last executing test programs: 11m53.838408783s ago: executing program 0 (id=467): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYRES8=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b7021a0002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1a, 0x5, 0x2, 0x4, 0xd, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='map\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='block_bio_remap\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000080000001811", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018410000f9ffffff0000000000000000186600000b0001000000010000000000850000009b0000001846000001000000000000000000000018580000010000000000000000000000bf91000000000000b7020000000000008500000084000000b7"], &(0x7f00000003c0)='GPL\x00', 0x7, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', 0x0, 0x2e, r5, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000600)=[{0x0, 0x4, 0x0, 0x4}, {0x4, 0x3}, {0x0, 0x1, 0x9, 0x8}], 0x10, 0x8}, 0x90) mkdirat$cgroup(r5, &(0x7f00000003c0)='syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r4, 0x18000000000002a0, 0xe40, 0x2e, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'team_slave_0\x00', 0x1}) 11m53.814660255s ago: executing program 0 (id=469): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000351f63f8000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000400)=[{&(0x7f00000002c0)="d7", 0xffffff2a}], 0x1}, 0x20004001) sendmsg$unix(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1c", 0x1}], 0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="14"], 0x18}, 0x41) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r5 = getpid() write$cgroup_pid(r4, &(0x7f00000001c0)=r5, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000340)='%pI4 \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000600)=[0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbe, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102033200fe08000e7f0061cd915a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a00)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000980), &(0x7f00000009c0)=r0}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000ac0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000a40), &(0x7f0000000a80)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0xa, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x1, 0x3, 0xa, 0x6, 0x8, 0xfffffffffffffff0}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x3}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x18}, @map_val={0x18, 0x3, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000500)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x32, '\x00', r7, 0x25, r9, 0x8, &(0x7f0000000900)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x5, 0x2, 0x4, 0x1e54}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000b00)=[r10, 0x1, r11], &(0x7f0000000b40)=[{0x5, 0x3, 0x1}, {0x5, 0x3, 0x4, 0xe}, {0x3, 0x3, 0x1, 0x3}, {0x2, 0x5, 0x4, 0x7}], 0x10, 0xb}, 0x90) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 11m52.969692927s ago: executing program 0 (id=475): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x41, 0x6, 0x2, 0x41, 0x1}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x804, 0xffffffffffffffff, 0xfffeffff}, 0x48) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800dfffff0000009500"/32], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r4}, 0xc) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000001e20000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x14, 0x0, 0x1, 0x3, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x4, 0x8, 0xc}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000006c0), 0x12) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_type(r7, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r8, &(0x7f0000000280), 0x9) (async) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) openat$cgroup_procs(r7, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) 11m52.905105522s ago: executing program 0 (id=476): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (rerun: 32) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800), 0x4) (async) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x7, 0x10001, 0x8, 0x1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400003}, 0x90) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r6, @ANYRES32=r4, @ANYBLOB="000000000000000009a200000000000007020000f8ffffffb703000008000000b70400000000000067b8d0ae6a871893850000"], 0x0, 0x0, 0x64, 0x0, 0x0, 0x20}, 0x90) (rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8=r0], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00'}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a2, &(0x7f0000000080)) 11m52.880622633s ago: executing program 0 (id=478): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="9feb0100180000000000000000000400007edf82f87101001800050000"], &(0x7f0000000c00)=""/161, 0x1d, 0xa1, 0x1}, 0x20) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b405000000000000e882941dc11546099500000000000000487f369531edb9766ab4568e785d32bb7ba12c82bdfa19c5f8748e7a16361052e56b758aca8d3ad29ed26775e815052057a907c595e54eee"], 0x0}, 0x90) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047440, 0x2000000c) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0x4) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x9, 0x4, 0x0, 0x8000, 0xd0008, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000000), 0x1b}, 0x10344d, 0x9, 0x3ff, 0x8, 0x20000000000100, 0xffff502a, 0x8000, 0x0, 0xa8, 0x0, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 11m52.833202667s ago: executing program 0 (id=479): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vxcan1\x00', 0xf101}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000e40)=@o_path={&(0x7f0000000880)='./file0\x00', 0x0, 0x10, r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r2, 0xffffffffffffffff}, &(0x7f0000000680), &(0x7f00000006c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x4, 0x1b, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xa}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@jmp={0x5, 0x1, 0xb, 0x4, 0x0, 0x1, 0x8}, @generic={0x8, 0x6, 0x5, 0xf1ba, 0x68238eae}, @call={0x85, 0x0, 0x0, 0xbc}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000440)='GPL\x00', 0x8001, 0xda, &(0x7f0000000480)=""/218, 0x41100, 0x28, '\x00', 0x0, 0x8, r5, 0x8, &(0x7f0000000600)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0xd, 0xcb85, 0x6}, 0x10, 0xffffffffffffffff, r0, 0x1, &(0x7f0000000740)=[0x1, r6], &(0x7f0000000780)=[{0x1, 0x2, 0xe, 0x8}], 0x10, 0x6}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r3, r7, 0x2, 0x2}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r8, r9, 0x2, 0x2}, 0x10) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r10, r11, 0x2, 0x2}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r13}, 0x10) write$cgroup_devices(r1, &(0x7f0000000180)=ANY=[], 0xffdd) 5.798650217s ago: executing program 2 (id=5545): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000fffffffff0e000000000000000300000007000000030000ca75ffffff00000000000000002e"], 0x0, 0x46}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100000000000001a23250456bf963efd6020000004a69ba7c2f00000000000000000000000040"], 0x0, 0x49}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40286608, &(0x7f0000000540)=0x20000000031) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0406618, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x3, 0x0, 0x8001}, 0x48) r7 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f00000008c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="a76b44bc6fa3915886c2f95444d1793062cedbd5d247c5a9a45dc80905e50c94dc599e6d51904d7c538a367874478f17690a5ea44de9961963ee59c9732ee1cdf376bdf87e74fa5ad3db2bbd2a538f8033559d3800313b52d601d8ccd6e95023713a9884eaa4c9ae2920441d6d68a82574e9d94a2468ebcee8b2499c3d132b52247708c0137a5fbcbeb37dc7d744596eb221df235bc18e7bfdfb4076a660aa7e4d58b0ca6dcf9cc023b79987974d00de5b37b1af7cf7c286303f9b66c049eb1748bdef7e0175bf9779d5b4d84720017912552822424f76d4c060c2b3a9077977487078006e4e2ac797ace8472a59553cd4", @ANYRES32=r7, @ANYRESHEX=r4, @ANYRESDEC=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5.705385783s ago: executing program 1 (id=5546): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='8-', @ANYRESDEC], 0x6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="0c120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa20000000000000702", @ANYRES32=r1, @ANYBLOB="0000000003000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000032d1136519365f26787c2d797cd055db00000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc7", 0xb8}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r7, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 5.283137164s ago: executing program 3 (id=5552): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYRESOCT], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x4, 0x6, 0x1, 0x120, r0, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2, 0xf}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r3}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x400000) 5.282542654s ago: executing program 3 (id=5553): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4497784f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180008000004c7000000000000000000181100bd6379b3b14ed1904e8bd252974c0869", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000a67f1a006600feff000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4000, 0x61e5cc96}, 0x4c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 4.885978983s ago: executing program 1 (id=5554): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='8-', @ANYRESDEC], 0x6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="0c120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa20000000000000702", @ANYRES32=r1, @ANYBLOB="0000000003000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000032d1136519365f26787c2d797cd055db00000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8}, 0x0) recvmsg$unix(r7, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 4.672009308s ago: executing program 2 (id=5558): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000fffffffff0e000000000000000300000007000000030000ca75ffffff00000000000000002e"], 