/0x360 [ 569.264391][T14250] bpf_clone_redirect+0xa6/0x390 [ 569.269160][T14250] bpf_prog_6893982b85ceadf7+0x56/0xabc [ 569.274548][T14250] ? swiotlb_late_init_with_tbl+0x50/0x340 [ 569.280182][T14250] ? __stack_depot_save+0x34/0x470 [ 569.285130][T14250] ? __kasan_slab_alloc+0xc3/0xe0 [ 569.289989][T14250] ? __kasan_slab_alloc+0xb1/0xe0 [ 569.294845][T14250] ? slab_post_alloc_hook+0x53/0x2c0 [ 569.299966][T14250] ? kmem_cache_alloc+0xf5/0x200 [ 569.304743][T14250] ? __build_skb+0x2a/0x300 [ 569.309094][T14250] ? build_skb+0x25/0x1f0 [ 569.313388][T14250] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 569.318719][T14250] ? bpf_prog_test_run+0x3b0/0x630 [ 569.323674][T14250] ? __sys_bpf+0x525/0x760 [ 569.327925][T14250] ? __x64_sys_bpf+0x7c/0x90 [ 569.332389][T14250] ? x64_sys_call+0x87f/0x9a0 [ 569.336860][T14250] ? do_syscall_64+0x3b/0xb0 [ 569.341288][T14250] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 569.347182][T14250] ? __kasan_check_read+0x11/0x20 [ 569.352045][T14250] ? bpf_test_timer_continue+0x140/0x460 [ 569.357516][T14250] bpf_test_run+0x478/0xa10 [ 569.361854][T14250] ? convert___skb_to_skb+0x570/0x570 [ 569.367057][T14250] ? kasan_check_range+0x1bc/0x2a0 [ 569.372003][T14250] ? eth_type_trans+0x2e4/0x620 [ 569.376693][T14250] ? eth_get_headlen+0x240/0x240 [ 569.381464][T14250] ? convert___skb_to_skb+0x44/0x570 [ 569.386586][T14250] bpf_prog_test_run_skb+0xb41/0x1420 [ 569.391790][T14250] ? __kasan_check_write+0x14/0x20 [ 569.396740][T14250] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 569.402466][T14250] ? __kasan_check_write+0x14/0x20 [ 569.407510][T14250] ? fput_many+0x160/0x1b0 [ 569.411764][T14250] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 569.417487][T14250] bpf_prog_test_run+0x3b0/0x630 [ 569.422348][T14250] ? bpf_prog_query+0x220/0x220 [ 569.427029][T14250] ? selinux_bpf+0xd2/0x100 [ 569.431382][T14250] ? security_bpf+0x82/0xb0 [ 569.435708][T14250] __sys_bpf+0x525/0x760 [ 569.439788][T14250] ? fput_many+0x160/0x1b0 [ 569.444043][T14250] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 569.449250][T14250] ? debug_smp_processor_id+0x17/0x20 [ 569.454456][T14250] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 569.460362][T14250] __x64_sys_bpf+0x7c/0x90 [ 569.464710][T14250] x64_sys_call+0x87f/0x9a0 [ 569.469041][T14250] do_syscall_64+0x3b/0xb0 [ 569.473386][T14250] ? clear_bhb_loop+0x35/0x90 [ 569.477997][T14250] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 569.483723][T14250] RIP: 0033:0x7f2d6b503ef9 [ 569.487983][T14250] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 569.507591][T14250] RSP: 002b:00007f2d6a17d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 569.515923][T14250] RAX: ffffffffffffffda RBX: 00007f2d6b6bbf80 RCX: 00007f2d6b503ef9 [ 569.523826][T14250] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 569.531722][T14250] RBP: 00007f2d6a17d090 R08: 0000000000000000 R09: 0000000000000000 [ 569.539531][T14250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 569.547343][T14250] R13: 0000000000000000 R14: 00007f2d6b6bbf80 R15: 00007ffcb6abb278 [ 569.555165][T14250] [ 570.424676][T14265] geneve1: tun_chr_ioctl cmd 1074025677 [ 570.855829][T14265] geneve1: linktype set to 773 [ 573.243917][T14326] device pim6reg1 entered promiscuous mode [ 573.251063][T14332] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:fc23 with DS=0x32 [ 574.824896][T14404] bridge0: port 3(veth0_to_batadv) entered blocking state [ 574.835514][T14404] bridge0: port 3(veth0_to_batadv) entered disabled state [ 574.852346][T14404] device veth0_to_batadv entered promiscuous mode [ 574.925535][T14404] bridge0: port 3(veth0_to_batadv) entered blocking state [ 574.932634][T14404] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 576.891133][T14481] device pim6reg1 entered promiscuous mode [ 577.125877][T14490] FAULT_INJECTION: forcing a failure. [ 577.125877][T14490] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 577.145683][T14490] CPU: 1 PID: 14490 Comm: syz.0.4983 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 577.157023][T14490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 577.166919][T14490] Call Trace: [ 577.170042][T14490] [ 577.172840][T14490] dump_stack_lvl+0x151/0x1c0 [ 577.177333][T14490] ? io_uring_drop_tctx_refs+0x190/0x190 [ 577.182958][T14490] dump_stack+0x15/0x20 [ 577.186908][T14490] should_fail+0x3c6/0x510 [ 577.191132][T14490] should_fail_usercopy+0x1a/0x20 [ 577.195988][T14490] _copy_to_user+0x20/0x90 [ 577.200242][T14490] simple_read_from_buffer+0xc7/0x150 [ 577.205450][T14490] proc_fail_nth_read+0x1a3/0x210 [ 577.210310][T14490] ? proc_fault_inject_write+0x390/0x390 [ 577.215779][T14490] ? fsnotify_perm+0x470/0x5d0 [ 577.220382][T14490] ? security_file_permission+0x86/0xb0 [ 577.225759][T14490] ? proc_fault_inject_write+0x390/0x390 [ 577.231230][T14490] vfs_read+0x27d/0xd40 [ 577.235228][T14490] ? kernel_read+0x1f0/0x1f0 [ 577.239647][T14490] ? __kasan_check_write+0x14/0x20 [ 577.244595][T14490] ? mutex_lock+0xb6/0x1e0 [ 577.248977][T14490] ? wait_for_completion_killable_timeout+0x10/0x10 [ 577.255402][T14490] ? __fdget_pos+0x2e7/0x3a0 [ 577.259814][T14490] ? ksys_read+0x77/0x2c0 [ 577.263989][T14490] ksys_read+0x199/0x2c0 [ 577.268068][T14490] ? __kasan_check_write+0x14/0x20 [ 577.273010][T14490] ? vfs_write+0x1110/0x1110 [ 577.277443][T14490] ? __kasan_check_read+0x11/0x20 [ 577.282298][T14490] __x64_sys_read+0x7b/0x90 [ 577.286636][T14490] x64_sys_call+0x28/0x9a0 [ 577.290889][T14490] do_syscall_64+0x3b/0xb0 [ 577.295140][T14490] ? clear_bhb_loop+0x35/0x90 [ 577.299655][T14490] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 577.305382][T14490] RIP: 0033:0x7f9b0917b93c [ 577.309636][T14490] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 577.329080][T14490] RSP: 002b:00007f9b07df6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 577.337327][T14490] RAX: ffffffffffffffda RBX: 00007f9b09334f80 RCX: 00007f9b0917b93c [ 577.345234][T14490] RDX: 000000000000000f RSI: 00007f9b07df60a0 RDI: 0000000000000005 [ 577.353039][T14490] RBP: 00007f9b07df6090 R08: 0000000000000000 R09: 0000000000000000 [ 577.360845][T14490] R10: 0000000020001080 R11: 0000000000000246 R12: 0000000000000002 [ 577.368656][T14490] R13: 0000000000000000 R14: 00007f9b09334f80 R15: 00007ffc15e4aad8 [ 577.376477][T14490] [ 578.026212][T14517] FAULT_INJECTION: forcing a failure. [ 578.026212][T14517] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 578.049424][T14517] CPU: 0 PID: 14517 Comm: syz.3.4996 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 578.060641][T14517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 578.070610][T14517] Call Trace: [ 578.073736][T14517] [ 578.076513][T14517] dump_stack_lvl+0x151/0x1c0 [ 578.081034][T14517] ? io_uring_drop_tctx_refs+0x190/0x190 [ 578.086496][T14517] ? 0xffffffffa001688c [ 578.090491][T14517] ? is_bpf_text_address+0x172/0x190 [ 578.095613][T14517] dump_stack+0x15/0x20 [ 578.099600][T14517] should_fail+0x3c6/0x510 [ 578.103860][T14517] should_fail_alloc_page+0x5a/0x80 [ 578.108885][T14517] prepare_alloc_pages+0x15c/0x700 [ 578.113834][T14517] ? __alloc_pages+0x8f0/0x8f0 [ 578.118433][T14517] ? __alloc_pages_bulk+0xe40/0xe40 [ 578.123466][T14517] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 578.128945][T14517] __alloc_pages+0x18c/0x8f0 [ 578.133447][T14517] ? prep_new_page+0x110/0x110 [ 578.138056][T14517] ? pcpu_chunk_relocate+0x20a/0x430 [ 578.143307][T14517] pcpu_populate_chunk+0x18c/0xe30 [ 578.148428][T14517] pcpu_alloc+0x984/0x13e0 [ 578.152676][T14517] __alloc_percpu_gfp+0x27/0x30 [ 578.157360][T14517] bpf_map_alloc_percpu+0xe6/0x160 [ 578.162311][T14517] array_map_alloc+0x3a5/0x6d0 [ 578.166991][T14517] map_create+0x411/0x2050 [ 578.171334][T14517] __sys_bpf+0x296/0x760 [ 578.175617][T14517] ? fput_many+0x160/0x1b0 [ 578.180031][T14517] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 578.185786][T14517] ? debug_smp_processor_id+0x17/0x20 [ 578.191053][T14517] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 578.196962][T14517] __x64_sys_bpf+0x7c/0x90 [ 578.201207][T14517] x64_sys_call+0x87f/0x9a0 [ 578.205549][T14517] do_syscall_64+0x3b/0xb0 [ 578.209807][T14517] ? clear_bhb_loop+0x35/0x90 [ 578.214405][T14517] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 578.220128][T14517] RIP: 0033:0x7f4de3882ef9 [ 578.224384][T14517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 578.243826][T14517] RSP: 002b:00007f4de24fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 578.252677][T14517] RAX: ffffffffffffffda RBX: 00007f4de3a3af80 RCX: 00007f4de3882ef9 [ 578.260489][T14517] RDX: 0000000000000048 RSI: 0000000020000b00 RDI: 2000000000000000 [ 578.268388][T14517] RBP: 00007f4de24fc090 R08: 0000000000000000 R09: 0000000000000000 [ 578.276389][T14517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 578.284193][T14517] R13: 0000000000000000 R14: 00007f4de3a3af80 R15: 00007ffeadd83748 [ 578.292015][T14517] [ 579.124146][T14560] FAULT_INJECTION: forcing a failure. [ 579.124146][T14560] name failslab, interval 1, probability 0, space 0, times 0 [ 579.136734][T14560] CPU: 1 PID: 14560 Comm: syz.0.5011 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 579.147854][T14560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 579.157750][T14560] Call Trace: [ 579.160875][T14560] [ 579.163653][T14560] dump_stack_lvl+0x151/0x1c0 [ 579.168164][T14560] ? io_uring_drop_tctx_refs+0x190/0x190 [ 579.173630][T14560] ? kmem_cache_free+0x116/0x2e0 [ 579.178407][T14560] ? kfree_skb+0xc2/0x360 [ 579.182581][T14560] ? vti6_tnl_xmit+0x12a3/0x1860 [ 579.187346][T14560] ? dev_hard_start_xmit+0x228/0x620 [ 579.192568][T14560] ? dev_queue_xmit+0x17/0x20 [ 579.197075][T14560] ? __bpf_redirect+0x690/0xe60 [ 579.201754][T14560] ? bpf_clone_redirect+0x24d/0x390 [ 579.206883][T14560] ? bpf_prog_6893982b85ceadf7+0x56/0x914 [ 579.212427][T14560] dump_stack+0x15/0x20 [ 579.216431][T14560] should_fail+0x3c6/0x510 [ 579.220677][T14560] __should_failslab+0xa4/0xe0 [ 579.225274][T14560] ? dst_alloc+0x164/0x1e0 [ 579.229529][T14560] should_failslab+0x9/0x20 [ 579.233867][T14560] slab_pre_alloc_hook+0x37/0xd0 [ 579.238642][T14560] ? dst_alloc+0x164/0x1e0 [ 579.242909][T14560] kmem_cache_alloc+0x44/0x200 [ 579.247507][T14560] dst_alloc+0x164/0x1e0 [ 579.251588][T14560] ip_route_output_key_hash_rcu+0x129a/0x20b0 [ 579.257476][T14560] ip_route_output_key_hash+0x142/0x210 [ 579.262854][T14560] ? ip_route_input_rcu+0x29b0/0x29b0 [ 579.268063][T14560] vti6_tnl_xmit+0xd91/0x1860 [ 579.272579][T14560] ? vti6_dev_uninit+0x360/0x360 [ 579.277350][T14560] ? netif_skb_features+0x7fc/0xb70 [ 579.282470][T14560] dev_hard_start_xmit+0x228/0x620 [ 579.287526][T14560] __dev_queue_xmit+0x18b4/0x2e70 [ 579.292377][T14560] ? dev_queue_xmit+0x20/0x20 [ 579.296893][T14560] ? __kasan_check_write+0x14/0x20 [ 579.301836][T14560] ? skb_release_data+0x1c3/0xa80 [ 579.306782][T14560] ? __kasan_check_write+0x14/0x20 [ 579.311737][T14560] ? pskb_expand_head+0xc8f/0x1240 [ 579.316682][T14560] dev_queue_xmit+0x17/0x20 [ 579.321029][T14560] __bpf_redirect+0x690/0xe60 [ 579.325549][T14560] bpf_clone_redirect+0x24d/0x390 [ 579.330431][T14560] bpf_prog_6893982b85ceadf7+0x56/0x914 [ 579.335779][T14560] ? swiotlb_late_init_with_tbl+0x50/0x340 [ 579.341502][T14560] ? __stack_depot_save+0x34/0x470 [ 579.346450][T14560] ? __kasan_slab_alloc+0xc3/0xe0 [ 579.351304][T14560] ? __kasan_slab_alloc+0xb1/0xe0 [ 579.356174][T14560] ? slab_post_alloc_hook+0x53/0x2c0 [ 579.361286][T14560] ? kmem_cache_alloc+0xf5/0x200 [ 579.366434][T14560] ? __build_skb+0x2a/0x300 [ 579.371639][T14560] ? build_skb+0x25/0x1f0 [ 579.376162][T14560] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 579.381910][T14560] ? bpf_prog_test_run+0x3b0/0x630 [ 579.386947][T14560] ? __sys_bpf+0x525/0x760 [ 579.391387][T14560] ? __x64_sys_bpf+0x7c/0x90 [ 579.396139][T14560] ? x64_sys_call+0x87f/0x9a0 [ 579.401434][T14560] ? do_syscall_64+0x3b/0xb0 [ 579.406292][T14560] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 579.412661][T14560] ? __kasan_check_read+0x11/0x20 [ 579.417688][T14560] ? bpf_test_timer_continue+0x140/0x460 [ 579.423166][T14560] ? kvm_sched_clock_read+0x18/0x40 [ 579.428198][T14560] ? sched_clock+0x9/0x10 [ 579.432356][T14560] bpf_test_run+0x678/0xa10 [ 579.436699][T14560] ? convert___skb_to_skb+0x570/0x570 [ 579.441916][T14560] ? __build_skb+0x2a/0x300 [ 579.446513][T14560] ? eth_type_trans+0x2e4/0x620 [ 579.451197][T14560] ? eth_get_headlen+0x240/0x240 [ 579.455968][T14560] ? convert___skb_to_skb+0x44/0x570 [ 579.461081][T14560] bpf_prog_test_run_skb+0xb41/0x1420 [ 579.466372][T14560] ? __kasan_check_write+0x14/0x20 [ 579.471419][T14560] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 579.477137][T14560] ? __kasan_check_write+0x14/0x20 [ 579.482082][T14560] ? fput_many+0x160/0x1b0 [ 579.486338][T14560] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 579.492073][T14560] bpf_prog_test_run+0x3b0/0x630 [ 579.496838][T14560] ? bpf_prog_query+0x220/0x220 [ 579.501525][T14560] ? selinux_bpf+0xd2/0x100 [ 579.505865][T14560] ? security_bpf+0x82/0xb0 [ 579.510491][T14560] __sys_bpf+0x525/0x760 [ 579.514542][T14560] ? fput_many+0x160/0x1b0 [ 579.518810][T14560] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 579.524017][T14560] ? debug_smp_processor_id+0x17/0x20 [ 579.529216][T14560] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 