0x0, 0x46}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r2, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100000000000001a23250456bf963efd6020000004a69ba7c2f00000000000000000000000040"], 0x0, 0x49}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40286608, &(0x7f0000000540)=0x20000000031) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0xc0406618, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x3, 0x0, 0x8001}, 0x48) r7 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f00000008c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="a76b44bc6fa3915886c2f95444d1793062cedbd5d247c5a9a45dc80905e50c94dc599e6d51904d7c538a367874478f17690a5ea44de9961963ee59c9732ee1cdf376bdf87e74fa5ad3db2bbd2a538f8033559d3800313b52d601d8ccd6e95023713a9884eaa4c9ae2920441d6d68a82574e9d94a2468ebcee8b2499c3d132b52247708c0137a5fbcbeb37dc7d744596eb221df235bc18e7bfdfb4076a660aa7e4d58b0ca6dcf9cc023b79987974d00de5b37b1af7cf7c286303f9b66c049eb1748bdef7e0175bf9779d5b4d84720017912552822424f76d4c060c2b3a9077977487078006e4e2ac797ace8472a59553cd4", @ANYRES32=r7, @ANYRESHEX=r4, @ANYRESDEC=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.443146445s ago: executing program 4 (id=5561): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000001500000818110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x80004}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 4.435896806s ago: executing program 3 (id=5562): bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2, 0x0, 0x1}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91201c2796", 0x3d}], 0x1}, 0x844) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/60, 0x3c}], 0x1}, 0x40fd) close(r0) 4.418467977s ago: executing program 4 (id=5563): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x25, &(0x7f0000000280)=@raw=[@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @alu={0x4, 0x0, 0xc, 0x4, 0x1, 0xffffffffffffffff, 0x4}, @exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x4c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8946, &(0x7f0000000900)={'syz_tun\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r4, 0x0, 0x20000000}, 0x20) 4.397896999s ago: executing program 4 (id=5564): perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6334ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa3c"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r2, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x0, 0x9f, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x2e, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) 4.397393829s ago: executing program 3 (id=5565): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000001a"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xd8, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000005300000085000000080000009500000000000000a94be0c51261be6a99e5e06bb0a232d5e107000000000000007cde9e8f4b9197701b547edf612a03f1737d951d7a617558b674e1c4fdfd771ebe7c33af3e4917be59ac67f0bbabcb8f41c23ba8f91633a8b9c70e804744dc081ac69cfea08e4e5a06f70c67a8f2888d6fd95f20202866918c3c3771bc3f325a6386a9d49e3c13b32461acf0be4b31638c29187d748841f439547b4dac15e52a4b6a2981eb4afadbbdf9157fa588f475c4cd2e44e2129dc6b93993909613e8"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000000140)=""/192}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.339498183s ago: executing program 4 (id=5566): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000f8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1}, 0x1b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r3) 4.024811486s ago: executing program 1 (id=5567): r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0x42}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r1, &(0x7f0000000100), 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.729976877s ago: executing program 1 (id=5568): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811d", 0x1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) 3.726415238s ago: executing program 4 (id=5569): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @printk={@lu}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7907059875f37538e486dd6317ce8182031100fe08000e10010200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 3.160194499s ago: executing program 1 (id=5570): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 334.112555ms ago: executing program 3 (id=5571): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10801, 0xb, 0x490, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x80000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000680)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10801, 0xb, 0x490, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x80000}, 0x48) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000680)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) (async) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 290.215659ms ago: executing program 1 (id=5572): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4497784f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180008000004c7000000000000000000181100bd6379b3b14ed1904e8bd252974c0869", @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000004000000a67f1a006600feff000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4000, 0x61e5cc96}, 0x4c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 273.08652ms ago: executing program 2 (id=5573): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000001500000818110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x80004}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 255.239261ms ago: executing program 4 (id=5574): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)=@o_path={&(0x7f0000000080)='./file0\x00', r0, 0x4000, r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b50902000f0000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018200000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7010000080000004608f0ff76000000bf9800000000000079080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 175.994416ms ago: executing program 2 (id=5575): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91201c2796", 0x3d}], 0x1}, 0x844) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/60, 0x3c}], 0x1}, 0x40fd) close(r0) 112.904071ms ago: executing program 3 (id=5576): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e40)={0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup(r0, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='8-', @ANYRESDEC], 0x6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x10, &(0x7f0000000400)=ANY=[@ANYBLOB="0c120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa20000000000000702", @ANYRES32=r1, @ANYBLOB="0000000003000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000032d1136519365f26787c2d797cd055db00000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)}, 0x0) recvmsg$unix(r7, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000001000)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 110.540632ms ago: executing program 2 (id=5577): r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0x42}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r1, &(0x7f0000000100), 0x0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 0s ago: executing program 2 (id=5578): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="06009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='timer_start\x00', r2}, 0xa) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000007000000ffe10000c3f10000000000009500002318336bea2c4ba59b51589df09247eb89ea50bd312117107518f2cfd7cca7bfb6a2be8c6a571d665a80b4519b7e6db8ba2e592fb8fe0ab5ce63f845c2bddb1fc84e2b788058dc82b5387c28e0ac6c3ac9e8e3983f5342b7d94454f8ff44ed874407b067661eebd5f232c29c67cac8e94c84fc70918ce61273c59e9898f4f0f354bd4274a48999430d19c4eab3b00879e354259534ca3100000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x118, &(0x7f0000000140)=""/250}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r8, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r8, 0x0, 0x20000000}, 0x20) kernel console output (not intermixed with test programs): [T11278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 585.365388][T11278] Call Trace: [ 585.368506][T11278] [ 585.371287][T11278] dump_stack_lvl+0x151/0x1c0 [ 585.375809][T11278] ? io_uring_drop_tctx_refs+0x190/0x190 [ 585.381409][T11278] dump_stack+0x15/0x20 [ 585.385407][T11278] should_fail+0x3c6/0x510 [ 585.389662][T11278] should_fail_alloc_page+0x5a/0x80 [ 585.394881][T11278] prepare_alloc_pages+0x15c/0x700 [ 585.399858][T11278] ? __alloc_pages+0x8f0/0x8f0 [ 585.404420][T11278] ? __alloc_pages_bulk+0xe40/0xe40 [ 585.409455][T11278] __alloc_pages+0x18c/0x8f0 [ 585.413880][T11278] ? prep_new_page+0x110/0x110 [ 585.418483][T11278] ? __kasan_kmalloc+0x9/0x10 [ 585.422999][T11278] ? __kmalloc_track_caller+0x139/0x260 [ 585.428379][T11278] ? __kasan_check_write+0x14/0x20 [ 585.433321][T11278] ? __alloc_skb+0x355/0x550 [ 585.437750][T11278] alloc_skb_with_frags+0x1fe/0x680 [ 585.442795][T11278] sock_alloc_send_pskb+0x915/0xa50 [ 585.447817][T11278] ? sock_kzfree_s+0x60/0x60 [ 585.452246][T11278] ? stack_trace_save+0x113/0x1c0 [ 585.457102][T11278] ? iov_iter_advance+0x213/0x390 [ 585.461965][T11278] tun_get_user+0xf1b/0x3aa0 [ 585.466389][T11278] ? __x64_sys_openat+0x240/0x290 [ 585.471247][T11278] ? x64_sys_call+0x6bf/0x9a0 [ 585.475778][T11278] ? _kstrtoull+0x3a0/0x4a0 [ 585.480117][T11278] ? tun_do_read+0x2010/0x2010 [ 585.484708][T11278] ? kstrtouint_from_user+0x20a/0x2a0 [ 585.489915][T11278] ? kstrtol_from_user+0x310/0x310 [ 585.494973][T11278] ? htab_lru_map_delete_elem+0x4bd/0x5d0 [ 585.500521][T11278] ? avc_policy_seqno+0x1b/0x70 [ 585.505202][T11278] ? selinux_file_permission+0x2c4/0x570 [ 585.510668][T11278] tun_chr_write_iter+0x1e1/0x2e0 [ 585.516371][T11278] vfs_write+0xd5d/0x1110 [ 585.520527][T11278] ? file_end_write+0x1c0/0x1c0 [ 585.525298][T11278] ? __fdget_pos+0x209/0x3a0 [ 585.529723][T11278] ? ksys_write+0x77/0x2c0 [ 585.533976][T11278] ksys_write+0x199/0x2c0 [ 585.538326][T11278] ? __ia32_sys_read+0x90/0x90 [ 585.543010][T11278] ? debug_smp_processor_id+0x17/0x20 [ 585.548213][T11278] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 