579.535115][T14560] __x64_sys_bpf+0x7c/0x90 [ 579.539375][T14560] x64_sys_call+0x87f/0x9a0 [ 579.543706][T14560] do_syscall_64+0x3b/0xb0 [ 579.548042][T14560] ? clear_bhb_loop+0x35/0x90 [ 579.552555][T14560] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 579.558284][T14560] RIP: 0033:0x7f9b0917cef9 [ 579.562540][T14560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 579.581990][T14560] RSP: 002b:00007f9b07dd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 579.590226][T14560] RAX: ffffffffffffffda RBX: 00007f9b09335058 RCX: 00007f9b0917cef9 [ 579.598035][T14560] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 579.605847][T14560] RBP: 00007f9b07dd5090 R08: 0000000000000000 R09: 0000000000000000 [ 579.613666][T14560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 579.621661][T14560] R13: 0000000000000000 R14: 00007f9b09335058 R15: 00007ffc15e4aad8 [ 579.629475][T14560] [ 581.821486][T14614] bond_slave_1: mtu less than device minimum [ 584.997974][T14713] device pim6reg1 entered promiscuous mode [ 586.334713][T14752] device syzkaller0 entered promiscuous mode [ 586.977209][T14786] FAULT_INJECTION: forcing a failure. [ 586.977209][T14786] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 586.990131][T14786] CPU: 1 PID: 14786 Comm: syz.0.5091 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 587.001436][T14786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 587.011322][T14786] Call Trace: [ 587.014450][T14786] [ 587.017223][T14786] dump_stack_lvl+0x151/0x1c0 [ 587.021758][T14786] ? io_uring_drop_tctx_refs+0x190/0x190 [ 587.027204][T14786] ? __kasan_check_read+0x11/0x20 [ 587.032067][T14786] dump_stack+0x15/0x20 [ 587.036058][T14786] should_fail+0x3c6/0x510 [ 587.040308][T14786] should_fail_usercopy+0x1a/0x20 [ 587.045167][T14786] copy_page_from_iter_atomic+0x423/0x10e0 [ 587.050827][T14786] ? pipe_zero+0x4e0/0x4e0 [ 587.055065][T14786] generic_perform_write+0x337/0x5a0 [ 587.060186][T14786] ? grab_cache_page_write_begin+0xa0/0xa0 [ 587.065851][T14786] ? file_remove_privs+0x610/0x610 [ 587.070878][T14786] ? rwsem_write_trylock+0x153/0x340 [ 587.076001][T14786] ? rwsem_mark_wake+0x770/0x770 [ 587.080843][T14786] __generic_file_write_iter+0x25b/0x4b0 [ 587.086309][T14786] generic_file_write_iter+0xaf/0x1c0 [ 587.091517][T14786] vfs_write+0xd5d/0x1110 [ 587.095683][T14786] ? file_end_write+0x1c0/0x1c0 [ 587.100368][T14786] ? mutex_lock+0xb6/0x1e0 [ 587.104621][T14786] ? wait_for_completion_killable_timeout+0x10/0x10 [ 587.111047][T14786] ? __fdget_pos+0x2e7/0x3a0 [ 587.115469][T14786] ? ksys_write+0x77/0x2c0 [ 587.119729][T14786] ksys_write+0x199/0x2c0 [ 587.123900][T14786] ? exc_page_fault+0x47a/0x7f0 [ 587.128577][T14786] ? __ia32_sys_read+0x90/0x90 [ 587.133175][T14786] ? debug_smp_processor_id+0x17/0x20 [ 587.138385][T14786] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 587.144287][T14786] __x64_sys_write+0x7b/0x90 [ 587.148712][T14786] x64_sys_call+0x2f/0x9a0 [ 587.152966][T14786] do_syscall_64+0x3b/0xb0 [ 587.157216][T14786] ? clear_bhb_loop+0x35/0x90 [ 587.161732][T14786] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 587.167458][T14786] RIP: 0033:0x7f9b0917cef9 [ 587.171713][T14786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 587.191152][T14786] RSP: 002b:00007f9b07df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 587.199487][T14786] RAX: ffffffffffffffda RBX: 00007f9b09334f80 RCX: 00007f9b0917cef9 [ 587.207297][T14786] RDX: 0000000000043451 RSI: 0000000020000200 RDI: 0000000000000008 [ 587.215113][T14786] RBP: 00007f9b07df6090 R08: 0000000000000000 R09: 0000000000000000 [ 587.222921][T14786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 587.231173][T14786] R13: 0000000000000000 R14: 00007f9b09334f80 R15: 00007ffc15e4aad8 [ 587.239216][T14786] [ 588.489406][T14836] device sit0 entered promiscuous mode [ 590.176542][T14871] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.203392][T14871] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.811716][T14905] device syzkaller0 entered promiscuous mode [ 597.400384][T15026] syz.3.5170[15026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 597.824751][T15014] device pim6reg1 entered promiscuous mode [ 598.657209][T15057] tun0: tun_chr_ioctl cmd 2147767506 [ 601.378479][T15094] device pim6reg1 entered promiscuous mode [ 608.924386][T15201] device sit0 left promiscuous mode [ 617.180303][T15285] FAULT_INJECTION: forcing a failure. [ 617.180303][T15285] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 617.193818][T15285] CPU: 0 PID: 15285 Comm: syz.0.5245 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 617.206665][T15285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 617.216970][T15285] Call Trace: [ 617.220040][T15285] [ 617.222819][T15285] dump_stack_lvl+0x151/0x1c0 [ 617.227331][T15285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 617.232805][T15285] ? 0xffffffffa0016608 [ 617.236793][T15285] ? is_bpf_text_address+0x172/0x190 [ 617.241915][T15285] dump_stack+0x15/0x20 [ 617.245904][T15285] should_fail+0x3c6/0x510 [ 617.250163][T15285] should_fail_alloc_page+0x5a/0x80 [ 617.255278][T15285] prepare_alloc_pages+0x15c/0x700 [ 617.260355][T15285] ? __alloc_pages+0x8f0/0x8f0 [ 617.264943][T15285] ? __alloc_pages_bulk+0xe40/0xe40 [ 617.269975][T15285] __alloc_pages+0x18c/0x8f0 [ 617.274408][T15285] ? prep_new_page+0x110/0x110 [ 617.279006][T15285] ? pcpu_chunk_relocate+0x20a/0x430 [ 617.284124][T15285] pcpu_populate_chunk+0x18c/0xe30 [ 617.289088][T15285] pcpu_alloc+0x984/0x13e0 [ 617.293328][T15285] __alloc_percpu_gfp+0x27/0x30 [ 617.298017][T15285] bpf_map_alloc_percpu+0xe6/0x160 [ 617.302966][T15285] array_map_alloc+0x3a5/0x6d0 [ 617.307564][T15285] map_create+0x411/0x2050 [ 617.311823][T15285] __sys_bpf+0x296/0x760 [ 617.315888][T15285] ? fput_many+0x160/0x1b0 [ 617.320150][T15285] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 617.325356][T15285] ? debug_smp_processor_id+0x17/0x20 [ 617.330641][T15285] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 617.336545][T15285] __x64_sys_bpf+0x7c/0x90 [ 617.340956][T15285] x64_sys_call+0x87f/0x9a0 [ 617.345287][T15285] do_syscall_64+0x3b/0xb0 [ 617.349534][T15285] ? clear_bhb_loop+0x35/0x90 [ 617.354215][T15285] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 617.359939][T15285] RIP: 0033:0x7f9b0917cef9 [ 617.364197][T15285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 617.383632][T15285] RSP: 002b:00007f9b07df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 617.391877][T15285] RAX: ffffffffffffffda RBX: 00007f9b09334f80 RCX: 00007f9b0917cef9 [ 617.399689][T15285] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 617.405863][T15273] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 617.407608][T15285] RBP: 00007f9b07df6090 R08: 0000000000000000 R09: 0000000000000000 [ 617.407623][T15285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 617.407633][T15285] R13: 0000000000000000 R14: 00007f9b09334f80 R15: 00007ffc15e4aad8 [ 617.407650][T15285] [ 617.597744][T15273] device pim6reg1 entered promiscuous mode [ 618.814872][T15271] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.833350][T15271] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.893453][T15271] device bridge_slave_0 entered promiscuous mode [ 619.220113][T15271] bridge0: port 2(bridge_slave_1) entered blocking state [ 619.231545][T15271] bridge0: port 2(bridge_slave_1) entered disabled state [ 619.239222][T15271] device bridge_slave_1 entered promiscuous mode [ 620.628108][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 620.635499][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 620.736868][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 620.745082][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 620.910159][T11830] bridge0: port 1(bridge_slave_0) entered blocking state [ 620.917056][T11830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 621.120072][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 621.137166][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 621.252895][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 621.395281][T11826] bridge0: port 2(bridge_slave_1) entered blocking state [ 621.402188][T11826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 621.446693][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 621.454674][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 621.476938][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 621.485050][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 621.516056][T15271] device veth0_vlan entered promiscuous mode [ 621.550341][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 621.617954][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 621.626175][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 621.756970][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 621.771577][T15271] device veth1_macvtap entered promiscuous mode [ 621.898242][ T372] device bridge_slave_1 left promiscuous mode [ 621.914959][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.007299][ T372] device bridge_slave_0 left promiscuous mode [ 622.013278][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.060566][ T372] device veth1_macvtap left promiscuous mode [ 622.066439][ T372] device veth0_vlan left promiscuous mode [ 622.140321][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 622.147665][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 622.154946][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 622.163405][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 622.171436][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 622.241608][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 622.249900][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 622.258452][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 622.266979][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 627.776279][T15435] device pim6reg1 entered promiscuous mode [ 628.065368][T15447] FAULT_INJECTION: forcing a failure. [ 628.065368][T15447] name failslab, interval 1, probability 0, space 0, times 0 [ 628.077832][T15447] CPU: 0 PID: 15447 Comm: syz.1.5294 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 628.088989][T15447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 628.098883][T15447] Call Trace: [ 628.102001][T15447] [ 628.104781][T15447] dump_stack_lvl+0x151/0x1c0 [ 628.109301][T15447] ? io_uring_drop_tctx_refs+0x190/0x190 [ 628.114760][T15447] ? kmem_cache_free+0x116/0x2e0 [ 628.119542][T15447] ? __bpf_trace_fib_table_lookup+0x33/0x40 [ 628.125440][T15447] dump_stack+0x15/0x20 [ 628.129434][T15447] should_fail+0x3c6/0x510 [ 628.133689][T15447] __should_failslab+0xa4/0xe0 [ 628.138285][T15447] ? dst_alloc+0x164/0x1e0 [ 628.142540][T15447] should_failslab+0x9/0x20 [ 628.146882][T15447] slab_pre_alloc_hook+0x37/0xd0 [ 628.151646][T15447] ? dst_alloc+0x164/0x1e0 [ 628.155985][T15447] kmem_cache_alloc+0x44/0x200 [ 628.160589][T15447] dst_alloc+0x164/0x1e0 [ 628.164683][T15447] ip_route_output_key_hash_rcu+0x129a/0x20b0 [ 628.170570][T15447] ip_route_output_key_hash+0x142/0x210 [ 628.175957][T15447] ? ip_route_input_rcu+0x29b0/0x29b0 [ 628.181162][T15447] vti6_tnl_xmit+0xd91/0x1860 [ 628.185681][T15447] ? vti6_dev_uninit+0x360/0x360 [ 628.190455][T15447] ? netif_skb_features+0x7fc/0xb70 [ 628.195480][T15447] dev_hard_start_xmit+0x228/0x620 [ 628.200430][T15447] __dev_queue_xmit+0x18b4/0x2e70 [ 628.205289][T15447] ? dev_queue_xmit+0x20/0x20 [ 628.209806][T15447] ? __kasan_check_write+0x14/0x20 [ 628.214756][T15447] ? skb_release_data+0x1c3/0xa80 [ 628.219616][T15447] ? __kasan_check_write+0x14/0x20 [ 628.224562][T15447] ? pskb_expand_head+0xc8f/0x1240 [ 628.229504][T15447] dev_queue_xmit+0x17/0x20 [ 628.233838][T15447] __bpf_redirect+0x690/0xe60 [ 628.238363][T15447] bpf_clone_redirect+0x24d/0x390 [ 628.243216][T15447] bpf_prog_6893982b85ceadf7+0x56/0xdc [ 628.248506][T15447] ? swiotlb_late_init_with_tbl+0x50/0x340 [ 628.254153][T15447] ? __stack_depot_save+0x34/0x470 [ 628.259099][T15447] ? __kasan_slab_alloc+0xc3/0xe0 [ 628.263971][T15447] ? __kasan_slab_alloc+0xb1/0xe0 [ 628.268818][T15447] ? slab_post_alloc_hook+0x53/0x2c0 [ 628.273939][T15447] ? kmem_cache_alloc+0xf5/0x200 [ 628.278712][T15447] ? __build_skb+0x2a/0x300 [ 628.283049][T15447] ? build_skb+0x25/0x1f0 [ 628.287223][T15447] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 628.292603][T15447] ? bpf_prog_test_run+0x3b0/0x630 [ 628.297545][T15447] ? __sys_bpf+0x525/0x760 [ 628.301796][T15447] ? __x64_sys_bpf+0x7c/0x90 [ 628.306224][T15447] ? x64_sys_call+0x87f/0x9a0 [ 628.310742][T15447] ? do_syscall_64+0x3b/0xb0 [ 628.315288][T15447] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 628.321274][T15447] ? __kasan_check_read+0x11/0x20 [ 628.326226][T15447] ? bpf_test_timer_continue+0x140/0x460 [ 628.331781][T15447] bpf_test_run+0x478/0xa10 [ 628.336297][T15447] ? convert___skb_to_skb+0x570/0x570 [ 628.341485][T15447] ? eth_type_trans+0x2e4/0x620 [ 628.346279][T15447] ? eth_get_headlen+0x240/0x240 [ 628.351311][T15447] ? convert___skb_to_skb+0x44/0x570 [ 628.356425][T15447] bpf_prog_test_run_skb+0xb41/0x1420 [ 628.361618][T15447] ? __kasan_check_write+0x14/0x20 [ 628.366747][T15447] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 628.372558][T15447] ? __kasan_check_write+0x14/0x20 [ 