585.554271][T11278] __x64_sys_write+0x7b/0x90 [ 585.558688][T11278] x64_sys_call+0x2f/0x9a0 [ 585.562942][T11278] do_syscall_64+0x3b/0xb0 [ 585.567192][T11278] ? clear_bhb_loop+0x35/0x90 [ 585.571707][T11278] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 585.577447][T11278] RIP: 0033:0x7f1d768f4eb9 [ 585.581688][T11278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 585.601662][T11278] RSP: 002b:00007f1d75572038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 585.609903][T11278] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f4eb9 [ 585.617725][T11278] RDX: 000000000000ffdd RSI: 00000000200000c0 RDI: 0000000000000003 [ 585.625528][T11278] RBP: 00007f1d75572090 R08: 0000000000000000 R09: 0000000000000000 [ 585.633925][T11278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 585.641735][T11278] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 585.649547][T11278] [ 585.988164][T11286] FAULT_INJECTION: forcing a failure. [ 585.988164][T11286] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 586.450125][T11286] CPU: 0 PID: 11286 Comm: syz.3.3994 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 586.461325][T11286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 586.471221][T11286] Call Trace: [ 586.474350][T11286] [ 586.477120][T11286] dump_stack_lvl+0x151/0x1c0 [ 586.481635][T11286] ? irqentry_exit+0x30/0x40 [ 586.486066][T11286] ? io_uring_drop_tctx_refs+0x190/0x190 [ 586.491529][T11286] ? __wake_up_klogd+0xd5/0x110 [ 586.496217][T11286] dump_stack+0x15/0x20 [ 586.500208][T11286] should_fail+0x3c6/0x510 [ 586.504461][T11286] should_fail_usercopy+0x1a/0x20 [ 586.509318][T11286] _copy_from_user+0x20/0xd0 [ 586.513747][T11286] __sys_bpf+0x1e9/0x760 [ 586.517825][T11286] ? fput_many+0x160/0x1b0 [ 586.522078][T11286] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 586.527289][T11286] ? debug_smp_processor_id+0x17/0x20 [ 586.532499][T11286] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 586.538662][T11286] __x64_sys_bpf+0x7c/0x90 [ 586.543084][T11286] x64_sys_call+0x87f/0x9a0 [ 586.547509][T11286] do_syscall_64+0x3b/0xb0 [ 586.551857][T11286] ? clear_bhb_loop+0x35/0x90 [ 586.556372][T11286] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 586.562176][T11286] RIP: 0033:0x7ff428c71eb9 [ 586.566430][T11286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 586.585876][T11286] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 586.594117][T11286] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 586.601928][T11286] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 586.609738][T11286] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 586.617554][T11286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 586.625367][T11286] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 586.633187][T11286] [ 587.814796][T11299] FAULT_INJECTION: forcing a failure. [ 587.814796][T11299] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 587.956141][T11299] CPU: 0 PID: 11299 Comm: syz.1.3999 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 587.967463][T11299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 587.977354][T11299] Call Trace: [ 587.980475][T11299] [ 587.983273][T11299] dump_stack_lvl+0x151/0x1c0 [ 587.987775][T11299] ? io_uring_drop_tctx_refs+0x190/0x190 [ 587.993238][T11299] dump_stack+0x15/0x20 [ 587.997224][T11299] should_fail+0x3c6/0x510 [ 588.001481][T11299] should_fail_usercopy+0x1a/0x20 [ 588.006339][T11299] _copy_from_user+0x20/0xd0 [ 588.010768][T11299] ___sys_recvmsg+0x150/0x690 [ 588.015280][T11299] ? __sys_recvmsg+0x260/0x260 [ 588.019885][T11299] ? __fdget+0x1bc/0x240 [ 588.023962][T11299] __x64_sys_recvmsg+0x1dc/0x2b0 [ 588.028742][T11299] ? ___sys_recvmsg+0x690/0x690 [ 588.033421][T11299] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 588.039321][T11299] ? exit_to_user_mode_prepare+0x39/0xa0 [ 588.044790][T11299] x64_sys_call+0x171/0x9a0 [ 588.049128][T11299] do_syscall_64+0x3b/0xb0 [ 588.053383][T11299] ? clear_bhb_loop+0x35/0x90 [ 588.057982][T11299] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 588.063710][T11299] RIP: 0033:0x7f54f544feb9 [ 588.067968][T11299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 588.087505][T11299] RSP: 002b:00007f54f40cd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 588.095893][T11299] RAX: ffffffffffffffda RBX: 00007f54f55ebf80 RCX: 00007f54f544feb9 [ 588.103787][T11299] RDX: 0000000000000000 RSI: 0000000020001140 RDI: 0000000000000008 [ 588.111600][T11299] RBP: 00007f54f40cd090 R08: 0000000000000000 R09: 0000000000000000 [ 588.119416][T11299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 588.127224][T11299] R13: 0000000000000000 R14: 00007f54f55ebf80 R15: 00007ffcbec504f8 [ 588.135042][T11299] [ 588.484996][ T30] audit: type=1400 audit(1725348937.942:163): avc: denied { create } for pid=11323 comm="syz.1.4008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 588.964629][T11347] FAULT_INJECTION: forcing a failure. [ 588.964629][T11347] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 588.977986][T11347] CPU: 0 PID: 11347 Comm: syz.4.4015 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 588.989167][T11347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 588.999061][T11347] Call Trace: [ 589.002185][T11347] [ 589.004963][T11347] dump_stack_lvl+0x151/0x1c0 [ 589.009473][T11347] ? io_uring_drop_tctx_refs+0x190/0x190 [ 589.014949][T11347] dump_stack+0x15/0x20 [ 589.018933][T11347] should_fail+0x3c6/0x510 [ 589.023189][T11347] should_fail_usercopy+0x1a/0x20 [ 589.028046][T11347] _copy_from_user+0x20/0xd0 [ 589.032476][T11347] generic_map_update_batch+0x4ef/0x860 [ 589.037860][T11347] ? generic_map_delete_batch+0x5f0/0x5f0 [ 589.043411][T11347] ? generic_map_delete_batch+0x5f0/0x5f0 [ 589.049160][T11347] bpf_map_do_batch+0x4c3/0x620 [ 589.053836][T11347] __sys_bpf+0x5dc/0x760 [ 589.057912][T11347] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 589.063211][T11347] ? __kasan_check_read+0x11/0x20 [ 589.068069][T11347] __x64_sys_bpf+0x7c/0x90 [ 589.072323][T11347] x64_sys_call+0x87f/0x9a0 [ 589.076659][T11347] do_syscall_64+0x3b/0xb0 [ 589.080910][T11347] ? clear_bhb_loop+0x35/0x90 [ 589.085426][T11347] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 589.091156][T11347] RIP: 0033:0x7fbd906c7eb9 [ 589.095426][T11347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 589.114948][T11347] RSP: 002b:00007fbd8f345038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 589.123181][T11347] RAX: ffffffffffffffda RBX: 00007fbd90863f80 RCX: 00007fbd906c7eb9 [ 589.130990][T11347] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 589.138893][T11347] RBP: 00007fbd8f345090 R08: 0000000000000000 R09: 0000000000000000 [ 589.146699][T11347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 589.154514][T11347] R13: 0000000000000000 R14: 00007fbd90863f80 R15: 00007fff947855a8 [ 589.162331][T11347] [ 589.233335][ T30] audit: type=1400 audit(1725348938.682:164): avc: denied { write } for pid=11349 comm="syz.4.4017" name="cgroup.subtree_control" dev="cgroup2" ino=422 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 589.379425][ T30] audit: type=1400 audit(1725348938.722:165): avc: denied { open } for pid=11349 comm="syz.4.4017" path="" dev="cgroup2" ino=422 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 590.218312][T11382] FAULT_INJECTION: forcing a failure. [ 590.218312][T11382] name failslab, interval 1, probability 0, space 0, times 0 [ 590.234512][T11382] CPU: 1 PID: 11382 Comm: syz.3.4030 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 590.245704][T11382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 590.255598][T11382] Call Trace: [ 590.258720][T11382] [ 590.261498][T11382] dump_stack_lvl+0x151/0x1c0 [ 590.266011][T11382] ? io_uring_drop_tctx_refs+0x190/0x190 [ 590.271482][T11382] dump_stack+0x15/0x20 [ 590.275472][T11382] should_fail+0x3c6/0x510 [ 590.279731][T11382] __should_failslab+0xa4/0xe0 [ 590.284324][T11382] ? security_inode_alloc+0x29/0x120 [ 590.289444][T11382] should_failslab+0x9/0x20 [ 590.293784][T11382] slab_pre_alloc_hook+0x37/0xd0 [ 590.298557][T11382] ? security_inode_alloc+0x29/0x120 [ 590.303678][T11382] kmem_cache_alloc+0x44/0x200 [ 590.308278][T11382] security_inode_alloc+0x29/0x120 [ 590.313223][T11382] inode_init_always+0x76d/0x9d0 [ 590.317997][T11382] ? sockfs_init_fs_context+0xb0/0xb0 [ 590.323234][T11382] new_inode_pseudo+0x93/0x220 [ 590.327804][T11382] __sock_create+0x135/0x760 [ 590.332233][T11382] __sys_socketpair+0x29f/0x6e0 [ 590.336918][T11382] ? __ia32_sys_socket+0x90/0x90 [ 590.341693][T11382] ? __ia32_sys_read+0x90/0x90 [ 590.346294][T11382] ? debug_smp_processor_id+0x17/0x20 [ 590.351499][T11382] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 590.357402][T11382] __x64_sys_socketpair+0x9b/0xb0 [ 590.362263][T11382] x64_sys_call+0x19b/0x9a0 [ 590.366602][T11382] do_syscall_64+0x3b/0xb0 [ 590.370853][T11382] ? clear_bhb_loop+0x35/0x90 [ 590.375367][T11382] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 590.381096][T11382] RIP: 0033:0x7ff428c71eb9 [ 590.385350][T11382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 590.404791][T11382] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 590.413133][T11382] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 590.420937][T11382] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 590.428745][T11382] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 590.436556][T11382] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 590.444368][T11382] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 590.452185][T11382] [ 590.482683][T11382] socket: no more sockets [ 594.265115][T11479] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.282996][T11479] device bridge0 left promiscuous mode [ 596.082302][T11512] FAULT_INJECTION: forcing a failure. [ 596.082302][T11512] name failslab, interval 1, probability 0, space 0, times 0 [ 596.094886][T11512] CPU: 1 PID: 11512 Comm: syz.3.4076 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 596.106049][T11512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 596.115944][T11512] Call Trace: [ 596.119065][T11512] [ 596.121933][T11512] dump_stack_lvl+0x151/0x1c0 [ 