628.377517][T15447] ? fput_many+0x160/0x1b0 [ 628.381755][T15447] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 628.387670][T15447] bpf_prog_test_run+0x3b0/0x630 [ 628.392463][T15447] ? bpf_prog_query+0x220/0x220 [ 628.397298][T15447] ? selinux_bpf+0xd2/0x100 [ 628.401741][T15447] ? security_bpf+0x82/0xb0 [ 628.406302][T15447] __sys_bpf+0x525/0x760 [ 628.410355][T15447] ? fput_many+0x160/0x1b0 [ 628.414611][T15447] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 628.419830][T15447] ? debug_smp_processor_id+0x17/0x20 [ 628.425033][T15447] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 628.431011][T15447] __x64_sys_bpf+0x7c/0x90 [ 628.435266][T15447] x64_sys_call+0x87f/0x9a0 [ 628.439604][T15447] do_syscall_64+0x3b/0xb0 [ 628.443860][T15447] ? clear_bhb_loop+0x35/0x90 [ 628.448380][T15447] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 628.454199][T15447] RIP: 0033:0x7fc839c85ef9 [ 628.458615][T15447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 628.478235][T15447] RSP: 002b:00007fc8388ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 628.486479][T15447] RAX: ffffffffffffffda RBX: 00007fc839e3df80 RCX: 00007fc839c85ef9 [ 628.494376][T15447] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 628.502186][T15447] RBP: 00007fc8388ff090 R08: 0000000000000000 R09: 0000000000000000 [ 628.509996][T15447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 628.517808][T15447] R13: 0000000000000000 R14: 00007fc839e3df80 R15: 00007fffcbbbb978 [ 628.525625][T15447] [ 630.653784][T15488] FAULT_INJECTION: forcing a failure. [ 630.653784][T15488] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 630.667579][T15488] CPU: 1 PID: 15488 Comm: syz.0.5306 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 630.678792][T15488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 630.688674][T15488] Call Trace: [ 630.691796][T15488] [ 630.694574][T15488] dump_stack_lvl+0x151/0x1c0 [ 630.699104][T15488] ? io_uring_drop_tctx_refs+0x190/0x190 [ 630.704558][T15488] ? __check_object_size+0x2d9/0x3d0 [ 630.709681][T15488] dump_stack+0x15/0x20 [ 630.713669][T15488] should_fail+0x3c6/0x510 [ 630.717921][T15488] should_fail_usercopy+0x1a/0x20 [ 630.722828][T15488] _copy_from_user+0x20/0xd0 [ 630.727207][T15488] generic_map_update_batch+0x4ef/0x860 [ 630.732596][T15488] ? generic_map_delete_batch+0x5f0/0x5f0 [ 630.738141][T15488] ? generic_map_delete_batch+0x5f0/0x5f0 [ 630.743699][T15488] bpf_map_do_batch+0x4c3/0x620 [ 630.748383][T15488] __sys_bpf+0x5dc/0x760 [ 630.752469][T15488] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 630.757677][T15488] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 630.763753][T15488] __x64_sys_bpf+0x7c/0x90 [ 630.768026][T15488] x64_sys_call+0x87f/0x9a0 [ 630.772483][T15488] do_syscall_64+0x3b/0xb0 [ 630.776727][T15488] ? clear_bhb_loop+0x35/0x90 [ 630.781248][T15488] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 630.786980][T15488] RIP: 0033:0x7f9b0917cef9 [ 630.791226][T15488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 630.810668][T15488] RSP: 002b:00007f9b07df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 630.818911][T15488] RAX: ffffffffffffffda RBX: 00007f9b09334f80 RCX: 00007f9b0917cef9 [ 630.826720][T15488] RDX: 0000000000000038 RSI: 0000000020000400 RDI: 000000000000001a [ 630.834532][T15488] RBP: 00007f9b07df6090 R08: 0000000000000000 R09: 0000000000000000 [ 630.842347][T15488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 630.850162][T15488] R13: 0000000000000000 R14: 00007f9b09334f80 R15: 00007ffc15e4aad8 [ 630.857976][T15488] [ 633.954313][T15546] bridge0: port 3(veth0_to_batadv) entered disabled state [ 633.965762][T15546] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.979413][T15546] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.067240][T15548] bridge0: port 3(veth0_to_batadv) entered blocking state [ 634.074223][T15548] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 634.081481][T15548] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.088344][T15548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 634.095436][T15548] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.102264][T15548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.117205][T15548] device bridge0 entered promiscuous mode [ 635.984603][T15599] device wg2 entered promiscuous mode [ 637.274629][T15625] FAULT_INJECTION: forcing a failure. [ 637.274629][T15625] name failslab, interval 1, probability 0, space 0, times 0 [ 637.288990][T15625] CPU: 1 PID: 15625 Comm: syz.1.5351 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 637.300203][T15625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 637.310112][T15625] Call Trace: [ 637.313308][T15625] [ 637.316097][T15625] dump_stack_lvl+0x151/0x1c0 [ 637.320597][T15625] ? io_uring_drop_tctx_refs+0x190/0x190 [ 637.326061][T15625] ? x64_sys_call+0x87f/0x9a0 [ 637.330670][T15625] dump_stack+0x15/0x20 [ 637.334654][T15625] should_fail+0x3c6/0x510 [ 637.338916][T15625] __should_failslab+0xa4/0xe0 [ 637.343515][T15625] should_failslab+0x9/0x20 [ 637.347846][T15625] slab_pre_alloc_hook+0x37/0xd0 [ 637.352626][T15625] ? skb_ensure_writable+0x2d0/0x440 [ 637.357762][T15625] __kmalloc_track_caller+0x6c/0x260 [ 637.362864][T15625] ? skb_ensure_writable+0x2d0/0x440 [ 637.367980][T15625] ? skb_ensure_writable+0x2d0/0x440 [ 637.373101][T15625] pskb_expand_head+0x113/0x1240 [ 637.377964][T15625] ? __kasan_check_write+0x14/0x20 [ 637.382918][T15625] skb_ensure_writable+0x2d0/0x440 [ 637.387862][T15625] bpf_clone_redirect+0x117/0x390 [ 637.392726][T15625] bpf_prog_6893982b85ceadf7+0x56/0x248 [ 637.398225][T15625] ? swiotlb_late_init_with_tbl+0x50/0x340 [ 637.403862][T15625] ? __stack_depot_save+0x34/0x470 [ 637.408811][T15625] ? __kasan_slab_alloc+0xc3/0xe0 [ 637.413667][T15625] ? __kasan_slab_alloc+0xb1/0xe0 [ 637.418703][T15625] ? slab_post_alloc_hook+0x53/0x2c0 [ 637.423826][T15625] ? kmem_cache_alloc+0xf5/0x200 [ 637.428602][T15625] ? __build_skb+0x2a/0x300 [ 637.432938][T15625] ? build_skb+0x25/0x1f0 [ 637.437105][T15625] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 637.442513][T15625] ? bpf_prog_test_run+0x3b0/0x630 [ 637.447546][T15625] ? __sys_bpf+0x525/0x760 [ 637.451790][T15625] ? __x64_sys_bpf+0x7c/0x90 [ 637.456206][T15625] ? x64_sys_call+0x87f/0x9a0 [ 637.460721][T15625] ? do_syscall_64+0x3b/0xb0 [ 637.465154][T15625] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 637.471181][T15625] ? __kasan_check_read+0x11/0x20 [ 637.476116][T15625] ? bpf_test_timer_continue+0x140/0x460 [ 637.481586][T15625] bpf_test_run+0x478/0xa10 [ 637.486015][T15625] ? convert___skb_to_skb+0x570/0x570 [ 637.491307][T15625] ? eth_type_trans+0x2e4/0x620 [ 637.495991][T15625] ? eth_get_headlen+0x240/0x240 [ 637.500769][T15625] ? convert___skb_to_skb+0x44/0x570 [ 637.505885][T15625] bpf_prog_test_run_skb+0xb41/0x1420 [ 637.511094][T15625] ? __kasan_check_write+0x14/0x20 [ 637.516043][T15625] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 637.521773][T15625] ? __kasan_check_write+0x14/0x20 [ 637.526812][T15625] ? fput_many+0x160/0x1b0 [ 637.531067][T15625] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 637.536786][T15625] bpf_prog_test_run+0x3b0/0x630 [ 637.541565][T15625] ? bpf_prog_query+0x220/0x220 [ 637.546253][T15625] ? selinux_bpf+0xd2/0x100 [ 637.550583][T15625] ? security_bpf+0x82/0xb0 [ 637.554925][T15625] __sys_bpf+0x525/0x760 [ 637.559004][T15625] ? fput_many+0x160/0x1b0 [ 637.563342][T15625] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 637.568553][T15625] ? debug_smp_processor_id+0x17/0x20 [ 637.573756][T15625] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 637.579661][T15625] __x64_sys_bpf+0x7c/0x90 [ 637.583910][T15625] x64_sys_call+0x87f/0x9a0 [ 637.588250][T15625] do_syscall_64+0x3b/0xb0 [ 637.592592][T15625] ? clear_bhb_loop+0x35/0x90 [ 637.597198][T15625] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 637.602921][T15625] RIP: 0033:0x7fc839c85ef9 [ 637.607259][T15625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 637.626788][T15625] RSP: 002b:00007fc8388ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 637.635040][T15625] RAX: ffffffffffffffda RBX: 00007fc839e3df80 RCX: 00007fc839c85ef9 [ 637.642845][T15625] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 637.650655][T15625] RBP: 00007fc8388ff090 R08: 0000000000000000 R09: 0000000000000000 [ 637.658466][T15625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 637.666465][T15625] R13: 0000000000000000 R14: 00007fc839e3df80 R15: 00007fffcbbbb978 [ 637.674281][T15625] [ 638.292886][T15640] device veth1_macvtap left promiscuous mode [ 639.231759][T15666] bridge0: port 2(bridge_slave_1) entered disabled state [ 639.238924][T15666] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.263824][T15670] bridge0: port 2(bridge_slave_1) entered blocking state [ 639.270902][T15670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 639.278082][T15670] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.284952][T15670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 639.308815][T15670] device bridge0 entered promiscuous mode [ 639.537515][T15687] syz.1.5372[15687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 639.537625][T15687] syz.1.5372[15687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 639.924794][T15699] device veth1_macvtap left promiscuous mode [ 640.898276][T15721] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.905409][T15721] bridge0: port 1(bridge_slave_0) entered disabled state [ 641.082172][T15725] bridge0: port 2(bridge_slave_1) entered blocking state [ 641.089111][T15725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 641.096191][T15725] bridge0: port 1(bridge_slave_0) entered blocking state [ 641.103160][T15725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 641.314617][T15725] device bridge0 entered promiscuous mode [ 641.785392][T15739] FAULT_INJECTION: forcing a failure. [ 641.785392][T15739] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 641.800836][T15739] CPU: 1 PID: 15739 Comm: syz.2.5390 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 641.812038][T15739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 641.822021][T15739] Call Trace: [ 641.825141][T15739] [ 641.827921][T15739] dump_stack_lvl+0x151/0x1c0 [ 641.832528][T15739] ? io_uring_drop_tctx_refs+0x190/0x190 [ 641.837997][T15739] dump_stack+0x15/0x20 [ 641.842081][T15739] should_fail+0x3c6/0x510 [ 641.846332][T15739] should_fail_alloc_page+0x5a/0x80 [ 641.851370][T15739] prepare_alloc_pages+0x15c/0x700 [ 641.856433][T15739] ? __alloc_pages_bulk+0xe40/0xe40 [ 641.861442][T15739] __alloc_pages+0x18c/0x8f0 [ 641.865859][T15739] ? prep_new_page+0x110/0x110 [ 641.870464][T15739] __vmalloc_node_range+0x482/0x8d0 [ 641.875505][T15739] bpf_map_area_alloc+0xd9/0xf0 [ 641.880185][T15739] ? sock_hash_alloc+0x2bf/0x560 [ 641.885048][T15739] sock_hash_alloc+0x2bf/0x560 [ 641.889765][T15739] map_create+0x411/0x2050 [ 641.894011][T15739] __sys_bpf+0x296/0x760 [ 641.898087][T15739] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 641.903307][T15739] __x64_sys_bpf+0x7c/0x90 [ 641.907633][T15739] x64_sys_call+0x87f/0x9a0 [ 641.911965][T15739] do_syscall_64+0x3b/0xb0 [ 641.916231][T15739] ? clear_bhb_loop+0x35/0x90 [ 641.920831][T15739] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 641.926551][T15739] RIP: 0033:0x7fc4a2638ef9 [ 641.930802][T15739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 641.950249][T15739] RSP: 002b:00007fc4a12b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 641.958495][T15739] RAX: ffffffffffffffda RBX: 00007fc4a27f0f80 RCX: 00007fc4a2638ef9 [ 641.966384][T15739] RDX: 0000000000000050 RSI: 0000000020000600 RDI: 0000000000000000 [ 641.974197][T15739] RBP: 00007fc4a12b2090 R08: 0000000000000000 R09: 0000000000000000 [ 641.982010][T15739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 641.989915][T15739] R13: 0000000000000000 R14: 00007fc4a27f0f80 R15: 00007fffe8cddc68 [ 641.997818][T15739] [ 643.633084][T15785] bridge0: port 2(bridge_slave_1) entered blocking state [ 643.640099][T15785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 643.647239][T15785] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.654106][T15785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 643.684456][T15785] device bridge0 entered promiscuous mode [ 644.036791][ T7274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 644.364622][T15805] syz.2.5408[15805] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 647.266759][T15859] device veth1_macvtap left promiscuous mode [ 650.447541][T15935] syz.0.5450[15935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 658.315238][T16111] syz.4.5508[16111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 658.366895][T16111] syz.4.5508[16111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 660.472866][T16162] FAULT_INJECTION: forcing a failure. [ 660.472866][T16162] name failslab, interval 1, probability 0, space 0, times 0 [ 660.630815][T16162] CPU: 0 PID: 16162 Comm: syz.4.5525 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 660.642111][T16162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 660.652004][T16162] Call Trace: [ 660.655128][T16162] [ 660.657908][T16162] dump_stack_lvl+0x151/0x1c0 [ 660.662434][T16162] ? io_uring_drop_tctx_refs+0x190/0x190 [ 660.667889][T16162] ? __kasan_slab_alloc+0xc3/0xe0 [ 660.672752][T16162] ? __kasan_slab_alloc+0xb1/0xe0 [ 660.677621][T16162] ? slab_post_alloc_hook+0x53/0x2c0 [ 660.682729][T16162] ? security_inode_alloc+0x29/0x120 [ 660.687853][T16162] dump_stack+0x15/0x20 [ 660.691843][T16162] should_fail+0x3c6/0x510 [ 660.696095][T16162] __should_failslab+0xa4/0xe0 [ 660.700696][T16162] ? __alloc_skb+0xbe/0x550 [ 660.705032][T16162] should_failslab+0x9/0x20 [ 660.709374][T16162] slab_pre_alloc_hook+0x37/0xd0 [ 660.714238][T16162] ? __alloc_skb+0xbe/0x550 [ 660.718585][T16162] kmem_cache_alloc+0x44/0x200 [ 660.723185][T16162] ? is_bpf_text_address+0x172/0x190 [ 660.728297][T16162] __alloc_skb+0xbe/0x550 [ 660.732547][T16162] alloc_skb_with_frags+0xa6/0x680 [ 660.737505][T16162] ? arch_stack_walk+0xf3/0x140 [ 660.742184][T16162] ? avc_has_perm_noaudit+0x348/0x430 [ 660.747403][T16162] ? memcpy+0x56/0x70 [ 660.751214][T16162] sock_alloc_send_pskb+0x915/0xa50 [ 660.756249][T16162] ? sock_kzfree_s+0x60/0x60 [ 660.760674][T16162] ? avc_has_perm+0x16f/0x260 [ 660.765184][T16162] ? import_iovec+0xe5/0x120 [ 660.769872][T16162] ? security_socket_getpeersec_dgram+0xaa/0xc0 [ 660.776381][T16162] unix_stream_sendmsg+0x4b4/0x1060 [ 660.781427][T16162] ? unix_show_fdinfo+0xa0/0xa0 [ 660.786100][T16162] ? security_socket_sendmsg+0x82/0xb0 [ 660.791395][T16162] ? unix_show_fdinfo+0xa0/0xa0 [ 660.796083][T16162] ____sys_sendmsg+0x59e/0x8f0 [ 660.800685][T16162] ? __sys_sendmsg_sock+0x40/0x40 [ 660.805550][T16162] ? import_iovec+0xe5/0x120 [ 660.809965][T16162] ___sys_sendmsg+0x252/0x2e0 [ 660.814495][T16162] ? __sys_sendmsg+0x260/0x260 [ 660.819173][T16162] ? __fdget+0x1bc/0x240 [ 660.823253][T16162] __se_sys_sendmsg+0x19a/0x260 [ 660.827929][T16162] ? __x64_sys_sendmsg+0x90/0x90 [ 660.832714][T16162] ? ksys_write+0x260/0x2c0 [ 660.837045][T16162] ? debug_smp_processor_id+0x17/0x20 [ 660.842249][T16162] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 660.848153][T16162] __x64_sys_sendmsg+0x7b/0x90 [ 660.852753][T16162] x64_sys_call+0x16a/0x9a0 [ 660.857092][T16162] do_syscall_64+0x3b/0xb0 [ 660.861351][T16162] ? clear_bhb_loop+0x35/0x90 [ 660.865942][T16162] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 660.871697][T16162] RIP: 0033:0x7fa3e3de6ef9 [ 660.875926][T16162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 660.895629][T16162] RSP: 002b:00007fa3e2a60038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 660.903873][T16162] RAX: ffffffffffffffda RBX: 00007fa3e3f9ef80 RCX: 00007fa3e3de6ef9 [ 660.911856][T16162] RDX: 0000000000020001 RSI: 0000000020000d40 RDI: 0000000000000006 [ 660.919670][T16162] RBP: 00007fa3e2a60090 R08: 0000000000000000 R09: 0000000000000000 [ 660.927480][T16162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 660.935293][T16162] R13: 0000000000000000 R14: 00007fa3e3f9ef80 R15: 00007ffe1951bca8 [ 660.943117][T16162] [ 667.390517][T16318] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.408108][T16318] bridge0: port 1(bridge_slave_0) entered disabled state [ 667.501288][T16318] device bridge0 left promiscuous mode [ 668.353453][T16353] FAULT_INJECTION: forcing a failure. [ 668.353453][T16353] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 668.366355][T16353] CPU: 1 PID: 16353 Comm: syz.3.5588 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 668.377501][T16353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 668.387394][T16353] Call Trace: [ 668.390516][T16353] [ 668.393295][T16353] dump_stack_lvl+0x151/0x1c0 [ 668.397816][T16353] ? io_uring_drop_tctx_refs+0x190/0x190 [ 668.403275][T16353] ? __kasan_check_read+0x11/0x20 [ 668.408139][T16353] dump_stack+0x15/0x20 [ 668.412128][T16353] should_fail+0x3c6/0x510 [ 668.416471][T16353] should_fail_usercopy+0x1a/0x20 [ 668.421335][T16353] copy_page_from_iter_atomic+0x423/0x10e0 [ 668.426974][T16353] ? pipe_zero+0x4e0/0x4e0 [ 668.431224][T16353] generic_perform_write+0x337/0x5a0 [ 668.436345][T16353] ? grab_cache_page_write_begin+0xa0/0xa0 [ 668.442077][T16353] ? file_remove_privs+0x610/0x610 [ 668.447027][T16353] ? rwsem_write_trylock+0x153/0x340 [ 668.452234][T16353] ? rwsem_mark_wake+0x770/0x770 [ 668.457014][T16353] __generic_file_write_iter+0x25b/0x4b0 [ 668.462471][T16353] generic_file_write_iter+0xaf/0x1c0 [ 668.467804][T16353] vfs_write+0xd5d/0x1110 [ 668.471936][T16353] ? putname+0xfa/0x150 [ 668.475926][T16353] ? file_end_write+0x1c0/0x1c0 [ 668.480789][T16353] ? mutex_lock+0xb6/0x1e0 [ 668.485124][T16353] ? wait_for_completion_killable_timeout+0x10/0x10 [ 668.491660][T16353] ? __fdget_pos+0x2e7/0x3a0 [ 668.496059][T16353] ? ksys_write+0x77/0x2c0 [ 668.500336][T16353] ksys_write+0x199/0x2c0 [ 668.504564][T16353] ? __ia32_sys_read+0x90/0x90 [ 668.509227][T16353] ? debug_smp_processor_id+0x17/0x20 [ 668.514581][T16353] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 668.520460][T16353] __x64_sys_write+0x7b/0x90 [ 668.524882][T16353] x64_sys_call+0x2f/0x9a0 [ 668.529133][T16353] do_syscall_64+0x3b/0xb0 [ 668.533386][T16353] ? clear_bhb_loop+0x35/0x90 [ 668.537901][T16353] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 668.543645][T16353] RIP: 0033:0x7f4de3882ef9 [ 668.547884][T16353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 668.567327][T16353] RSP: 002b:00007f4de24fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 668.575569][T16353] RAX: ffffffffffffffda RBX: 00007f4de3a3af80 RCX: 00007f4de3882ef9 [ 668.583379][T16353] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 000000000000000a [ 668.591188][T16353] RBP: 00007f4de24fc090 R08: 0000000000000000 R09: 0000000000000000 [ 668.599008][T16353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 668.606990][T16353] R13: 0000000000000000 R14: 00007f4de3a3af80 R15: 00007ffeadd83748 [ 668.614804][T16353] [ 670.148185][T16401] FAULT_INJECTION: forcing a failure. [ 670.148185][T16401] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 670.194569][T16401] CPU: 0 PID: 16401 Comm: syz.1.5614 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 670.205791][T16401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 670.215772][T16401] Call Trace: [ 670.218895][T16401] [ 670.221684][T16401] dump_stack_lvl+0x151/0x1c0 [ 670.226187][T16401] ? io_uring_drop_tctx_refs+0x190/0x190 [ 670.231660][T16401] dump_stack+0x15/0x20 [ 670.235646][T16401] should_fail+0x3c6/0x510 [ 670.239909][T16401] should_fail_usercopy+0x1a/0x20 [ 670.244759][T16401] _copy_to_user+0x20/0x90 [ 670.249009][T16401] simple_read_from_buffer+0xc7/0x150 [ 670.254214][T16401] proc_fail_nth_read+0x1a3/0x210 [ 670.259074][T16401] ? proc_fault_inject_write+0x390/0x390 [ 670.264556][T16401] ? fsnotify_perm+0x470/0x5d0 [ 670.269153][T16401] ? security_file_permission+0x86/0xb0 [ 670.274711][T16401] ? proc_fault_inject_write+0x390/0x390 [ 670.280176][T16401] vfs_read+0x27d/0xd40 [ 670.284183][T16401] ? kernel_read+0x1f0/0x1f0 [ 670.288645][T16401] ? __kasan_check_write+0x14/0x20 [ 670.294066][T16401] ? mutex_lock+0xb6/0x1e0 [ 670.298314][T16401] ? wait_for_completion_killable_timeout+0x10/0x10 [ 670.304735][T16401] ? __fdget_pos+0x2e7/0x3a0 [ 670.309160][T16401] ? ksys_read+0x77/0x2c0 [ 670.313327][T16401] ksys_read+0x199/0x2c0 [ 670.317408][T16401] ? vfs_write+0x1110/0x1110 [ 670.321834][T16401] ? debug_smp_processor_id+0x17/0x20 [ 670.327134][T16401] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 670.333062][T16401] __x64_sys_read+0x7b/0x90 [ 670.337370][T16401] x64_sys_call+0x28/0x9a0 [ 670.341621][T16401] do_syscall_64+0x3b/0xb0 [ 670.345872][T16401] ? clear_bhb_loop+0x35/0x90 [ 670.350389][T16401] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 670.356115][T16401] RIP: 0033:0x7fc839c8493c [ 670.360377][T16401] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 670.380047][T16401] RSP: 002b:00007fc8388ff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 670.388288][T16401] RAX: ffffffffffffffda RBX: 00007fc839e3df80 RCX: 00007fc839c8493c [ 670.396101][T16401] RDX: 000000000000000f RSI: 00007fc8388ff0a0 RDI: 0000000000000008 [ 670.404035][T16401] RBP: 00007fc8388ff090 R08: 0000000000000000 R09: 0000000000000000 [ 670.411847][T16401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 670.419660][T16401] R13: 0000000000000000 R14: 00007fc839e3df80 R15: 00007fffcbbbb978 [ 670.427474][T16401] [ 682.641816][T16654] device veth1_macvtap entered promiscuous mode [ 682.651054][T16654] device macsec0 entered promiscuous mode [ 682.676823][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 685.261478][T16705] device wg2 left promiscuous mode [ 685.272657][T16708] device wg2 entered promiscuous mode [ 685.281001][T16710] FAULT_INJECTION: forcing a failure. [ 685.281001][T16710] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 685.506560][T16710] CPU: 1 PID: 16710 Comm: syz.0.5699 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 685.517862][T16710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 685.527757][T16710] Call Trace: [ 685.530882][T16710] [ 685.533657][T16710] dump_stack_lvl+0x151/0x1c0 [ 685.538175][T16710] ? io_uring_drop_tctx_refs+0x190/0x190 [ 685.543640][T16710] dump_stack+0x15/0x20 [ 685.547626][T16710] should_fail+0x3c6/0x510 [ 685.551891][T16710] should_fail_usercopy+0x1a/0x20 [ 685.556742][T16710] _copy_from_user+0x20/0xd0 [ 685.561172][T16710] __sys_bpf+0x1e9/0x760 [ 685.565249][T16710] ? fput_many+0x160/0x1b0 [ 685.569933][T16710] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 685.575146][T16710] ? debug_smp_processor_id+0x17/0x20 [ 685.580349][T16710] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 685.586304][T16710] __x64_sys_bpf+0x7c/0x90 [ 685.590742][T16710] x64_sys_call+0x87f/0x9a0 [ 685.595056][T16710] do_syscall_64+0x3b/0xb0 [ 685.599311][T16710] ? clear_bhb_loop+0x35/0x90 [ 685.603819][T16710] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 685.609552][T16710] RIP: 0033:0x7f9b0917cef9 [ 685.613803][T16710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 685.633534][T16710] RSP: 002b:00007f9b07df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 685.641864][T16710] RAX: ffffffffffffffda RBX: 00007f9b09334f80 RCX: 00007f9b0917cef9 [ 685.649768][T16710] RDX: 0000000000000050 RSI: 00000000200006c0 RDI: 000000000000000a [ 685.657670][T16710] RBP: 00007f9b07df6090 R08: 0000000000000000 R09: 0000000000000000 [ 685.665484][T16710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 685.673301][T16710] R13: 0000000000000000 R14: 00007f9b09334f80 R15: 00007ffc15e4aad8 [ 685.681114][T16710] [ 685.854447][T16717] device pim6reg1 entered promiscuous mode [ 688.101079][T16769] device pim6reg1 entered promiscuous mode [ 692.180241][T16818] bridge0: port 1(bridge_slave_0) entered blocking state [ 692.219726][T16818] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.257048][T16818] device bridge_slave_0 entered promiscuous mode [ 692.325374][T16818] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.383958][T16818] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.391938][T16818] device bridge_slave_1 entered promiscuous mode [ 693.318079][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 693.325487][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 693.386675][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 693.394877][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 693.536836][T10433] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.543704][T10433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.647160][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 693.655353][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 693.738832][T10433] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.745868][T10433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.841963][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 693.849974][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 693.937071][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 693.944655][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 694.001145][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 694.047002][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 694.055288][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 694.068215][T16818] device veth0_vlan entered promiscuous mode [ 694.265527][ T7274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 694.273335][ T7274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 694.282798][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 694.290555][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 694.304551][T11827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 694.312683][T11827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 694.322010][T16818] device veth1_macvtap entered promiscuous mode [ 694.331567][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 694.339453][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 694.347805][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 694.360543][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 694.372849][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 694.722434][T16838] device pim6reg1 entered promiscuous mode [ 695.854913][ T399] device bridge_slave_1 left promiscuous mode [ 695.864478][ T399] bridge0: port 2(bridge_slave_1) entered disabled state [ 695.911807][ T399] device bridge_slave_0 left promiscuous mode [ 695.970720][ T399] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.122205][ T399] device