596.126445][T11512] ? io_uring_drop_tctx_refs+0x190/0x190 [ 596.131918][T11512] ? dump_stack+0x9/0x20 [ 596.135996][T11512] dump_stack+0x15/0x20 [ 596.140072][T11512] should_fail+0x3c6/0x510 [ 596.144326][T11512] __should_failslab+0xa4/0xe0 [ 596.148923][T11512] should_failslab+0x9/0x20 [ 596.153264][T11512] slab_pre_alloc_hook+0x37/0xd0 [ 596.158124][T11512] __kmalloc+0x6d/0x270 [ 596.162115][T11512] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 596.168313][T11512] ? bpf_test_init+0x101/0x1b0 [ 596.172971][T11512] bpf_test_init+0x101/0x1b0 [ 596.177485][T11512] bpf_prog_test_run_skb+0x268/0x1420 [ 596.182702][T11512] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 596.188446][T11512] ? fput_many+0x160/0x1b0 [ 596.192669][T11512] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 596.199167][T11512] bpf_prog_test_run+0x3b0/0x630 [ 596.203939][T11512] ? bpf_prog_query+0x220/0x220 [ 596.208625][T11512] ? selinux_bpf+0xd2/0x100 [ 596.212963][T11512] ? security_bpf+0x82/0xb0 [ 596.217393][T11512] __sys_bpf+0x525/0x760 [ 596.221478][T11512] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 596.226680][T11512] ? debug_smp_processor_id+0x17/0x20 [ 596.231891][T11512] __x64_sys_bpf+0x7c/0x90 [ 596.236146][T11512] x64_sys_call+0x87f/0x9a0 [ 596.240495][T11512] do_syscall_64+0x3b/0xb0 [ 596.244730][T11512] ? clear_bhb_loop+0x35/0x90 [ 596.249843][T11512] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 596.255616][T11512] RIP: 0033:0x7ff428c71eb9 [ 596.259869][T11512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 596.279404][T11512] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 596.287730][T11512] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 596.295536][T11512] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 596.303453][T11512] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 596.311284][T11512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 596.319419][T11512] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 596.327238][T11512] [ 598.888295][T11522] FAULT_INJECTION: forcing a failure. [ 598.888295][T11522] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 598.901650][T11522] CPU: 1 PID: 11522 Comm: syz.2.4080 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 598.912976][T11522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 598.923056][T11522] Call Trace: [ 598.926165][T11522] [ 598.928948][T11522] dump_stack_lvl+0x151/0x1c0 [ 598.933468][T11522] ? io_uring_drop_tctx_refs+0x190/0x190 [ 598.938925][T11522] dump_stack+0x15/0x20 [ 598.942916][T11522] should_fail+0x3c6/0x510 [ 598.947169][T11522] should_fail_alloc_page+0x5a/0x80 [ 598.952205][T11522] prepare_alloc_pages+0x15c/0x700 [ 598.957149][T11522] ? is_bpf_text_address+0x172/0x190 [ 598.962272][T11522] ? __alloc_pages_bulk+0xe40/0xe40 [ 598.967369][T11522] ? arch_stack_walk+0xf3/0x140 [ 598.971993][T11522] __alloc_pages+0x18c/0x8f0 [ 598.976419][T11522] ? prep_new_page+0x110/0x110 [ 598.981018][T11522] ? stack_trace_save+0x113/0x1c0 [ 598.985883][T11522] handle_pte_fault+0xea0/0x24d0 [ 598.990653][T11522] ? __fput+0x71b/0x910 [ 598.994644][T11522] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 599.000114][T11522] ? fault_around_bytes_set+0xc0/0xc0 [ 599.005320][T11522] ? do_handle_mm_fault+0x159f/0x2400 [ 599.010541][T11522] ? memcpy+0x56/0x70 [ 599.014352][T11522] do_handle_mm_fault+0x20bc/0x2400 [ 599.019385][T11522] ? numa_migrate_prep+0xe0/0xe0 [ 599.024163][T11522] ? rcu_gp_kthread_wake+0x90/0x90 [ 599.029107][T11522] ? security_file_free+0xc6/0xe0 [ 599.034050][T11522] ? __fget_files+0x31e/0x380 [ 599.038650][T11522] ? exc_page_fault+0x222/0x830 [ 599.043336][T11522] ? access_error+0x246/0x270 [ 599.047850][T11522] exc_page_fault+0x26f/0x830 [ 599.052367][T11522] asm_exc_page_fault+0x27/0x30 [ 599.057085][T11522] RIP: 0033:0x7f1d768a21fb [ 599.061308][T11522] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 599.080752][T11522] RSP: 002b:00007f1d7556fe10 EFLAGS: 00010246 [ 599.086646][T11522] RAX: 00007f1d75571f30 RBX: 00007f1d76a66620 RCX: 0000000000000000 [ 599.094630][T11522] RDX: 00007f1d75571f78 RSI: 00007f1d76953900 RDI: 00007f1d7556fe30 [ 599.102443][T11522] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 599.110273][T11522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 599.118066][T11522] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 599.125884][T11522] [ 599.129469][T11522] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 599.198953][T11556] FAULT_INJECTION: forcing a failure. [ 599.198953][T11556] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 599.212095][T11556] CPU: 0 PID: 11556 Comm: syz.4.4092 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 599.223537][T11556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 599.233434][T11556] Call Trace: [ 599.236556][T11556] [ 599.239334][T11556] dump_stack_lvl+0x151/0x1c0 [ 599.243936][T11556] ? io_uring_drop_tctx_refs+0x190/0x190 [ 599.249408][T11556] dump_stack+0x15/0x20 [ 599.253392][T11556] should_fail+0x3c6/0x510 [ 599.257647][T11556] should_fail_usercopy+0x1a/0x20 [ 599.262508][T11556] _copy_from_user+0x20/0xd0 [ 599.266933][T11556] generic_map_update_batch+0x47e/0x860 [ 599.272318][T11556] ? generic_map_delete_batch+0x5f0/0x5f0 [ 599.277874][T11556] ? generic_map_delete_batch+0x5f0/0x5f0 [ 599.283430][T11556] bpf_map_do_batch+0x4c3/0x620 [ 599.288111][T11556] __sys_bpf+0x5dc/0x760 [ 599.292195][T11556] ? fput_many+0x160/0x1b0 [ 599.296446][T11556] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 599.301687][T11556] ? debug_smp_processor_id+0x17/0x20 [ 599.306866][T11556] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 599.312762][T11556] __x64_sys_bpf+0x7c/0x90 [ 599.317013][T11556] x64_sys_call+0x87f/0x9a0 [ 599.321352][T11556] do_syscall_64+0x3b/0xb0 [ 599.325604][T11556] ? clear_bhb_loop+0x35/0x90 [ 599.330119][T11556] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 599.335850][T11556] RIP: 0033:0x7fbd906c7eb9 [ 599.340097][T11556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 599.359538][T11556] RSP: 002b:00007fbd8f345038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 599.367785][T11556] RAX: ffffffffffffffda RBX: 00007fbd90863f80 RCX: 00007fbd906c7eb9 [ 599.375597][T11556] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 599.383410][T11556] RBP: 00007fbd8f345090 R08: 0000000000000000 R09: 0000000000000000 [ 599.391223][T11556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 599.399039][T11556] R13: 0000000000000000 R14: 00007fbd90863f80 R15: 00007fff947855a8 [ 599.406850][T11556] [ 600.527863][T11605] FAULT_INJECTION: forcing a failure. [ 600.527863][T11605] name failslab, interval 1, probability 0, space 0, times 0 [ 600.540449][T11605] CPU: 0 PID: 11605 Comm: syz.3.4112 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 600.551714][T11605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 600.561615][T11605] Call Trace: [ 600.564730][T11605] [ 600.567507][T11605] dump_stack_lvl+0x151/0x1c0 [ 600.572022][T11605] ? io_uring_drop_tctx_refs+0x190/0x190 [ 600.577488][T11605] dump_stack+0x15/0x20 [ 600.581481][T11605] should_fail+0x3c6/0x510 [ 600.585733][T11605] __should_failslab+0xa4/0xe0 [ 600.590331][T11605] should_failslab+0x9/0x20 [ 600.594675][T11605] slab_pre_alloc_hook+0x37/0xd0 [ 600.599444][T11605] __kmalloc+0x6d/0x270 [ 600.603453][T11605] ? sk_prot_alloc+0xf9/0x330 [ 600.607967][T11605] sk_prot_alloc+0xf9/0x330 [ 600.612729][T11605] sk_alloc+0x38/0x430 [ 600.616630][T11605] ? ns_capable+0x89/0xe0 [ 600.620808][T11605] pfkey_create+0x12c/0x620 [ 600.625148][T11605] __sock_create+0x3a6/0x760 [ 600.629655][T11605] __sys_socketpair+0x29f/0x6e0 [ 600.634346][T11605] ? __ia32_sys_socket+0x90/0x90 [ 600.639112][T11605] ? __ia32_sys_read+0x90/0x90 [ 600.643713][T11605] ? debug_smp_processor_id+0x17/0x20 [ 600.648930][T11605] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 600.654842][T11605] __x64_sys_socketpair+0x9b/0xb0 [ 600.659682][T11605] x64_sys_call+0x19b/0x9a0 [ 600.664022][T11605] do_syscall_64+0x3b/0xb0 [ 600.668283][T11605] ? clear_bhb_loop+0x35/0x90 [ 600.672787][T11605] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 600.678515][T11605] RIP: 0033:0x7ff428c71eb9 [ 600.682768][T11605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.702210][T11605] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 600.710458][T11605] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 600.718391][T11605] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 600.726162][T11605] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 600.733975][T11605] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 600.741784][T11605] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 600.749778][T11605] [ 601.954773][T11651] syz.3.4130[11651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 601.954845][T11651] syz.3.4130[11651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 602.107212][T11668] bond_slave_1: mtu less than device minimum [ 604.014496][T11701] FAULT_INJECTION: forcing a failure. [ 604.014496][T11701] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 604.029233][T11701] CPU: 0 PID: 11701 Comm: syz.2.4150 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 604.040425][T11701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 604.050317][T11701] Call Trace: [ 604.053447][T11701] [ 604.056219][T11701] dump_stack_lvl+0x151/0x1c0 [ 604.060732][T11701] ? io_uring_drop_tctx_refs+0x190/0x190 [ 604.066200][T11701] dump_stack+0x15/0x20 [ 604.070290][T11701] should_fail+0x3c6/0x510 [ 604.074534][T11701] should_fail_usercopy+0x1a/0x20 [ 604.079391][T11701] _copy_from_user+0x20/0xd0 [ 604.084015][T11701] bpf_test_init+0x13b/0x1b0 [ 604.088541][T11701] bpf_prog_test_run_skb+0x268/0x1420 [ 604.093751][T11701] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 604.099468][T11701] ? __kasan_check_write+0x14/0x20 [ 604.104414][T11701] ? fput_many+0x160/0x1b0 [ 604.108703][T11701] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 604.114497][T11701] bpf_prog_test_run+0x3b0/0x630 [ 604.119274][T11701] ? bpf_prog_query+0x220/0x220 [ 604.123963][T11701] ? __sys_bpf+0x278/0x760 [ 604.128197][T11701] __sys_bpf+0x525/0x760 [ 604.132286][T11701] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 604.137491][T11701] __x64_sys_bpf+0x7c/0x90 [ 604.141739][T11701] x64_sys_call+0x87f/0x9a0 [ 604.146107][T11701] do_syscall_64+0x3b/0xb0 [ 604.150329][T11701] ? clear_bhb_loop+0x35/0x90 [ 604.154855][T11701] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 604.160572][T11701] RIP: 0033:0x7f1d768f4eb9 [ 604.164832][T11701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 604.184337][T11701] RSP: 002b:00007f1d75572038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 604.192527][T11701] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f4eb9 [ 604.200330][T11701] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 604.208133][T11701] RBP: 00007f1d75572090 R08: 0000000000000000 R09: 0000000000000000 [ 604.215983][T11701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 604.223761][T11701] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 604.231575][T11701] [ 606.168576][T11735] FAULT_INJECTION: forcing a failure. [ 606.168576][T11735] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 606.182246][T11735] CPU: 1 PID: 11735 Comm: syz.1.4163 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 606.193428][T11735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 606.203321][T11735] Call Trace: [ 606.206440][T11735] [ 606.209220][T11735] dump_stack_lvl+0x151/0x1c0 [ 606.213733][T11735] ? io_uring_drop_tctx_refs+0x190/0x190 [ 606.219199][T11735] ? migrate_enable+0x1c1/0x2a0 [ 606.223891][T11735] ? migrate_disable+0x190/0x190 [ 606.228660][T11735] dump_stack+0x15/0x20 [ 606.232662][T11735] should_fail+0x3c6/0x510 [ 606.236918][T11735] should_fail_usercopy+0x1a/0x20 [ 606.241769][T11735] _copy_from_user+0x20/0xd0 [ 606.246197][T11735] generic_map_update_batch+0x4ef/0x860 [ 606.251578][T11735] ? generic_map_delete_batch+0x5f0/0x5f0 [ 606.257131][T11735] ? generic_map_delete_batch+0x5f0/0x5f0 [ 606.262693][T11735] bpf_map_do_batch+0x4c3/0x620 [ 606.267381][T11735] __sys_bpf+0x5dc/0x760 [ 606.271452][T11735] ? fput_many+0x160/0x1b0 [ 606.275702][T11735] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 606.280916][T11735] ? debug_smp_processor_id+0x17/0x20 [ 606.286119][T11735] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 606.292043][T11735] __x64_sys_bpf+0x7c/0x90 [ 606.296274][T11735] x64_sys_call+0x87f/0x9a0 [ 606.300611][T11735] do_syscall_64+0x3b/0xb0 [ 606.304951][T11735] ? clear_bhb_loop+0x35/0x90 [ 606.309466][T11735] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 606.315194][T11735] RIP: 0033:0x7f54f544feb9 [ 606.319451][T11735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 606.339068][T11735] RSP: 002b:00007f54f40cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 606.347313][T11735] RAX: ffffffffffffffda RBX: 00007f54f55ebf80 RCX: 00007f54f544feb9 [ 606.355211][T11735] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 606.363022][T11735] RBP: 00007f54f40cd090 R08: 0000000000000000 R09: 0000000000000000 [ 606.370836][T11735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 606.378735][T11735] R13: 0000000000000000 R14: 00007f54f55ebf80 R15: 00007ffcbec504f8 [ 606.386550][T11735] [ 607.947284][T11765] syz.1.4175[11765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 607.947352][T11765] syz.1.4175[11765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 608.081195][T11766] syz.1.4175[11766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 608.240625][T11766] syz.1.4175[11766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 608.816785][T11795] device pim6reg1 entered promiscuous mode [ 613.559870][T11967] FAULT_INJECTION: forcing a failure. [ 613.559870][T11967] name failslab, interval 1, probability 0, space 0, times 0 [ 613.764403][T11967] CPU: 1 PID: 11967 Comm: syz.2.4258 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 613.775692][T11967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 613.785587][T11967] Call Trace: [ 613.788707][T11967] [ 613.791610][T11967] dump_stack_lvl+0x151/0x1c0 [ 613.796087][T11967] ? io_uring_drop_tctx_refs+0x190/0x190 [ 613.801728][T11967] dump_stack+0x15/0x20 [ 613.805723][T11967] should_fail+0x3c6/0x510 [ 613.810030][T11967] __should_failslab+0xa4/0xe0 [ 613.815013][T11967] should_failslab+0x9/0x20 [ 613.819396][T11967] slab_pre_alloc_hook+0x37/0xd0 [ 613.824119][T11967] kmem_cache_alloc_trace+0x48/0x210 [ 613.829240][T11967] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 613.834797][T11967] selinux_sk_alloc_security+0x7d/0x1a0 [ 613.840263][T11967] security_sk_alloc+0x72/0xb0 [ 613.844877][T11967] sk_prot_alloc+0x114/0x330 [ 613.849293][T11967] sk_alloc+0x38/0x430 [ 613.853195][T11967] ? ns_capable+0x89/0xe0 [ 613.857449][T11967] pfkey_create+0x12c/0x620 [ 613.861791][T11967] __sock_create+0x3a6/0x760 [ 613.866217][T11967] __sys_socketpair+0x29f/0x6e0 [ 613.870913][T11967] ? __ia32_sys_socket+0x90/0x90 [ 613.875769][T11967] ? __ia32_sys_read+0x90/0x90 [ 613.880367][T11967] ? debug_smp_processor_id+0x17/0x20 [ 613.885656][T11967] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 613.891560][T11967] __x64_sys_socketpair+0x9b/0xb0 [ 613.896455][T11967] x64_sys_call+0x19b/0x9a0 [ 613.900762][T11967] do_syscall_64+0x3b/0xb0 [ 613.905017][T11967] ? clear_bhb_loop+0x35/0x90 [ 613.909525][T11967] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 613.915259][T11967] RIP: 0033:0x7f1d768f4eb9 [ 613.919648][T11967] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 613.939154][T11967] RSP: 002b:00007f1d75572038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 613.947403][T11967] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f4eb9 [ 613.955210][T11967] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 613.963021][T11967] RBP: 00007f1d75572090 R08: 0000000000000000 R09: 0000000000000000 [ 613.970827][T11967] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 613.978638][T11967] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 613.986457][T11967] [ 617.332027][T12045] FAULT_INJECTION: forcing a failure. [ 617.332027][T12045] name failslab, interval 1, probability 0, space 0, times 0 [ 617.345574][T12045] CPU: 1 PID: 12045 Comm: syz.3.4286 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 617.356774][T12045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 617.366654][T12045] Call Trace: [ 617.369790][T12045] [ 617.372559][T12045] dump_stack_lvl+0x151/0x1c0 [ 617.377083][T12045] ? io_uring_drop_tctx_refs+0x190/0x190 [ 617.382549][T12045] dump_stack+0x15/0x20 [ 617.386533][T12045] should_fail+0x3c6/0x510 [ 617.390784][T12045] __should_failslab+0xa4/0xe0 [ 617.395382][T12045] should_failslab+0x9/0x20 [ 617.399723][T12045] slab_pre_alloc_hook+0x37/0xd0 [ 617.404496][T12045] __kmalloc+0x6d/0x270 [ 617.408488][T12045] ? _copy_from_user+0x52/0xd0 [ 617.413088][T12045] ? sk_prot_alloc+0xf9/0x330 [ 617.417603][T12045] sk_prot_alloc+0xf9/0x330 [ 617.421940][T12045] ? _copy_from_user+0x96/0xd0 [ 617.426628][T12045] sk_alloc+0x38/0x430 [ 617.430533][T12045] bpf_prog_test_run_skb+0x362/0x1420 [ 617.435745][T12045] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 617.441478][T12045] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 617.447199][T12045] bpf_prog_test_run+0x3b0/0x630 [ 617.451972][T12045] ? __check_object_size+0x73/0x3d0 [ 617.457004][T12045] ? bpf_prog_query+0x220/0x220 [ 617.461692][T12045] ? selinux_bpf+0xd2/0x100 [ 617.466033][T12045] ? security_bpf+0x82/0xb0 [ 617.470375][T12045] __sys_bpf+0x525/0x760 [ 617.474454][T12045] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 617.479661][T12045] ? debug_smp_processor_id+0x17/0x20 [ 617.484878][T12045] __x64_sys_bpf+0x7c/0x90 [ 617.489120][T12045] x64_sys_call+0x87f/0x9a0 [ 617.493459][T12045] do_syscall_64+0x3b/0xb0 [ 617.497722][T12045] ? clear_bhb_loop+0x35/0x90 [ 617.502229][T12045] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 617.507957][T12045] RIP: 0033:0x7ff428c71eb9 [ 617.512209][T12045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 617.531650][T12045] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 617.539900][T12045] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 617.547707][T12045] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 617.555515][T12045] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 617.563336][T12045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 617.571140][T12045] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 617.578968][T12045] [ 618.216337][T12068] syz.1.4295[12068] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 618.216402][T12068] syz.1.4295[12068] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 620.208761][T12134] FAULT_INJECTION: forcing a failure. [ 620.208761][T12134] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 620.248441][T12134] CPU: 0 PID: 12134 Comm: syz.4.4318 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 620.259649][T12134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 620.269542][T12134] Call Trace: [ 620.272662][T12134] [ 620.275442][T12134] dump_stack_lvl+0x151/0x1c0 [ 620.279953][T12134] ? io_uring_drop_tctx_refs+0x190/0x190 [ 620.285428][T12134] ? ioctl_has_perm+0x3f5/0x560 [ 620.290107][T12134] dump_stack+0x15/0x20 [ 620.294105][T12134] should_fail+0x3c6/0x510 [ 620.298353][T12134] should_fail_usercopy+0x1a/0x20 [ 620.303215][T12134] _copy_from_user+0x20/0xd0 [ 620.307640][T12134] __tun_chr_ioctl+0x26e/0x2290 [ 620.312332][T12134] ? tun_flow_create+0x320/0x320 [ 620.317109][T12134] ? __fget_files+0x31e/0x380 [ 620.321617][T12134] tun_chr_ioctl+0x2a/0x40 [ 620.325864][T12134] ? tun_chr_poll+0x6d0/0x6d0 [ 620.330382][T12134] __se_sys_ioctl+0x114/0x190 [ 620.334904][T12134] __x64_sys_ioctl+0x7b/0x90 [ 620.339322][T12134] x64_sys_call+0x98/0x9a0 [ 620.343571][T12134] do_syscall_64+0x3b/0xb0 [ 620.347823][T12134] ? clear_bhb_loop+0x35/0x90 [ 620.352551][T12134] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 620.358271][T12134] RIP: 0033:0x7fbd906c7eb9 [ 620.362523][T12134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 620.381967][T12134] RSP: 002b:00007fbd8f345038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 620.390210][T12134] RAX: ffffffffffffffda RBX: 00007fbd90863f80 RCX: 00007fbd906c7eb9 [ 