veth0_vlan left promiscuous mode [ 697.351365][T16886] device veth0_vlan left promiscuous mode [ 697.473987][T16886] device veth0_vlan entered promiscuous mode [ 697.480163][T16891] FAULT_INJECTION: forcing a failure. [ 697.480163][T16891] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 697.696294][T16891] CPU: 0 PID: 16891 Comm: syz.4.5753 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 697.707509][T16891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 697.717413][T16891] Call Trace: [ 697.720524][T16891] [ 697.723314][T16891] dump_stack_lvl+0x151/0x1c0 [ 697.727819][T16891] ? io_uring_drop_tctx_refs+0x190/0x190 [ 697.733285][T16891] ? __stack_depot_save+0x34/0x470 [ 697.738239][T16891] dump_stack+0x15/0x20 [ 697.742660][T16891] should_fail+0x3c6/0x510 [ 697.746913][T16891] should_fail_alloc_page+0x5a/0x80 [ 697.751943][T16891] prepare_alloc_pages+0x15c/0x700 [ 697.756896][T16891] ? __alloc_pages_bulk+0xe40/0xe40 [ 697.761927][T16891] __alloc_pages+0x18c/0x8f0 [ 697.766355][T16891] ? prep_new_page+0x110/0x110 [ 697.771045][T16891] shmem_alloc_and_acct_page+0x4bd/0xa80 [ 697.776510][T16891] ? shmem_swapin_page+0x1520/0x1520 [ 697.781632][T16891] ? xas_start+0x32c/0x3f0 [ 697.785967][T16891] ? xas_load+0x2b7/0x2d0 [ 697.790143][T16891] ? pagecache_get_page+0xdc2/0xeb0 [ 697.795170][T16891] ? page_cache_prev_miss+0x410/0x410 [ 697.800380][T16891] shmem_getpage_gfp+0x1388/0x23c0 [ 697.805526][T16891] ? shmem_getpage+0xa0/0xa0 [ 697.809945][T16891] ? fault_in_safe_writeable+0x240/0x240 [ 697.815405][T16891] shmem_write_begin+0xca/0x1b0 [ 697.820102][T16891] generic_perform_write+0x2bc/0x5a0 [ 697.825223][T16891] ? grab_cache_page_write_begin+0xa0/0xa0 [ 697.830855][T16891] ? file_remove_privs+0x610/0x610 [ 697.835808][T16891] ? rwsem_write_trylock+0x153/0x340 [ 697.840925][T16891] ? rwsem_mark_wake+0x770/0x770 [ 697.845789][T16891] __generic_file_write_iter+0x25b/0x4b0 [ 697.851275][T16891] generic_file_write_iter+0xaf/0x1c0 [ 697.856461][T16891] vfs_write+0xd5d/0x1110 [ 697.860621][T16891] ? putname+0xfa/0x150 [ 697.864618][T16891] ? file_end_write+0x1c0/0x1c0 [ 697.869310][T16891] ? mutex_lock+0xb6/0x1e0 [ 697.873555][T16891] ? wait_for_completion_killable_timeout+0x10/0x10 [ 697.879986][T16891] ? __fdget_pos+0x2e7/0x3a0 [ 697.884405][T16891] ? ksys_write+0x77/0x2c0 [ 697.888666][T16891] ksys_write+0x199/0x2c0 [ 697.892825][T16891] ? __ia32_sys_read+0x90/0x90 [ 697.897430][T16891] ? debug_smp_processor_id+0x17/0x20 [ 697.902628][T16891] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 697.908620][T16891] __x64_sys_write+0x7b/0x90 [ 697.913045][T16891] x64_sys_call+0x2f/0x9a0 [ 697.917382][T16891] do_syscall_64+0x3b/0xb0 [ 697.921645][T16891] ? clear_bhb_loop+0x35/0x90 [ 697.926157][T16891] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 697.931876][T16891] RIP: 0033:0x7fa3e3de6ef9 [ 697.936134][T16891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 697.955576][T16891] RSP: 002b:00007fa3e2a60038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 697.963827][T16891] RAX: ffffffffffffffda RBX: 00007fa3e3f9ef80 RCX: 00007fa3e3de6ef9 [ 697.971628][T16891] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000007 [ 697.979441][T16891] RBP: 00007fa3e2a60090 R08: 0000000000000000 R09: 0000000000000000 [ 697.987346][T16891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 697.995171][T16891] R13: 0000000000000000 R14: 00007fa3e3f9ef80 R15: 00007ffe1951bca8 [ 698.002980][T16891] [ 703.904764][T16978] device veth0_vlan left promiscuous mode [ 704.000720][T16978] device veth0_vlan entered promiscuous mode [ 710.215468][T17112] device wg2 entered promiscuous mode [ 712.820567][T17178] device wg2 entered promiscuous mode [ 719.670565][T17364] device wg2 left promiscuous mode [ 724.593842][T17460] bridge0: port 1(bridge_slave_0) entered blocking state [ 724.628177][T17460] bridge0: port 1(bridge_slave_0) entered disabled state [ 724.659381][T17460] device bridge_slave_0 entered promiscuous mode [ 724.707438][T17460] bridge0: port 2(bridge_slave_1) entered blocking state [ 724.728282][T17460] bridge0: port 2(bridge_slave_1) entered disabled state [ 724.792014][T17460] device bridge_slave_1 entered promiscuous mode [ 726.364152][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 726.372149][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 726.398185][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 726.406434][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 726.422541][T10423] bridge0: port 1(bridge_slave_0) entered blocking state [ 726.429548][T10423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 726.438225][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 726.446425][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 726.454843][T10423] bridge0: port 2(bridge_slave_1) entered blocking state [ 726.461707][T10423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 726.470542][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 726.478750][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 726.486987][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 726.494869][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 726.503228][T10423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 726.552820][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 726.581754][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 726.599423][T17460] device veth0_vlan entered promiscuous mode [ 726.625100][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 726.634571][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 726.644969][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 726.703497][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 726.774655][T17460] device veth1_macvtap entered promiscuous mode [ 726.844396][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 726.864666][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 726.936829][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 727.343686][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 727.353852][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 727.374702][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 727.384602][T17536] FAULT_INJECTION: forcing a failure. [ 727.384602][T17536] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 727.417376][T17536] CPU: 0 PID: 17536 Comm: syz.1.5961 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 727.428833][T17536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 727.438672][T17536] Call Trace: [ 727.441798][T17536] [ 727.444573][T17536] dump_stack_lvl+0x151/0x1c0 [ 727.449175][T17536] ? io_uring_drop_tctx_refs+0x190/0x190 [ 727.454644][T17536] dump_stack+0x15/0x20 [ 727.458742][T17536] should_fail+0x3c6/0x510 [ 727.462981][T17536] should_fail_alloc_page+0x5a/0x80 [ 727.468011][T17536] prepare_alloc_pages+0x15c/0x700 [ 727.472961][T17536] ? __alloc_pages+0x8f0/0x8f0 [ 727.477655][T17536] ? __alloc_pages_bulk+0xe40/0xe40 [ 727.482815][T17536] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 727.488495][T17536] __alloc_pages+0x18c/0x8f0 [ 727.493183][T17536] ? prep_new_page+0x110/0x110 [ 727.497788][T17536] ? pcpu_chunk_relocate+0x20a/0x430 [ 727.503008][T17536] pcpu_populate_chunk+0x18c/0xe30 [ 727.508110][T17536] pcpu_alloc+0x984/0x13e0 [ 727.512362][T17536] __alloc_percpu_gfp+0x27/0x30 [ 727.517481][T17536] bpf_map_alloc_percpu+0xe6/0x160 [ 727.522515][T17536] array_map_alloc+0x3a5/0x6d0 [ 727.527116][T17536] map_create+0x411/0x2050 [ 727.531467][T17536] __sys_bpf+0x296/0x760 [ 727.535671][T17536] ? fput_many+0x160/0x1b0 [ 727.539870][T17536] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 727.545075][T17536] ? debug_smp_processor_id+0x17/0x20 [ 727.550283][T17536] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 727.556183][T17536] __x64_sys_bpf+0x7c/0x90 [ 727.560437][T17536] x64_sys_call+0x87f/0x9a0 [ 727.564780][T17536] do_syscall_64+0x3b/0xb0 [ 727.569026][T17536] ? clear_bhb_loop+0x35/0x90 [ 727.573665][T17536] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 727.579390][T17536] RIP: 0033:0x7fea5e9fdef9 [ 727.583687][T17536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 727.603086][T17536] RSP: 002b:00007fea5d677038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 727.611334][T17536] RAX: ffffffffffffffda RBX: 00007fea5ebb5f80 RCX: 00007fea5e9fdef9 [ 727.619146][T17536] RDX: 0000000000000048 RSI: 0000000020000b00 RDI: 2000000000000000 [ 727.627112][T17536] RBP: 00007fea5d677090 R08: 0000000000000000 R09: 0000000000000000 [ 727.634923][T17536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 727.642729][T17536] R13: 0000000000000000 R14: 00007fea5ebb5f80 R15: 00007ffea6350378 [ 727.650648][T17536] [ 727.654552][T11830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 728.677224][T17576] FAULT_INJECTION: forcing a failure. [ 728.677224][T17576] name failslab, interval 1, probability 0, space 0, times 0 [ 728.689683][T17576] CPU: 0 PID: 17576 Comm: syz.4.5971 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 728.700867][T17576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 728.710931][T17576] Call Trace: [ 728.714051][T17576] [ 728.716853][T17576] dump_stack_lvl+0x151/0x1c0 [ 728.721447][T17576] ? io_uring_drop_tctx_refs+0x190/0x190 [ 728.727014][T17576] ? kmem_cache_free+0x116/0x2e0 [ 728.731785][T17576] ? kfree_skb+0xc2/0x360 [ 728.735952][T17576] ? vti6_tnl_xmit+0x12a3/0x1860 [ 728.740730][T17576] ? dev_hard_start_xmit+0x228/0x620 [ 728.745849][T17576] ? dev_queue_xmit+0x17/0x20 [ 728.750359][T17576] ? __bpf_redirect+0x690/0xe60 [ 728.755156][T17576] ? bpf_clone_redirect+0x24d/0x390 [ 728.760171][T17576] ? bpf_prog_6893982b85ceadf7+0x56/0x508 [ 728.765863][T17576] dump_stack+0x15/0x20 [ 728.770007][T17576] should_fail+0x3c6/0x510 [ 728.774252][T17576] __should_failslab+0xa4/0xe0 [ 728.778854][T17576] ? dst_alloc+0x164/0x1e0 [ 728.783212][T17576] should_failslab+0x9/0x20 [ 728.787585][T17576] slab_pre_alloc_hook+0x37/0xd0 [ 728.792334][T17576] ? dst_alloc+0x164/0x1e0 [ 728.796651][T17576] kmem_cache_alloc+0x44/0x200 [ 728.801266][T17576] dst_alloc+0x164/0x1e0 [ 728.805339][T17576] ip_route_output_key_hash_rcu+0x129a/0x20b0 [ 728.811234][T17576] ip_route_output_key_hash+0x142/0x210 [ 728.816617][T17576] ? ip_route_input_rcu+0x29b0/0x29b0 [ 728.821825][T17576] vti6_tnl_xmit+0xd91/0x1860 [ 728.826347][T17576] ? vti6_dev_uninit+0x360/0x360 [ 728.831129][T17576] ? netif_skb_features+0x7fc/0xb70 [ 728.836236][T17576] dev_hard_start_xmit+0x228/0x620 [ 728.841180][T17576] __dev_queue_xmit+0x18b4/0x2e70 [ 728.846055][T17576] ? dev_queue_xmit+0x20/0x20 [ 728.850686][T17576] ? __kasan_check_write+0x14/0x20 [ 728.855619][T17576] ? skb_release_data+0x1c3/0xa80 [ 728.860523][T17576] ? __kasan_check_write+0x14/0x20 [ 728.865444][T17576] ? pskb_expand_head+0xc8f/0x1240 [ 728.870386][T17576] dev_queue_xmit+0x17/0x20 [ 728.874719][T17576] __bpf_redirect+0x690/0xe60 [ 728.879242][T17576] bpf_clone_redirect+0x24d/0x390 [ 728.884103][T17576] bpf_prog_6893982b85ceadf7+0x56/0x508 [ 728.889707][T17576] ? swiotlb_late_init_with_tbl+0x50/0x340 [ 728.895441][T17576] ? __stack_depot_save+0x34/0x470 [ 728.900367][T17576] ? __kasan_slab_alloc+0xc3/0xe0 [ 728.905225][T17576] ? __kasan_slab_alloc+0xb1/0xe0 [ 728.910082][T17576] ? slab_post_alloc_hook+0x53/0x2c0 [ 728.916512][T17576] ? kmem_cache_alloc+0xf5/0x200 [ 728.921277][T17576] ? __build_skb+0x2a/0x300 [ 728.925613][T17576] ? build_skb+0x25/0x1f0 [ 728.929780][T17576] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 728.935162][T17576] ? bpf_prog_test_run+0x3b0/0x630 [ 728.940108][T17576] ? __sys_bpf+0x525/0x760 [ 728.944369][T17576] ? __x64_sys_bpf+0x7c/0x90 [ 728.948788][T17576] ? x64_sys_call+0x87f/0x9a0 [ 728.953301][T17576] ? do_syscall_64+0x3b/0xb0 [ 728.957728][T17576] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 728.963634][T17576] ? __kasan_check_read+0x11/0x20 [ 728.968489][T17576] ? bpf_test_timer_continue+0x140/0x460 [ 728.973968][T17576] bpf_test_run+0x478/0xa10 [ 728.978336][T17576] ? convert___skb_to_skb+0x570/0x570 [ 728.983510][T17576] ? eth_type_trans+0x2e4/0x620 [ 728.988197][T17576] ? eth_get_headlen+0x240/0x240 [ 728.992964][T17576] ? convert___skb_to_skb+0x44/0x570 [ 728.998087][T17576] bpf_prog_test_run_skb+0xb41/0x1420 [ 729.003293][T17576] ? __kasan_check_write+0x14/0x20 [ 729.008413][T17576] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 729.014068][T17576] ? __kasan_check_write+0x14/0x20 [ 729.020044][T17576] ? fput_many+0x160/0x1b0 [ 729.024296][T17576] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 729.030037][T17576] bpf_prog_test_run+0x3b0/0x630 [ 729.035161][T17576] ? bpf_prog_query+0x220/0x220 [ 729.039833][T17576] ? selinux_bpf+0xd2/0x100 [ 729.044281][T17576] ? security_bpf+0x82/0xb0 [ 729.048624][T17576] __sys_bpf+0x525/0x760 [ 729.052711][T17576] ? fput_many+0x160/0x1b0 [ 729.056951][T17576] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 729.062165][T17576] ? debug_smp_processor_id+0x17/0x20 [ 729.067367][T17576] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 729.073269][T17576] __x64_sys_bpf+0x7c/0x90 [ 729.077524][T17576] x64_sys_call+0x87f/0x9a0 [ 729.082295][T17576] do_syscall_64+0x3b/0xb0 [ 729.086557][T17576] ? clear_bhb_loop+0x35/0x90 [ 729.091060][T17576] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 729.096796][T17576] RIP: 0033:0x7fa3e3de6ef9 [ 