620.398027][T12134] RDX: 0000000020000080 RSI: 00000000400454ca RDI: 0000000000000009 [ 620.405834][T12134] RBP: 00007fbd8f345090 R08: 0000000000000000 R09: 0000000000000000 [ 620.413644][T12134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 620.421455][T12134] R13: 0000000000000000 R14: 00007fbd90863f80 R15: 00007fff947855a8 [ 620.429273][T12134] [ 620.861550][T12159] FAULT_INJECTION: forcing a failure. [ 620.861550][T12159] name failslab, interval 1, probability 0, space 0, times 0 [ 620.874313][T12159] CPU: 0 PID: 12159 Comm: syz.2.4328 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 620.885496][T12159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 620.895390][T12159] Call Trace: [ 620.898512][T12159] [ 620.901291][T12159] dump_stack_lvl+0x151/0x1c0 [ 620.905803][T12159] ? io_uring_drop_tctx_refs+0x190/0x190 [ 620.911270][T12159] ? avc_has_perm+0x16f/0x260 [ 620.915785][T12159] dump_stack+0x15/0x20 [ 620.919776][T12159] should_fail+0x3c6/0x510 [ 620.924029][T12159] __should_failslab+0xa4/0xe0 [ 620.928628][T12159] ? sock_alloc_inode+0x1b/0xb0 [ 620.933404][T12159] should_failslab+0x9/0x20 [ 620.937742][T12159] slab_pre_alloc_hook+0x37/0xd0 [ 620.942605][T12159] ? sock_alloc_inode+0x1b/0xb0 [ 620.947289][T12159] kmem_cache_alloc+0x44/0x200 [ 620.951925][T12159] ? sockfs_init_fs_context+0xb0/0xb0 [ 620.957098][T12159] sock_alloc_inode+0x1b/0xb0 [ 620.961612][T12159] ? sockfs_init_fs_context+0xb0/0xb0 [ 620.966820][T12159] new_inode_pseudo+0x64/0x220 [ 620.971425][T12159] __sock_create+0x135/0x760 [ 620.975847][T12159] __sys_socketpair+0x313/0x6e0 [ 620.980533][T12159] ? __ia32_sys_socket+0x90/0x90 [ 620.985317][T12159] ? __ia32_sys_read+0x90/0x90 [ 620.989907][T12159] ? debug_smp_processor_id+0x17/0x20 [ 620.995125][T12159] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 621.001022][T12159] __x64_sys_socketpair+0x9b/0xb0 [ 621.005891][T12159] x64_sys_call+0x19b/0x9a0 [ 621.010240][T12159] do_syscall_64+0x3b/0xb0 [ 621.014470][T12159] ? clear_bhb_loop+0x35/0x90 [ 621.018984][T12159] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 621.024710][T12159] RIP: 0033:0x7f1d768f4eb9 [ 621.028968][T12159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 621.048574][T12159] RSP: 002b:00007f1d75572038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 621.056805][T12159] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f4eb9 [ 621.064616][T12159] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 621.072425][T12159] RBP: 00007f1d75572090 R08: 0000000000000000 R09: 0000000000000000 [ 621.080236][T12159] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 621.088048][T12159] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 621.095868][T12159] [ 621.099106][T12159] socket: no more sockets [ 623.348943][T12238] device veth1_macvtap entered promiscuous mode [ 623.355167][T12238] device macsec0 entered promiscuous mode [ 623.361697][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 623.741778][T12240] device pim6reg1 entered promiscuous mode [ 623.894601][T12247] FAULT_INJECTION: forcing a failure. [ 623.894601][T12247] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 623.958519][T12247] CPU: 0 PID: 12247 Comm: syz.3.4364 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 623.969812][T12247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 623.979712][T12247] Call Trace: [ 623.982838][T12247] [ 623.985636][T12247] dump_stack_lvl+0x151/0x1c0 [ 623.990122][T12247] ? io_uring_drop_tctx_refs+0x190/0x190 [ 623.995605][T12247] dump_stack+0x15/0x20 [ 623.999584][T12247] should_fail+0x3c6/0x510 [ 624.003832][T12247] should_fail_usercopy+0x1a/0x20 [ 624.008699][T12247] _copy_from_user+0x20/0xd0 [ 624.013241][T12247] generic_map_update_batch+0x4ef/0x860 [ 624.018698][T12247] ? generic_map_delete_batch+0x5f0/0x5f0 [ 624.024254][T12247] ? generic_map_delete_batch+0x5f0/0x5f0 [ 624.029881][T12247] bpf_map_do_batch+0x4c3/0x620 [ 624.034581][T12247] __sys_bpf+0x5dc/0x760 [ 624.038645][T12247] ? fput_many+0x160/0x1b0 [ 624.042909][T12247] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 624.048197][T12247] ? __kasan_check_read+0x11/0x20 [ 624.053055][T12247] __x64_sys_bpf+0x7c/0x90 [ 624.057307][T12247] x64_sys_call+0x87f/0x9a0 [ 624.061652][T12247] do_syscall_64+0x3b/0xb0 [ 624.065901][T12247] ? clear_bhb_loop+0x35/0x90 [ 624.070429][T12247] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 624.076141][T12247] RIP: 0033:0x7ff428c71eb9 [ 624.080395][T12247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 624.099936][T12247] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 624.108169][T12247] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 624.116066][T12247] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 624.123877][T12247] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 624.131688][T12247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 624.139544][T12247] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 624.147318][T12247] [ 625.193320][T12282] bridge0: port 1(bridge_slave_0) entered disabled state [ 626.188491][T12327] FAULT_INJECTION: forcing a failure. [ 626.188491][T12327] name failslab, interval 1, probability 0, space 0, times 0 [ 626.204578][T12327] CPU: 1 PID: 12327 Comm: syz.3.4395 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 626.215754][T12327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 626.225652][T12327] Call Trace: [ 626.228772][T12327] [ 626.231554][T12327] dump_stack_lvl+0x151/0x1c0 [ 626.236069][T12327] ? io_uring_drop_tctx_refs+0x190/0x190 [ 626.241538][T12327] dump_stack+0x15/0x20 [ 626.245529][T12327] should_fail+0x3c6/0x510 [ 626.249777][T12327] __should_failslab+0xa4/0xe0 [ 626.254821][T12327] should_failslab+0x9/0x20 [ 626.259245][T12327] slab_pre_alloc_hook+0x37/0xd0 [ 626.264036][T12327] kmem_cache_alloc_trace+0x48/0x210 [ 626.269225][T12327] ? __get_vm_area_node+0x117/0x360 [ 626.274266][T12327] __get_vm_area_node+0x117/0x360 [ 626.279981][T12327] __vmalloc_node_range+0xe2/0x8d0 [ 626.284924][T12327] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 626.290413][T12327] ? __kasan_check_write+0x14/0x20 [ 626.295354][T12327] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 626.300821][T12327] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 626.306198][T12327] __vmalloc+0x7a/0x90 [ 626.310104][T12327] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 626.315493][T12327] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 626.320922][T12327] ? bpf_prog_alloc+0x15/0x1e0 [ 626.325507][T12327] bpf_prog_alloc+0x1f/0x1e0 [ 626.329934][T12327] __get_filter+0xfb/0x430 [ 626.334185][T12327] sk_attach_filter+0x23/0x150 [ 626.338785][T12327] tun_attach+0x345/0x1410 [ 626.343034][T12327] ? avc_has_perm_noaudit+0x430/0x430 [ 626.348246][T12327] ? proc_fail_nth_write+0x20b/0x290 [ 626.353379][T12327] ? selinux_file_permission+0x2c4/0x570 [ 626.358938][T12327] ? selinux_tun_dev_open+0x10d/0x180 [ 626.364146][T12327] tun_set_iff+0x488/0xdb0 [ 626.368392][T12327] __tun_chr_ioctl+0x85b/0x2290 [ 626.373176][T12327] ? tun_flow_create+0x320/0x320 [ 626.378438][T12327] ? __fget_files+0x31e/0x380 [ 626.382904][T12327] tun_chr_ioctl+0x2a/0x40 [ 626.387147][T12327] ? tun_chr_poll+0x6d0/0x6d0 [ 626.391660][T12327] __se_sys_ioctl+0x114/0x190 [ 626.396330][T12327] __x64_sys_ioctl+0x7b/0x90 [ 626.400751][T12327] x64_sys_call+0x98/0x9a0 [ 626.405000][T12327] do_syscall_64+0x3b/0xb0 [ 626.409252][T12327] ? clear_bhb_loop+0x35/0x90 [ 626.413769][T12327] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 626.419504][T12327] RIP: 0033:0x7ff428c71eb9 [ 626.423750][T12327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 626.443194][T12327] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 626.451434][T12327] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 626.459256][T12327] RDX: 0000000020000080 RSI: 00000000400454ca RDI: 0000000000000009 [ 626.467065][T12327] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 626.474870][T12327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 626.482689][T12327] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 626.490509][T12327] [ 626.498403][T12327] syz.3.4395: vmalloc error: size 4096, vm_struct allocation failed, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 626.518886][T12327] CPU: 0 PID: 12327 Comm: syz.3.4395 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 626.530082][T12327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 626.540176][T12327] Call Trace: [ 626.543296][T12327] [ 626.546076][T12327] dump_stack_lvl+0x151/0x1c0 [ 626.550588][T12327] ? io_uring_drop_tctx_refs+0x190/0x190 [ 626.556173][T12327] ? pr_cont_kernfs_name+0xf0/0x100 [ 626.561193][T12327] dump_stack+0x15/0x20 [ 626.565182][T12327] warn_alloc+0x21a/0x390 [ 626.569352][T12327] ? zone_watermark_ok_safe+0x270/0x270 [ 626.574781][T12327] ? __kasan_kmalloc+0x9/0x10 [ 626.579524][T12327] ? __get_vm_area_node+0x117/0x360 [ 626.584547][T12327] ? __get_vm_area_node+0x347/0x360 [ 626.589582][T12327] __vmalloc_node_range+0x2c1/0x8d0 [ 626.594620][T12327] ? __kasan_check_write+0x14/0x20 [ 626.599561][T12327] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 626.604597][T12327] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 626.609975][T12327] __vmalloc+0x7a/0x90 [ 626.613883][T12327] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 626.619324][T12327] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 626.624477][T12327] ? bpf_prog_alloc+0x15/0x1e0 [ 626.629076][T12327] bpf_prog_alloc+0x1f/0x1e0 [ 626.633504][T12327] __get_filter+0xfb/0x430 [ 626.637851][T12327] sk_attach_filter+0x23/0x150 [ 626.642445][T12327] tun_attach+0x345/0x1410 [ 626.646701][T12327] ? avc_has_perm_noaudit+0x430/0x430 [ 626.651900][T12327] ? proc_fail_nth_write+0x20b/0x290 [ 626.657029][T12327] ? selinux_file_permission+0x2c4/0x570 [ 626.662671][T12327] ? selinux_tun_dev_open+0x10d/0x180 [ 626.667872][T12327] tun_set_iff+0x488/0xdb0 [ 626.672125][T12327] __tun_chr_ioctl+0x85b/0x2290 [ 626.676807][T12327] ? tun_flow_create+0x320/0x320 [ 626.681589][T12327] ? __fget_files+0x31e/0x380 [ 626.686099][T12327] tun_chr_ioctl+0x2a/0x40 [ 626.690353][T12327] ? tun_chr_poll+0x6d0/0x6d0 [ 