729.101048][T17576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 729.120495][T17576] RSP: 002b:00007fa3e2a60038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 729.128739][T17576] RAX: ffffffffffffffda RBX: 00007fa3e3f9ef80 RCX: 00007fa3e3de6ef9 [ 729.136629][T17576] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 729.144440][T17576] RBP: 00007fa3e2a60090 R08: 0000000000000000 R09: 0000000000000000 [ 729.152250][T17576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 729.160063][T17576] R13: 0000000000000000 R14: 00007fa3e3f9ef80 R15: 00007ffe1951bca8 [ 729.167886][T17576] [ 729.928099][ T399] device bridge_slave_1 left promiscuous mode [ 729.934070][ T399] bridge0: port 2(bridge_slave_1) entered disabled state [ 729.942718][ T399] device bridge_slave_0 left promiscuous mode [ 729.982722][ T399] bridge0: port 1(bridge_slave_0) entered disabled state [ 730.084275][ T399] device veth1_macvtap left promiscuous mode [ 730.518269][T17641] FAULT_INJECTION: forcing a failure. [ 730.518269][T17641] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 730.531461][T17641] CPU: 1 PID: 17641 Comm: syz.0.5994 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 730.542761][T17641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 730.552654][T17641] Call Trace: [ 730.555776][T17641] [ 730.558554][T17641] dump_stack_lvl+0x151/0x1c0 [ 730.563073][T17641] ? io_uring_drop_tctx_refs+0x190/0x190 [ 730.568534][T17641] dump_stack+0x15/0x20 [ 730.572526][T17641] should_fail+0x3c6/0x510 [ 730.576796][T17641] should_fail_alloc_page+0x5a/0x80 [ 730.581902][T17641] prepare_alloc_pages+0x15c/0x700 [ 730.586846][T17641] ? __alloc_pages+0x8f0/0x8f0 [ 730.591533][T17641] ? __alloc_pages_bulk+0xe40/0xe40 [ 730.596567][T17641] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 730.602036][T17641] __alloc_pages+0x18c/0x8f0 [ 730.606461][T17641] ? prep_new_page+0x110/0x110 [ 730.611062][T17641] ? pcpu_chunk_relocate+0x20a/0x430 [ 730.616182][T17641] pcpu_populate_chunk+0x18c/0xe30 [ 730.621144][T17641] pcpu_alloc+0x984/0x13e0 [ 730.625390][T17641] __alloc_percpu_gfp+0x27/0x30 [ 730.630072][T17641] bpf_map_alloc_percpu+0xe6/0x160 [ 730.635018][T17641] array_map_alloc+0x3a5/0x6d0 [ 730.639624][T17641] map_create+0x411/0x2050 [ 730.643876][T17641] __sys_bpf+0x296/0x760 [ 730.648064][T17641] ? fput_many+0x160/0x1b0 [ 730.652409][T17641] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 730.657603][T17641] ? debug_smp_processor_id+0x17/0x20 [ 730.662890][T17641] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 730.668791][T17641] __x64_sys_bpf+0x7c/0x90 [ 730.673043][T17641] x64_sys_call+0x87f/0x9a0 [ 730.677474][T17641] do_syscall_64+0x3b/0xb0 [ 730.681730][T17641] ? clear_bhb_loop+0x35/0x90 [ 730.686250][T17641] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 730.691973][T17641] RIP: 0033:0x7f9b0917cef9 [ 730.696308][T17641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 730.715849][T17641] RSP: 002b:00007f9b07df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 730.724089][T17641] RAX: ffffffffffffffda RBX: 00007f9b09334f80 RCX: 00007f9b0917cef9 [ 730.731897][T17641] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 730.739700][T17641] RBP: 00007f9b07df6090 R08: 0000000000000000 R09: 0000000000000000 [ 730.747508][T17641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 730.755505][T17641] R13: 0000000000000000 R14: 00007f9b09334f80 R15: 00007ffc15e4aad8 [ 730.763319][T17641] [ 730.799260][T17619] device sit0 entered promiscuous mode [ 733.003950][T17706] FAULT_INJECTION: forcing a failure. [ 733.003950][T17706] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 733.073354][T17706] CPU: 1 PID: 17706 Comm: syz.4.6016 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 733.084570][T17706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 733.094476][T17706] Call Trace: [ 733.097588][T17706] [ 733.100369][T17706] dump_stack_lvl+0x151/0x1c0 [ 733.104886][T17706] ? io_uring_drop_tctx_refs+0x190/0x190 [ 733.110437][T17706] ? migrate_enable+0x1c1/0x2a0 [ 733.115215][T17706] ? migrate_disable+0x190/0x190 [ 733.119990][T17706] dump_stack+0x15/0x20 [ 733.123973][T17706] should_fail+0x3c6/0x510 [ 733.128227][T17706] should_fail_usercopy+0x1a/0x20 [ 733.133087][T17706] _copy_from_user+0x20/0xd0 [ 733.137599][T17706] generic_map_update_batch+0x4ef/0x860 [ 733.142986][T17706] ? generic_map_delete_batch+0x5f0/0x5f0 [ 733.148538][T17706] ? generic_map_delete_batch+0x5f0/0x5f0 [ 733.154093][T17706] bpf_map_do_batch+0x4c3/0x620 [ 733.158779][T17706] __sys_bpf+0x5dc/0x760 [ 733.162861][T17706] ? fput_many+0x160/0x1b0 [ 733.167112][T17706] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 733.172324][T17706] ? debug_smp_processor_id+0x17/0x20 [ 733.177526][T17706] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 733.183517][T17706] __x64_sys_bpf+0x7c/0x90 [ 733.187768][T17706] x64_sys_call+0x87f/0x9a0 [ 733.192108][T17706] do_syscall_64+0x3b/0xb0 [ 733.196370][T17706] ? clear_bhb_loop+0x35/0x90 [ 733.200874][T17706] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 733.206597][T17706] RIP: 0033:0x7fa3e3de6ef9 [ 733.210857][T17706] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 733.230384][T17706] RSP: 002b:00007fa3e2a60038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 733.238628][T17706] RAX: ffffffffffffffda RBX: 00007fa3e3f9ef80 RCX: 00007fa3e3de6ef9 [ 733.246447][T17706] RDX: 0000000000000038 RSI: 0000000020000400 RDI: 000000000000001a [ 733.254256][T17706] RBP: 00007fa3e2a60090 R08: 0000000000000000 R09: 0000000000000000 [ 733.262060][T17706] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 733.269875][T17706] R13: 0000000000000000 R14: 00007fa3e3f9ef80 R15: 00007ffe1951bca8 [ 733.277696][T17706] [ 733.412262][T17718] FAULT_INJECTION: forcing a failure. [ 733.412262][T17718] name failslab, interval 1, probability 0, space 0, times 0 [ 733.499858][T17718] CPU: 1 PID: 17718 Comm: syz.2.6020 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 733.511077][T17718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 733.520960][T17718] Call Trace: [ 733.524085][T17718] [ 733.526862][T17718] dump_stack_lvl+0x151/0x1c0 [ 733.531386][T17718] ? io_uring_drop_tctx_refs+0x190/0x190 [ 733.536846][T17718] dump_stack+0x15/0x20 [ 733.540840][T17718] should_fail+0x3c6/0x510 [ 733.545162][T17718] __should_failslab+0xa4/0xe0 [ 733.549779][T17718] ? anon_vma_fork+0xf7/0x4e0 [ 733.554508][T17718] should_failslab+0x9/0x20 [ 733.558846][T17718] slab_pre_alloc_hook+0x37/0xd0 [ 733.563614][T17718] ? anon_vma_fork+0xf7/0x4e0 [ 733.568136][T17718] kmem_cache_alloc+0x44/0x200 [ 733.572812][T17718] anon_vma_fork+0xf7/0x4e0 [ 733.577163][T17718] ? anon_vma_name+0x43/0x70 [ 733.581590][T17718] ? vm_area_dup+0x17a/0x230 [ 733.586066][T17718] copy_mm+0xa3a/0x13e0 [ 733.590007][T17718] ? copy_signal+0x610/0x610 [ 733.594425][T17718] ? __init_rwsem+0xfe/0x1d0 [ 733.598855][T17718] ? copy_signal+0x4e3/0x610 [ 733.603278][T17718] copy_process+0x1149/0x3290 [ 733.607791][T17718] ? __kasan_check_write+0x14/0x20 [ 733.612752][T17718] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 733.617686][T17718] ? vfs_write+0x9ec/0x1110 [ 733.622029][T17718] kernel_clone+0x21e/0x9e0 [ 733.626454][T17718] ? __kasan_check_write+0x14/0x20 [ 733.631489][T17718] ? create_io_thread+0x1e0/0x1e0 [ 733.636355][T17718] __x64_sys_clone+0x23f/0x290 [ 733.641041][T17718] ? __do_sys_vfork+0x130/0x130 [ 733.645722][T17718] ? debug_smp_processor_id+0x17/0x20 [ 733.650939][T17718] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 733.657297][T17718] ? exit_to_user_mode_prepare+0x39/0xa0 [ 733.662765][T17718] x64_sys_call+0x1b0/0x9a0 [ 733.667102][T17718] do_syscall_64+0x3b/0xb0 [ 733.671352][T17718] ? clear_bhb_loop+0x35/0x90 [ 733.675953][T17718] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 733.681785][T17718] RIP: 0033:0x7f251403bef9 [ 733.686042][T17718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 733.705826][T17718] RSP: 002b:00007f2512cb4fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 733.714164][T17718] RAX: ffffffffffffffda RBX: 00007f25141f3f80 RCX: 00007f251403bef9 [ 733.722050][T17718] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 000000000a004000 [ 733.729972][T17718] RBP: 00007f2512cb5090 R08: 0000000000000000 R09: 0000000000000000 [ 733.737755][T17718] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 733.745662][T17718] R13: 0000000000000001 R14: 00007f25141f3f80 R15: 00007fffda793608 [ 733.753498][T17718] [ 742.535440][T17962] FAULT_INJECTION: forcing a failure. [ 742.535440][T17962] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 742.548459][T17962] CPU: 1 PID: 17962 Comm: syz.3.6097 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 742.559598][T17962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 742.569598][T17962] Call Trace: [ 742.572720][T17962] [ 742.575497][T17962] dump_stack_lvl+0x151/0x1c0 [ 742.580029][T17962] ? io_uring_drop_tctx_refs+0x190/0x190 [ 742.585504][T17962] ? __kasan_check_read+0x11/0x20 [ 742.590336][T17962] dump_stack+0x15/0x20 [ 742.594342][T17962] should_fail+0x3c6/0x510 [ 742.598674][T17962] should_fail_usercopy+0x1a/0x20 [ 742.603530][T17962] copy_page_from_iter_atomic+0x423/0x10e0 [ 742.609267][T17962] ? pipe_zero+0x4e0/0x4e0 [ 742.613528][T17962] generic_perform_write+0x337/0x5a0 [ 742.618668][T17962] ? grab_cache_page_write_begin+0xa0/0xa0 [ 742.624797][T17962] ? file_remove_privs+0x610/0x610 [ 742.629743][T17962] ? rwsem_write_trylock+0x153/0x340 [ 742.635136][T17962] ? rwsem_mark_wake+0x770/0x770 [ 742.639995][T17962] __generic_file_write_iter+0x25b/0x4b0 [ 742.645460][T17962] generic_file_write_iter+0xaf/0x1c0 [ 742.650762][T17962] vfs_write+0xd5d/0x1110 [ 742.655014][T17962] ? putname+0xfa/0x150 [ 742.659004][T17962] ? file_end_write+0x1c0/0x1c0 [ 742.663682][T17962] ? mutex_lock+0xb6/0x1e0 [ 742.667933][T17962] ? wait_for_completion_killable_timeout+0x10/0x10 [ 742.674391][T17962] ? __fdget_pos+0x2e7/0x3a0 [ 742.678783][T17962] ? ksys_write+0x77/0x2c0 [ 742.683122][T17962] ksys_write+0x199/0x2c0 [ 742.687298][T17962] ? __ia32_sys_read+0x90/0x90 [ 742.691890][T17962] ? debug_smp_processor_id+0x17/0x20 [ 742.697181][T17962] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 742.703089][T17962] __x64_sys_write+0x7b/0x90 [ 742.707511][T17962] x64_sys_call+0x2f/0x9a0 [ 742.711849][T17962] do_syscall_64+0x3b/0xb0 [ 742.716102][T17962] ? clear_bhb_loop+0x35/0x90 [ 742.720624][T17962] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 742.726346][T17962] RIP: 0033:0x7f4de3882ef9 [ 742.730600][T17962] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 742.750218][T17962] RSP: 002b:00007f4de24fc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 742.758468][T17962] RAX: ffffffffffffffda RBX: 00007f4de3a3af80 RCX: 00007f4de3882ef9 [ 742.766275][T17962] RDX: 0000000000043451 RSI: 0000000020000200 RDI: 0000000000000008 [ 742.774080][T17962] RBP: 00007f4de24fc090 R08: 0000000000000000 R09: 0000000000000000 [ 742.781978][T17962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 742.789787][T17962] R13: 0000000000000000 R14: 00007f4de3a3af80 R15: 00007ffeadd83748 [ 742.797701][T17962] [ 745.996714][T18035] FAULT_INJECTION: forcing a failure. [ 745.996714][T18035] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 746.016099][T18035] CPU: 0 PID: 18035 Comm: syz.4.6119 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 746.027304][T18035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 746.037195][T18035] Call Trace: [ 746.040316][T18035] [ 746.043103][T18035] dump_stack_lvl+0x151/0x1c0 [ 746.047614][T18035] ? io_uring_drop_tctx_refs+0x190/0x190 [ 746.053200][T18035] ? 0xffffffffa002c000 [ 746.057190][T18035] ? is_bpf_text_address+0x172/0x190 [ 746.062292][T18035] dump_stack+0x15/0x20 [ 746.066283][T18035] should_fail+0x3c6/0x510 [ 746.070538][T18035] should_fail_alloc_page+0x5a/0x80 [ 746.075659][T18035] prepare_alloc_pages+0x15c/0x700 [ 746.080608][T18035] ? __alloc_pages+0x8f0/0x8f0 [ 746.085296][T18035] ? __alloc_pages_bulk+0xe40/0xe40 [ 746.090465][T18035] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 746.095927][T18035] __alloc_pages+0x18c/0x8f0 [ 746.100354][T18035] ? prep_new_page+0x110/0x110 [ 746.104954][T18035] ? pcpu_chunk_relocate+0x20a/0x430 [ 746.110083][T18035] pcpu_populate_chunk+0x18c/0xe30 [ 746.115025][T18035] pcpu_alloc+0x984/0x13e0 [ 746.119287][T18035] __alloc_percpu_gfp+0x27/0x30 [ 746.123961][T18035] bpf_map_alloc_percpu+0xe6/0x160 [ 746.128910][T18035] array_map_alloc+0x3a5/0x6d0 [ 746.133514][T18035] map_create+0x411/0x2050 [ 746.137771][T18035] __sys_bpf+0x296/0x760 [ 746.141849][T18035] ? fput_many+0x160/0x1b0 [ 746.146094][T18035] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 746.151311][T18035] ? debug_smp_processor_id+0x17/0x20 [ 746.156681][T18035] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 746.162593][T18035] __x64_sys_bpf+0x7c/0x90 [ 746.166837][T18035] x64_sys_call+0x87f/0x9a0 [ 746.171184][T18035] do_syscall_64+0x3b/0xb0 [ 746.175432][T18035] ? clear_bhb_loop+0x35/0x90 [ 746.179945][T18035] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 746.185677][T18035] RIP: 0033:0x7fa3e3de6ef9 [ 746.189922][T18035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 746.209366][T18035] RSP: 002b:00007fa3e2a3f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 746.217787][T18035] RAX: ffffffffffffffda RBX: 00007fa3e3f9f058 RCX: 00007fa3e3de6ef9 [ 746.225688][T18035] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 746.233503][T18035] RBP: 00007fa3e2a3f090 R08: 0000000000000000 R09: 0000000000000000 [ 746.241312][T18035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 746.249206][T18035] R13: 0000000000000000 R14: 00007fa3e3f9f058 R15: 00007ffe1951bca8 [ 746.257030][T18035] [ 747.967214][T18087] FAULT_INJECTION: forcing a failure. [ 747.967214][T18087] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 748.097001][T18087] CPU: 0 PID: 18087 Comm: syz.4.6135 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 748.108389][T18087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 748.118286][T18087] Call Trace: [ 748.121410][T18087] [ 748.124183][T18087] dump_stack_lvl+0x151/0x1c0 [ 748.128783][T18087] ? io_uring_drop_tctx_refs+0x190/0x190 [ 748.134271][T18087] dump_stack+0x15/0x20 [ 748.138352][T18087] should_fail+0x3c6/0x510 [ 748.142681][T18087] should_fail_usercopy+0x1a/0x20 [ 748.147542][T18087] _copy_from_user+0x20/0xd0 [ 748.151966][T18087] ___sys_recvmsg+0x150/0x690 [ 748.156569][T18087] ? __sys_recvmsg+0x260/0x260 [ 748.161174][T18087] ? __fdget+0x1bc/0x240 [ 748.165247][T18087] __x64_sys_recvmsg+0x1dc/0x2b0 [ 748.170030][T18087] ? ___sys_recvmsg+0x690/0x690 [ 748.174709][T18087] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 748.180611][T18087] ? exit_to_user_mode_prepare+0x39/0xa0 [ 748.186080][T18087] x64_sys_call+0x171/0x9a0 [ 748.190418][T18087] do_syscall_64+0x3b/0xb0 [ 748.194668][T18087] ? clear_bhb_loop+0x35/0x90 [ 748.199181][T18087] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 748.204930][T18087] RIP: 0033:0x7fa3e3de6ef9 [ 748.209162][T18087] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 748.228963][T18087] RSP: 002b:00007fa3e2a60038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 748.237207][T18087] RAX: ffffffffffffffda RBX: 00007fa3e3f9ef80 RCX: 00007fa3e3de6ef9 [ 748.245018][T18087] RDX: 0000000000000000 RSI: 0000000020001140 RDI: 0000000000000006 [ 748.252834][T18087] RBP: 00007fa3e2a60090 R08: 0000000000000000 R09: 0000000000000000 [ 748.260640][T18087] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 748.268451][T18087] R13: 0000000000000000 R14: 00007fa3e3f9ef80 R15: 00007ffe1951bca8 [ 748.276268][T18087] [ 756.180041][T18321] FAULT_INJECTION: forcing a failure. [ 756.180041][T18321] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 756.257182][T18321] CPU: 0 PID: 18321 Comm: syz.0.6207 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 756.268385][T18321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 756.278282][T18321] Call Trace: [ 756.281407][T18321] [ 756.284184][T18321] dump_stack_lvl+0x151/0x1c0 [ 756.288697][T18321] ? io_uring_drop_tctx_refs+0x190/0x190 [ 756.294164][T18321] ? 0xffffffffa0016798 [ 756.298156][T18321] ? is_bpf_text_address+0x172/0x190 [ 756.303282][T18321] dump_stack+0x15/0x20 [ 756.307269][T18321] should_fail+0x3c6/0x510 [ 756.311524][T18321] should_fail_alloc_page+0x5a/0x80 [ 756.316558][T18321] prepare_alloc_pages+0x15c/0x700 [ 756.321509][T18321] ? __alloc_pages+0x8f0/0x8f0 [ 756.326109][T18321] ? __alloc_pages_bulk+0xe40/0xe40 [ 756.331234][T18321] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 756.336699][T18321] __alloc_pages+0x18c/0x8f0 [ 756.341130][T18321] ? prep_new_page+0x110/0x110 [ 756.345720][T18321] ? pcpu_chunk_relocate+0x20a/0x430 [ 756.350847][T18321] pcpu_populate_chunk+0x18c/0xe30 [ 756.355792][T18321] pcpu_alloc+0x984/0x13e0 [ 756.360046][T18321] __alloc_percpu_gfp+0x27/0x30 [ 756.364733][T18321] bpf_map_alloc_percpu+0xe6/0x160 [ 756.369676][T18321] array_map_alloc+0x3a5/0x6d0 [ 756.374281][T18321] map_create+0x411/0x2050 [ 756.378528][T18321] __sys_bpf+0x296/0x760 [ 756.382690][T18321] ? fput_many+0x160/0x1b0 [ 756.386946][T18321] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 756.392167][T18321] ? debug_smp_processor_id+0x17/0x20 [ 756.397356][T18321] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 756.403256][T18321] __x64_sys_bpf+0x7c/0x90 [ 756.407520][T18321] x64_sys_call+0x87f/0x9a0 [ 756.411852][T18321] do_syscall_64+0x3b/0xb0 [ 756.416117][T18321] ? clear_bhb_loop+0x35/0x90 [ 756.420618][T18321] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 756.426342][T18321] RIP: 0033:0x7f9b0917cef9 [ 756.430610][T18321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 756.450046][T18321] RSP: 002b:00007f9b07dd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 756.458284][T18321] RAX: ffffffffffffffda RBX: 00007f9b09335058 RCX: 00007f9b0917cef9 [ 756.466093][T18321] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 756.473993][T18321] RBP: 00007f9b07dd5090 R08: 0000000000000000 R09: 0000000000000000 [ 756.481811][T18321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 756.489623][T18321] R13: 0000000000000000 R14: 00007f9b09335058 R15: 00007ffc15e4aad8 [ 756.497442][T18321] [ 758.675642][T18378] FAULT_INJECTION: forcing a failure. [ 758.675642][T18378] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 758.865514][T18378] CPU: 0 PID: 18378 Comm: syz.4.6223 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 758.876721][T18378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 758.886609][T18378] Call Trace: [ 758.889729][T18378] [ 758.892508][T18378] dump_stack_lvl+0x151/0x1c0 [ 758.897024][T18378] ? io_uring_drop_tctx_refs+0x190/0x190 [ 758.902490][T18378] ? __stack_depot_save+0x34/0x470 [ 758.907437][T18378] dump_stack+0x15/0x20 [ 758.911516][T18378] should_fail+0x3c6/0x510 [ 758.916030][T18378] should_fail_alloc_page+0x5a/0x80 [ 758.921076][T18378] prepare_alloc_pages+0x15c/0x700 [ 758.926025][T18378] ? __alloc_pages+0x8f0/0x8f0 [ 758.930626][T18378] ? __alloc_pages_bulk+0xe40/0xe40 [ 758.935648][T18378] __alloc_pages+0x18c/0x8f0 [ 758.940071][T18378] ? prep_new_page+0x110/0x110 [ 758.944687][T18378] ? __kasan_kmalloc+0x9/0x10 [ 758.949287][T18378] ? __kmalloc+0x13a/0x270 [ 758.953700][T18378] ? __vmalloc_node_range+0x2d6/0x8d0 [ 758.959126][T18378] __vmalloc_node_range+0x482/0x8d0 [ 758.964137][T18378] bpf_map_area_alloc+0xd9/0xf0 [ 758.968815][T18378] ? sock_hash_alloc+0x2bf/0x560 [ 758.973693][T18378] sock_hash_alloc+0x2bf/0x560 [ 758.978277][T18378] map_create+0x411/0x2050 [ 758.982538][T18378] __sys_bpf+0x296/0x760 [ 758.986604][T18378] ? fput_many+0x160/0x1b0 [ 758.990962][T18378] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 758.996160][T18378] ? debug_smp_processor_id+0x17/0x20 [ 759.001362][T18378] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 759.007266][T18378] __x64_sys_bpf+0x7c/0x90 [ 759.011605][T18378] x64_sys_call+0x87f/0x9a0 [ 759.015946][T18378] do_syscall_64+0x3b/0xb0 [ 759.020322][T18378] ? clear_bhb_loop+0x35/0x90 [ 759.024845][T18378] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 759.030562][T18378] RIP: 0033:0x7fa3e3de6ef9 [ 759.034823][T18378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 759.054268][T18378] RSP: 002b:00007fa3e2a60038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 759.062503][T18378] RAX: ffffffffffffffda RBX: 00007fa3e3f9ef80 RCX: 00007fa3e3de6ef9 [ 759.070322][T18378] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 0000000000000000 [ 759.078122][T18378] RBP: 00007fa3e2a60090 R08: 0000000000000000 R09: 0000000000000000 [ 759.085932][T18378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 759.093748][T18378] R13: 0000000000000000 R14: 00007fa3e3f9ef80 R15: 00007ffe1951bca8 [ 759.101565][T18378] [ 760.741859][T18422] device pim6reg1 entered promiscuous mode [ 760.811606][T18426] FAULT_INJECTION: forcing a failure. [ 760.811606][T18426] name failslab, interval 1, probability 0, space 0, times 0 [ 760.824130][T18426] CPU: 0 PID: 18426 Comm: syz.4.6240 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 760.835307][T18426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 760.845204][T18426] Call Trace: [ 760.848430][T18426] [ 760.851382][T18426] dump_stack_lvl+0x151/0x1c0 [ 760.855907][T18426] ? io_uring_drop_tctx_refs+0x190/0x190 [ 760.861453][T18426] ? x64_sys_call+0x87f/0x9a0 [ 760.865984][T18426] dump_stack+0x15/0x20 [ 760.869995][T18426] should_fail+0x3c6/0x510 [ 760.874389][T18426] __should_failslab+0xa4/0xe0 [ 760.879073][T18426] should_failslab+0x9/0x20 [ 760.883417][T18426] slab_pre_alloc_hook+0x37/0xd0 [ 760.888202][T18426] ? skb_ensure_writable+0x2d0/0x440 [ 760.893309][T18426] __kmalloc_track_caller+0x6c/0x260 [ 760.898431][T18426] ? skb_ensure_writable+0x2d0/0x440 [ 760.903548][T18426] ? skb_ensure_writable+0x2d0/0x440 [ 760.908756][T18426] pskb_expand_head+0x113/0x1240 [ 760.913621][T18426] ? __kasan_check_write+0x14/0x20 [ 760.918566][T18426] skb_ensure_writable+0x2d0/0x440 [ 760.923618][T18426] bpf_clone_redirect+0x117/0x390 [ 760.928476][T18426] bpf_prog_6893982b85ceadf7+0x56/0x854 [ 760.933857][T18426] ? release_firmware_map_entry+0x190/0x190 [ 760.939580][T18426] ? preempt_schedule+0xd9/0xe0 [ 760.944264][T18426] ? __kasan_check_read+0x11/0x20 [ 760.949123][T18426] ? preempt_schedule_common+0xbe/0xf0 [ 760.954418][T18426] ? preempt_schedule+0xd9/0xe0 [ 760.959107][T18426] ? schedule_preempt_disabled+0x20/0x20 [ 760.965085][T18426] ? bpf_test_run+0x2c9/0xa10 [ 760.969596][T18426] ? __kasan_check_read+0x11/0x20 [ 760.974458][T18426] ? bpf_test_timer_continue+0x140/0x460 [ 760.979922][T18426] bpf_test_run+0x478/0xa10 [ 760.984273][T18426] ? convert___skb_to_skb+0x570/0x570 [ 760.989577][T18426] ? eth_type_trans+0x2e4/0x620 [ 760.994259][T18426] ? eth_get_headlen+0x240/0x240 [ 760.999053][T18426] ? convert___skb_to_skb+0x44/0x570 [ 761.004159][T18426] bpf_prog_test_run_skb+0xb41/0x1420 [ 761.009361][T18426] ? __kasan_check_write+0x14/0x20 [ 761.014307][T18426] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 761.020631][T18426] ? __kasan_check_write+0x14/0x20 [ 761.025499][T18426] ? fput_many+0x160/0x1b0 [ 761.029751][T18426] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 761.035480][T18426] bpf_prog_test_run+0x3b0/0x630 [ 761.040257][T18426] ? bpf_prog_query+0x220/0x220 [ 761.044954][T18426] ? selinux_bpf+0xd2/0x100 [ 761.049284][T18426] ? security_bpf+0x82/0xb0 [ 761.053626][T18426] __sys_bpf+0x525/0x760 [ 761.057698][T18426] ? fput_many+0x160/0x1b0 [ 761.061952][T18426] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 761.067159][T18426] ? debug_smp_processor_id+0x17/0x20 [ 761.072371][T18426] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 761.078362][T18426] __x64_sys_bpf+0x7c/0x90 [ 761.082623][T18426] x64_sys_call+0x87f/0x9a0 [ 761.087381][T18426] do_syscall_64+0x3b/0xb0 [ 761.091623][T18426] ? clear_bhb_loop+0x35/0x90 [ 761.096136][T18426] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 761.101857][T18426] RIP: 0033:0x7fa3e3de6ef9 [ 761.106644][T18426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 761.126086][T18426] RSP: 002b:00007fa3e2a60038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 761.134316][T18426] RAX: ffffffffffffffda RBX: 00007fa3e3f9ef80 RCX: 00007fa3e3de6ef9 [ 761.142313][T18426] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 761.150226][T18426] RBP: 00007fa3e2a60090 R08: 0000000000000000 R09: 0000000000000000 [ 761.158181][T18426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 761.166319][T18426] R13: 0000000000000000 R14: 00007fa3e3f9ef80 R15: 00007ffe1951bca8 [ 761.174232][T18426] [ 762.699183][T18457] device pim6reg1 entered promiscuous mode [ 763.859550][T18470] FAULT_INJECTION: forcing a failure. [ 763.859550][T18470] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 764.027285][T18470] CPU: 1 PID: 18470 Comm: syz.0.6254 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 764.038497][T18470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 764.048390][T18470] Call Trace: [ 764.051517][T18470] [ 764.054367][T18470] dump_stack_lvl+0x151/0x1c0 [ 764.058890][T18470] ? io_uring_drop_tctx_refs+0x190/0x190 [ 764.064360][T18470] ? migrate_enable+0x1c1/0x2a0 [ 764.069043][T18470] ? migrate_disable+0x190/0x190 [ 764.073821][T18470] dump_stack+0x15/0x20 [ 764.077808][T18470] should_fail+0x3c6/0x510 [ 764.082061][T18470] should_fail_usercopy+0x1a/0x20 [ 764.086921][T18470] _copy_from_user+0x20/0xd0 [ 764.091353][T18470] generic_map_update_batch+0x47e/0x860 [ 764.096738][T18470] ? generic_map_delete_batch+0x5f0/0x5f0 [ 764.102290][T18470] ? generic_map_delete_batch+0x5f0/0x5f0 [ 764.107841][T18470] bpf_map_do_batch+0x4c3/0x620 [ 764.112526][T18470] __sys_bpf+0x5dc/0x760 [ 764.116602][T18470] ? fput_many+0x160/0x1b0 [ 764.120858][T18470] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 764.126069][T18470] ? debug_smp_processor_id+0x17/0x20 [ 764.131280][T18470] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 764.137175][T18470] __x64_sys_bpf+0x7c/0x90 [ 764.141440][T18470] x64_sys_call+0x87f/0x9a0 [ 764.145768][T18470] do_syscall_64+0x3b/0xb0 [ 764.150016][T18470] ? clear_bhb_loop+0x35/0x90 [ 764.154646][T18470] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 764.160458][T18470] RIP: 0033:0x7f9b0917cef9 [ 764.164717][T18470] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 764.184415][T18470] RSP: 002b:00007f9b07df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 764.192663][T18470] RAX: ffffffffffffffda RBX: 00007f9b09334f80 RCX: 00007f9b0917cef9 [ 764.200468][T18470] RDX: 0000000000000038 RSI: 0000000020000400 