626.694861][T12327] __se_sys_ioctl+0x114/0x190 [ 626.699377][T12327] __x64_sys_ioctl+0x7b/0x90 [ 626.703799][T12327] x64_sys_call+0x98/0x9a0 [ 626.708051][T12327] do_syscall_64+0x3b/0xb0 [ 626.712345][T12327] ? clear_bhb_loop+0x35/0x90 [ 626.716937][T12327] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 626.722667][T12327] RIP: 0033:0x7ff428c71eb9 [ 626.726913][T12327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 626.746359][T12327] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 626.755054][T12327] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 626.762860][T12327] RDX: 0000000020000080 RSI: 00000000400454ca RDI: 0000000000000009 [ 626.770665][T12327] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 626.778485][T12327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 626.786297][T12327] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 626.794122][T12327] [ 626.798827][T12327] Mem-Info: [ 626.802355][T12327] active_anon:110 inactive_anon:8196 isolated_anon:0 [ 626.802355][T12327] active_file:21934 inactive_file:4282 isolated_file:0 [ 626.802355][T12327] unevictable:0 dirty:211 writeback:0 [ 626.802355][T12327] slab_reclaimable:7093 slab_unreclaimable:73457 [ 626.802355][T12327] mapped:21105 shmem:172 pagetables:497 bounce:0 [ 626.802355][T12327] kernel_misc_reclaimable:0 [ 626.802355][T12327] free:1550389 free_pcp:27189 free_cma:0 [ 626.845014][T12327] Node 0 active_anon:440kB inactive_anon:32784kB active_file:87736kB inactive_file:17128kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:84420kB dirty:844kB writeback:0kB shmem:688kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4440kB pagetables:1988kB all_unreclaimable? no [ 626.879472][T12327] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978988kB mlocked:0kB bounce:0kB free_pcp:4312kB local_pcp:56kB free_cma:0kB [ 626.909154][T12327] lowmem_reserve[]: 0 3941 3941 [ 626.915438][T12327] Normal free:3227552kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:448kB inactive_anon:32748kB active_file:87744kB inactive_file:17128kB unevictable:0kB writepending:928kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:104032kB local_pcp:52604kB free_cma:0kB [ 626.925089][T12337] FAULT_INJECTION: forcing a failure. [ 626.925089][T12337] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 626.945075][T12327] lowmem_reserve[]: [ 626.958038][T12337] CPU: 1 PID: 12337 Comm: syz.2.4399 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 626.958301][T12327] 0 [ 626.961670][T12337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 626.961682][T12337] Call Trace: [ 626.961688][T12337] [ 626.961695][T12337] dump_stack_lvl+0x151/0x1c0 [ 626.961719][T12337] ? io_uring_drop_tctx_refs+0x190/0x190 [ 626.961737][T12337] ? policydb_context_isvalid+0x1de/0x430 [ 626.961756][T12337] dump_stack+0x15/0x20 [ 626.961772][T12337] should_fail+0x3c6/0x510 [ 626.961789][T12337] should_fail_alloc_page+0x5a/0x80 [ 626.961807][T12337] prepare_alloc_pages+0x15c/0x700 [ 626.961826][T12337] ? __alloc_pages_bulk+0xe40/0xe40 [ 626.961843][T12337] ? memcpy+0x56/0x70 [ 626.961863][T12337] __alloc_pages+0x18c/0x8f0 [ 626.961880][T12337] ? prep_new_page+0x110/0x110 [ 626.961899][T12337] ? avc_has_perm+0x16f/0x260 [ 626.961917][T12337] new_slab+0x9a/0x4e0 [ 626.961934][T12337] ___slab_alloc+0x39e/0x830 [ 626.975698][T12327] 0 [ 626.985506][T12337] ? sock_alloc_inode+0x1b/0xb0 [ 626.985537][T12337] ? security_transition_sid+0x7d/0x90 [ 626.985555][T12337] ? sock_alloc_inode+0x1b/0xb0 [ 626.985570][T12337] __slab_alloc+0x4a/0x90 [ 626.985586][T12337] ? sock_alloc_inode+0x1b/0xb0 [ 626.985602][T12337] kmem_cache_alloc+0x134/0x200 [ 626.985619][T12337] ? sockfs_init_fs_context+0xb0/0xb0 [ 626.985635][T12337] sock_alloc_inode+0x1b/0xb0 [ 626.985663][T12337] ? sockfs_init_fs_context+0xb0/0xb0 [ 626.985680][T12337] new_inode_pseudo+0x64/0x220 [ 626.985699][T12337] __sock_create+0x135/0x760 [ 626.989615][T12327] 0 [ 626.991561][T12337] __sys_socketpair+0x313/0x6e0 [ 626.991584][T12337] ? __ia32_sys_socket+0x90/0x90 [ 626.991600][T12337] ? __ia32_sys_read+0x90/0x90 [ 626.991617][T12337] ? debug_smp_processor_id+0x17/0x20 [ 626.991634][T12337] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 626.991655][T12337] __x64_sys_socketpair+0x9b/0xb0 [ 626.991672][T12337] x64_sys_call+0x19b/0x9a0 [ 626.996541][T12327] [ 627.001638][T12337] do_syscall_64+0x3b/0xb0 [ 627.001666][T12337] ? clear_bhb_loop+0x35/0x90 [ 627.001681][T12337] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 627.001698][T12337] RIP: 0033:0x7f1d768f4eb9 [ 627.001714][T12337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 627.001727][T12337] RSP: 002b:00007f1d75572038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 627.001747][T12337] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f4eb9 [ 627.001760][T12337] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 627.001771][T12337] RBP: 00007f1d75572090 R08: 0000000000000000 R09: 0000000000000000 [ 627.001783][T12337] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 627.001794][T12337] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 627.001810][T12337] [ 627.240309][T12327] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 627.255807][T12327] Normal: 1491*4kB (UM) 547*8kB (ME) 664*16kB (UME) 770*32kB (UME) 200*64kB (UME) 245*128kB (UME) 80*256kB (UME) 48*512kB (UME) 8*1024kB (UM) 4*2048kB (ME) 751*4096kB (UM) = 3227300kB [ 627.274284][T12327] 26393 total pagecache pages [ 627.278729][T12327] 0 pages in swap cache [ 627.283038][T12327] Swap cache stats: add 0, delete 0, find 0/0 [ 627.289298][T12327] Free swap = 124996kB [ 627.293318][T12327] Total swap = 124996kB [ 627.297264][T12327] 2097051 pages RAM [ 627.300992][T12327] 0 pages HighMem/MovableOnly [ 627.305561][T12327] 343408 pages reserved [ 627.309525][T12327] 0 pages cma reserved [ 627.324030][T12340] device pim6reg1 entered promiscuous mode [ 628.303219][T12418] FAULT_INJECTION: forcing a failure. [ 628.303219][T12418] name failslab, interval 1, probability 0, space 0, times 0 [ 628.334460][T12418] CPU: 1 PID: 12418 Comm: syz.2.4433 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 628.345663][T12418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 628.355643][T12418] Call Trace: [ 628.358766][T12418] [ 628.361545][T12418] dump_stack_lvl+0x151/0x1c0 [ 628.366064][T12418] ? io_uring_drop_tctx_refs+0x190/0x190 [ 628.371528][T12418] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 628.377613][T12418] dump_stack+0x15/0x20 [ 628.381598][T12418] should_fail+0x3c6/0x510 [ 628.385840][T12418] __should_failslab+0xa4/0xe0 [ 628.390457][T12418] ? __build_skb+0x2a/0x300 [ 628.394797][T12418] should_failslab+0x9/0x20 [ 628.399483][T12418] slab_pre_alloc_hook+0x37/0xd0 [ 628.404439][T12418] ? __build_skb+0x2a/0x300 [ 628.408850][T12418] kmem_cache_alloc+0x44/0x200 [ 628.413465][T12418] ? __put_user_ns+0x60/0x60 [ 628.417965][T12418] __build_skb+0x2a/0x300 [ 628.422131][T12418] build_skb+0x25/0x1f0 [ 628.426123][T12418] bpf_prog_test_run_skb+0x38e/0x1420 [ 628.431330][T12418] ? release_firmware_map_entry+0x190/0x190 [ 628.437159][T12418] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 628.442900][T12418] ? __kasan_check_write+0x14/0x20 [ 628.447819][T12418] ? fput_many+0x160/0x1b0 [ 628.452073][T12418] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 628.457803][T12418] bpf_prog_test_run+0x3b0/0x630 [ 628.462575][T12418] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 628.469142][T12418] ? bpf_prog_query+0x220/0x220 [ 628.473909][T12418] ? __sys_bpf+0x278/0x760 [ 628.478150][T12418] ? __sys_bpf+0x518/0x760 [ 628.482416][T12418] __sys_bpf+0x525/0x760 [ 628.486483][T12418] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 628.492240][T12418] ? debug_smp_processor_id+0x17/0x20 [ 628.497436][T12418] __x64_sys_bpf+0x7c/0x90 [ 628.501689][T12418] x64_sys_call+0x87f/0x9a0 [ 628.506046][T12418] do_syscall_64+0x3b/0xb0 [ 628.510278][T12418] ? clear_bhb_loop+0x35/0x90 [ 628.514793][T12418] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 628.520535][T12418] RIP: 0033:0x7f1d768f4eb9 [ 628.524774][T12418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 628.544224][T12418] RSP: 002b:00007f1d75572038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 628.552462][T12418] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f4eb9 [ 628.560313][T12418] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 628.568093][T12418] RBP: 00007f1d75572090 R08: 0000000000000000 R09: 0000000000000000 [ 628.575895][T12418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 628.583752][T12418] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 628.591533][T12418] [ 628.992143][T12449] device wg2 entered promiscuous mode [ 629.703099][T12480] device veth0_vlan left promiscuous mode [ 629.708952][T12480] device veth0_vlan entered promiscuous mode [ 629.716221][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 629.725856][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 629.781289][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 629.977885][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 630.021066][T12077] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.027970][T12077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 631.382055][T12537] FAULT_INJECTION: forcing a failure. [ 631.382055][T12537] name failslab, interval 1, probability 0, space 0, times 0 [ 631.406362][T12537] CPU: 1 PID: 12537 Comm: syz.3.4478 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 631.418014][T12537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 631.427910][T12537] Call Trace: [ 631.431035][T12537] [ 631.433807][T12537] dump_stack_lvl+0x151/0x1c0 [ 631.438324][T12537] ? io_uring_drop_tctx_refs+0x190/0x190 [ 631.443793][T12537] dump_stack+0x15/0x20 [ 631.447780][T12537] should_fail+0x3c6/0x510 [ 631.452040][T12537] __should_failslab+0xa4/0xe0 [ 631.456636][T12537] should_failslab+0x9/0x20 [ 631.460976][T12537] slab_pre_alloc_hook+0x37/0xd0 [ 631.465756][T12537] __kmalloc+0x6d/0x270 [ 631.469745][T12537] ? sk_prot_alloc+0xf9/0x330 [ 631.474257][T12537] sk_prot_alloc+0xf9/0x330 [ 631.478601][T12537] sk_alloc+0x38/0x430 [ 