RDI: 000000000000001a [ 764.208381][T18470] RBP: 00007f9b07df6090 R08: 0000000000000000 R09: 0000000000000000 [ 764.216282][T18470] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 764.224093][T18470] R13: 0000000000000000 R14: 00007f9b09334f80 R15: 00007ffc15e4aad8 [ 764.231999][T18470] [ 768.415012][T18489] bridge0: port 3(veth0_to_batadv) entered disabled state [ 768.425347][T18489] bridge0: port 2(bridge_slave_1) entered disabled state [ 768.438703][T18489] bridge0: port 1(bridge_slave_0) entered disabled state [ 768.627998][T18489] device bridge0 left promiscuous mode [ 768.718844][T18493] bridge0: port 3(veth0_to_batadv) entered blocking state [ 768.725976][T18493] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 768.733234][T18493] bridge0: port 2(bridge_slave_1) entered blocking state [ 768.740119][T18493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 768.747367][T18493] bridge0: port 1(bridge_slave_0) entered blocking state [ 768.754236][T18493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 768.764058][T18493] device bridge0 entered promiscuous mode [ 768.804044][T18495] bridge0: port 3(veth0_to_batadv) entered blocking state [ 768.816043][T18495] bridge0: port 3(veth0_to_batadv) entered disabled state [ 769.018136][T18495] device veth0_to_batadv entered promiscuous mode [ 769.042059][T18495] bridge0: port 3(veth0_to_batadv) entered blocking state [ 769.053610][T18495] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 777.480222][T18679] device pim6reg1 entered promiscuous mode [ 779.488057][T18714] syz.2.6327[18714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 779.488143][T18714] syz.2.6327[18714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 782.008092][T18725] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.026311][T18725] bridge0: port 1(bridge_slave_0) entered disabled state [ 782.034097][T18725] device bridge_slave_0 entered promiscuous mode [ 782.041556][T18725] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.049518][T18725] bridge0: port 2(bridge_slave_1) entered disabled state [ 782.058117][T18725] device bridge_slave_1 entered promiscuous mode [ 782.129870][T18725] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.136764][T18725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 782.143862][T18725] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.150761][T18725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 782.301121][T10431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 782.627369][T10431] bridge0: port 1(bridge_slave_0) entered disabled state [ 782.658861][T10431] bridge0: port 2(bridge_slave_1) entered disabled state [ 782.698655][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 782.736135][T11823] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.743140][T11823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 782.758373][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 782.766411][T11823] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.773275][T11823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 782.780954][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 783.133681][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 783.165684][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 783.189466][T11823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 783.229650][T18725] device veth0_vlan entered promiscuous mode [ 783.244982][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 783.282333][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 783.326941][T18725] device veth1_macvtap entered promiscuous mode [ 783.354412][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 783.362509][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 783.390145][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 783.451866][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 783.540162][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 786.174431][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 786.207203][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 786.215713][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 786.320190][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 787.787459][ T8] device veth0_to_batadv left promiscuous mode [ 787.793535][ T8] bridge0: port 3(veth0_to_batadv) entered disabled state [ 787.863926][ T8] device bridge_slave_1 left promiscuous mode [ 787.902489][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 788.060331][ T8] device bridge_slave_0 left promiscuous mode [ 788.131457][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 788.252659][ T8] device veth1_macvtap left promiscuous mode [ 792.419551][T18934] device syzkaller0 entered promiscuous mode [ 794.346902][T18980] FAULT_INJECTION: forcing a failure. [ 794.346902][T18980] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 794.378637][T18980] CPU: 1 PID: 18980 Comm: syz.3.6406 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 794.389856][T18980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 794.399741][T18980] Call Trace: [ 794.402867][T18980] [ 794.405653][T18980] dump_stack_lvl+0x151/0x1c0 [ 794.410163][T18980] ? io_uring_drop_tctx_refs+0x190/0x190 [ 794.415723][T18980] dump_stack+0x15/0x20 [ 794.419886][T18980] should_fail+0x3c6/0x510 [ 794.424225][T18980] should_fail_usercopy+0x1a/0x20 [ 794.429165][T18980] _copy_to_user+0x20/0x90 [ 794.433430][T18980] simple_read_from_buffer+0xc7/0x150 [ 794.438630][T18980] proc_fail_nth_read+0x1a3/0x210 [ 794.443574][T18980] ? proc_fault_inject_write+0x390/0x390 [ 794.449139][T18980] ? fsnotify_perm+0x470/0x5d0 [ 794.454121][T18980] ? security_file_permission+0x86/0xb0 [ 794.459487][T18980] ? proc_fault_inject_write+0x390/0x390 [ 794.465138][T18980] vfs_read+0x27d/0xd40 [ 794.469136][T18980] ? kernel_read+0x1f0/0x1f0 [ 794.473564][T18980] ? __kasan_check_write+0x14/0x20 [ 794.478499][T18980] ? mutex_lock+0xb6/0x1e0 [ 794.482838][T18980] ? wait_for_completion_killable_timeout+0x10/0x10 [ 794.489265][T18980] ? __fdget_pos+0x2e7/0x3a0 [ 794.493684][T18980] ? ksys_read+0x77/0x2c0 [ 794.497860][T18980] ksys_read+0x199/0x2c0 [ 794.501938][T18980] ? vfs_write+0x1110/0x1110 [ 794.506363][T18980] ? debug_smp_processor_id+0x17/0x20 [ 794.511660][T18980] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 794.517560][T18980] __x64_sys_read+0x7b/0x90 [ 794.521897][T18980] x64_sys_call+0x28/0x9a0 [ 794.526151][T18980] do_syscall_64+0x3b/0xb0 [ 794.530403][T18980] ? clear_bhb_loop+0x35/0x90 [ 794.535441][T18980] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 794.541165][T18980] RIP: 0033:0x7f436754f93c [ 794.545422][T18980] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 794.564961][T18980] RSP: 002b:00007f43661ca030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 794.573210][T18980] RAX: ffffffffffffffda RBX: 00007f4367708f80 RCX: 00007f436754f93c [ 794.581000][T18980] RDX: 000000000000000f RSI: 00007f43661ca0a0 RDI: 0000000000000003 [ 794.588814][T18980] RBP: 00007f43661ca090 R08: 0000000000000000 R09: 0000000000000000 [ 794.596641][T18980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 794.604685][T18980] R13: 0000000000000001 R14: 00007f4367708f80 R15: 00007ffc14f8b418 [ 794.612681][T18980] [ 794.615714][ T30] audit: type=1400 audit(1726546669.628:174): avc: denied { write } for pid=18975 comm="syz.4.6404" name="task" dev="proc" ino=82860 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 794.644913][ T30] audit: type=1400 audit(1726546669.638:175): avc: denied { add_name } for pid=18975 comm="syz.4.6404" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 794.691780][ T30] audit: type=1400 audit(1726546669.678:176): avc: denied { create } for pid=18975 comm="syz.4.6404" name="cgroup.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 794.776788][ T30] audit: type=1400 audit(1726546669.708:177): avc: denied { associate } for pid=18975 comm="syz.4.6404" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 800.099453][T18876] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 800.111015][T18876] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 800.119264][T18876] CPU: 1 PID: 18876 Comm: syz.1.6372 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 800.130909][T18876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 800.140805][T18876] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 800.146266][T18876] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 99 fe 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 76 fe 2a ff 41 f6 07 01 48 89 5d [ 800.165708][T18876] RSP: 0018:ffffc90000b077c0 EFLAGS: 00010246 [ 800.171612][T18876] RAX: dffffc0000000000 RBX: ffff88810ddf0630 RCX: 0000000000040000 [ 800.179420][T18876] RDX: ffffffff81a56820 RSI: ffff8881093e7250 RDI: ffff88810ddf0620 [ 800.187232][T18876] RBP: ffffc90000b07820 R08: ffffffff81a548e0 R09: ffffed102127ce4e [ 800.195057][T18876] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 800.202860][T18876] R13: ffff88810ddf0620 R14: 1ffff11021bbe0c6 R15: 0000000000000000 [ 800.210665][T18876] FS: 00007fea5d6776c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 800.219430][T18876] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 800.225853][T18876] CR2: 00007fa3e2a3fd58 CR3: 00000001186c3000 CR4: 00000000003506a0 [ 800.233666][T18876] DR0: 0000000020000300 DR1: 0000000020000300 DR2: 0000000000000000 [ 800.241478][T18876] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 800.249293][T18876] Call Trace: [ 800.252501][T18876] [ 800.255278][T18876] ? __die_body+0x62/0xb0 [ 800.259444][T18876] ? die_addr+0x9f/0xd0 [ 800.263436][T18876] ? exc_general_protection+0x311/0x4b0 [ 800.268826][T18876] ? irqentry_exit+0x30/0x40 [ 800.273360][T18876] ? asm_exc_general_protection+0x27/0x30 [ 800.278911][T18876] ? vma_interval_tree_remove+0xae0/0xba0 [ 800.284471][T18876] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 800.290721][T18876] ? __rb_erase_color+0x20b/0xa60 [ 800.295572][T18876] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 800.301912][T18876] vma_interval_tree_remove+0xb82/0xba0 [ 800.307387][T18876] unlink_file_vma+0xd9/0xf0 [ 800.311828][T18876] free_pgtables+0x13f/0x280 [ 800.316240][T18876] exit_mmap+0x405/0x940 [ 800.320319][T18876] ? vm_brk+0x30/0x30 [ 800.324140][T18876] ? __mmput+0x7e/0x310 [ 800.328134][T18876] __mmput+0x95/0x310 [ 800.331949][T18876] mmput+0x5b/0x170 [ 800.335596][T18876] copy_process+0x25d9/0x3290 [ 800.340116][T18876] ? irqentry_exit+0x30/0x40 [ 800.344539][T18876] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 800.349484][T18876] ? kernel_clone+0x1fa/0x9e0 [ 800.353999][T18876] kernel_clone+0x21e/0x9e0 [ 800.358335][T18876] ? irqentry_exit+0x30/0x40 [ 800.362759][T18876] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 800.368575][T18876] ? create_io_thread+0x1e0/0x1e0 [ 800.373440][T18876] __x64_sys_clone+0x23f/0x290 [ 800.378037][T18876] ? __do_sys_vfork+0x130/0x130 [ 800.382730][T18876] ? switch_fpu_return+0x1ed/0x3d0 [ 800.387671][T18876] ? __kasan_check_read+0x11/0x20 [ 800.392538][T18876] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 800.398003][T18876] x64_sys_call+0x1b0/0x9a0 [ 800.402337][T18876] do_syscall_64+0x3b/0xb0 [ 800.406587][T18876] ? clear_bhb_loop+0x35/0x90 [ 800.411115][T18876] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 800.416833][T18876] RIP: 0033:0x7fea5e9fdef9 [ 800.421089][T18876] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 800.440529][T18876] RSP: 002b:00007fea5d676fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 800.448770][T18876] RAX: ffffffffffffffda RBX: 00007fea5ebb5f80 RCX: 00007fea5e9fdef9 [ 800.456798][T18876] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 800.464709][T18876] RBP: 00007fea5ea70b76 R08: 0000000000000000 R09: 0000000000000000 [ 800.472506][T18876] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 800.480409][T18876] R13: 0000000000000000 R14: 00007fea5ebb5f80 R15: 00007ffea6350378 [ 800.488230][T18876] [ 800.491076][T18876] Modules linked in: [ 800.710415][T18876] ---[ end trace dba39b93dd101a4e ]--- [ 800.719382][T18876] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 800.725793][T18876] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 99 fe 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 76 fe 2a ff 41 f6 07 01 48 89 5d [ 800.746674][T18876] RSP: 0018:ffffc90000b077c0 EFLAGS: 00010246 [ 800.755896][T18876] RAX: dffffc0000000000 RBX: ffff88810ddf0630 RCX: 0000000000040000 [ 800.764586][T18876] RDX: ffffffff81a56820 RSI: ffff8881093e7250 RDI: ffff88810ddf0620 [ 800.773485][T18876] RBP: ffffc90000b07820 R08: ffffffff81a548e0 R09: ffffed102127ce4e [ 800.861469][T18876] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 800.870271][T18876] R13: ffff88810ddf0620 R14: 1ffff11021bbe0c6 R15: 0000000000000000 [ 800.880005][T18876] FS: 00007fea5d6776c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 800.890604][T18876] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 800.903685][T18876] CR2: 00007f9b091efb76 CR3: 00000001186c3000 CR4: 00000000003506b0 [ 800.913660][T18876] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 800.921913][T18876] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 800.931252][T18876] Kernel panic - not syncing: Fatal exception [ 800.937441][T18876] Kernel Offset: disabled [ 800.941568][T18876] Rebooting in 86400 seconds..