631.482512][T12537] ? ns_capable+0x89/0xe0 [ 631.486672][T12537] pfkey_create+0x12c/0x620 [ 631.491007][T12537] __sock_create+0x3a6/0x760 [ 631.495442][T12537] __sys_socketpair+0x313/0x6e0 [ 631.500140][T12537] ? __ia32_sys_socket+0x90/0x90 [ 631.504900][T12537] ? __ia32_sys_read+0x90/0x90 [ 631.509494][T12537] ? debug_smp_processor_id+0x17/0x20 [ 631.514707][T12537] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 631.520814][T12537] __x64_sys_socketpair+0x9b/0xb0 [ 631.525682][T12537] x64_sys_call+0x19b/0x9a0 [ 631.530005][T12537] do_syscall_64+0x3b/0xb0 [ 631.534273][T12537] ? clear_bhb_loop+0x35/0x90 [ 631.538777][T12537] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 631.544504][T12537] RIP: 0033:0x7ff428c71eb9 [ 631.548772][T12537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 631.568402][T12537] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 631.576632][T12537] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 631.584437][T12537] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 631.592244][T12537] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 631.600150][T12537] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 631.607961][T12537] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 631.615782][T12537] [ 631.791645][T12553] device veth0_vlan left promiscuous mode [ 631.797516][T12553] device veth0_vlan entered promiscuous mode [ 631.861588][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 631.878093][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªªÿÿ: link becomes ready [ 631.934760][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 632.021278][T12554] device veth1_macvtap entered promiscuous mode [ 632.029276][T12554] device macsec0 entered promiscuous mode [ 632.235283][ T2356] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 647.163196][T12666] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.170102][T12666] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.179785][T12666] device bridge_slave_0 entered promiscuous mode [ 647.212313][T12666] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.219272][T12666] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.233078][T12666] device bridge_slave_1 entered promiscuous mode [ 647.427395][T12666] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.434285][T12666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.441429][T12666] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.448351][T12666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.534760][ T2356] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.544059][ T2356] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.559397][ T2356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 647.574553][ T2356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 647.605951][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 647.617284][T12077] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.624172][T12077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.646446][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 647.663267][T12077] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.670146][T12077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 647.692417][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 647.724751][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 647.736692][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 647.756647][T12666] device veth0_vlan entered promiscuous mode [ 647.767721][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 647.777896][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 647.793873][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 647.819048][T12666] device veth1_macvtap entered promiscuous mode [ 647.834805][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 647.855716][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 647.887821][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 648.142690][ T437] device bridge_slave_1 left promiscuous mode [ 648.158859][ T437] bridge0: port 2(bridge_slave_1) entered disabled state [ 648.221102][ T437] device bridge_slave_0 left promiscuous mode [ 648.227062][ T437] bridge0: port 1(bridge_slave_0) entered disabled state [ 648.310620][ T437] device veth1_macvtap left promiscuous mode [ 648.328241][ T437] device veth0_vlan left promiscuous mode [ 652.458558][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 652.478800][T12079] bridge0: port 1(bridge_slave_0) entered blocking state [ 652.485920][T12079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 671.302038][T12964] tap0: tun_chr_ioctl cmd 1074025692 [ 671.452377][T12966] device syzkaller0 entered promiscuous mode [ 682.366719][T13120] syz.2.4685[13120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 682.366798][T13120] syz.2.4685[13120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 690.261516][T13280] device syzkaller0 entered promiscuous mode [ 690.584042][T13305] device pim6reg1 entered promiscuous mode [ 690.766242][T13325] FAULT_INJECTION: forcing a failure. [ 690.766242][T13325] name failslab, interval 1, probability 0, space 0, times 0 [ 690.783472][T13325] CPU: 0 PID: 13325 Comm: syz.4.4774 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 690.794669][T13325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 690.804566][T13325] Call Trace: [ 690.807693][T13325] [ 690.810467][T13325] dump_stack_lvl+0x151/0x1c0 [ 690.814978][T13325] ? io_uring_drop_tctx_refs+0x190/0x190 [ 690.820445][T13325] dump_stack+0x15/0x20 [ 690.824446][T13325] should_fail+0x3c6/0x510 [ 690.828689][T13325] __should_failslab+0xa4/0xe0 [ 690.833301][T13325] should_failslab+0x9/0x20 [ 690.837715][T13325] slab_pre_alloc_hook+0x37/0xd0 [ 690.842491][T13325] kmem_cache_alloc_trace+0x48/0x210 [ 690.847609][T13325] ? __get_vm_area_node+0x117/0x360 [ 690.852644][T13325] __get_vm_area_node+0x117/0x360 [ 690.857513][T13325] __vmalloc_node_range+0xe2/0x8d0 [ 690.862537][T13325] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 690.867920][T13325] ? selinux_capset+0xf0/0xf0 [ 690.872432][T13325] ? irqentry_exit+0x30/0x40 [ 690.876857][T13325] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 690.882501][T13325] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 690.887881][T13325] __vmalloc+0x7a/0x90 [ 690.891795][T13325] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 690.897168][T13325] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 690.902379][T13325] ? bpf_prog_alloc+0x15/0x1e0 [ 690.906977][T13325] bpf_prog_alloc+0x1f/0x1e0 [ 690.911406][T13325] bpf_prog_load+0x800/0x1b50 [ 690.915920][T13325] ? map_freeze+0x370/0x370 [ 690.920257][T13325] ? selinux_bpf+0xcb/0x100 [ 690.924599][T13325] ? security_bpf+0x82/0xb0 [ 690.928951][T13325] __sys_bpf+0x4bc/0x760 [ 690.933017][T13325] ? fput_many+0x160/0x1b0 [ 690.937277][T13325] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 690.942479][T13325] ? __kasan_check_read+0x11/0x20 [ 690.947338][T13325] __x64_sys_bpf+0x7c/0x90 [ 690.951591][T13325] x64_sys_call+0x87f/0x9a0 [ 690.955930][T13325] do_syscall_64+0x3b/0xb0 [ 690.960179][T13325] ? clear_bhb_loop+0x35/0x90 [ 690.964695][T13325] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 690.970427][T13325] RIP: 0033:0x7fbd906c7eb9 [ 690.974677][T13325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 690.994118][T13325] RSP: 002b:00007fbd8f345038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 691.002360][T13325] RAX: ffffffffffffffda RBX: 00007fbd90863f80 RCX: 00007fbd906c7eb9 [ 691.010171][T13325] RDX: 000000000000004c RSI: 0000000020000900 RDI: 0000000000000005 [ 691.017986][T13325] RBP: 00007fbd8f345090 R08: 0000000000000000 R09: 0000000000000000 [ 691.025794][T13325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 691.033608][T13325] R13: 0000000000000000 R14: 00007fbd90863f80 R15: 00007fff947855a8 [ 691.041429][T13325] [ 691.046790][T13325] syz.4.4774: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 691.065122][T13325] CPU: 1 PID: 13325 Comm: syz.4.4774 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 691.076311][T13325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 691.086202][T13325] Call Trace: [ 691.089324][T13325] [ 691.092102][T13325] dump_stack_lvl+0x151/0x1c0 [ 691.096659][T13325] ? io_uring_drop_tctx_refs+0x190/0x190 [ 691.102088][T13325] ? pr_cont_kernfs_name+0xf0/0x100 [ 691.107134][T13325] dump_stack+0x15/0x20 [ 691.111112][T13325] warn_alloc+0x21a/0x390 [ 691.115282][T13325] ? zone_watermark_ok_safe+0x270/0x270 [ 691.120663][T13325] ? kmem_cache_alloc_trace+0x115/0x210 [ 691.126037][T13325] ? __get_vm_area_node+0x117/0x360 [ 691.131073][T13325] ? __get_vm_area_node+0x347/0x360 [ 691.136107][T13325] __vmalloc_node_range+0x2c1/0x8d0 [ 691.141139][T13325] ? selinux_capset+0xf0/0xf0 [ 691.145659][T13325] ? irqentry_exit+0x30/0x40 [ 691.150080][T13325] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 691.155726][T13325] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 691.161112][T13325] __vmalloc+0x7a/0x90 [ 691.165018][T13325] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 691.170391][T13325] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 691.175605][T13325] ? bpf_prog_alloc+0x15/0x1e0 [ 691.180206][T13325] bpf_prog_alloc+0x1f/0x1e0 [ 691.184657][T13325] bpf_prog_load+0x800/0x1b50 [ 691.189138][T13325] ? map_freeze+0x370/0x370 [ 691.193481][T13325] ? selinux_bpf+0xcb/0x100 [ 691.197816][T13325] ? security_bpf+0x82/0xb0 [ 691.202245][T13325] __sys_bpf+0x4bc/0x760 [ 691.206325][T13325] ? fput_many+0x160/0x1b0 [ 691.210580][T13325] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 691.215797][T13325] ? __kasan_check_read+0x11/0x20 [ 691.220645][T13325] __x64_sys_bpf+0x7c/0x90 [ 691.224896][T13325] x64_sys_call+0x87f/0x9a0 [ 691.229235][T13325] do_syscall_64+0x3b/0xb0 [ 691.233520][T13325] ? clear_bhb_loop+0x35/0x90 [ 691.238179][T13325] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 691.243905][T13325] RIP: 0033:0x7fbd906c7eb9 [ 691.248251][T13325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 691.267690][T13325] RSP: 002b:00007fbd8f345038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 691.275929][T13325] RAX: ffffffffffffffda RBX: 00007fbd90863f80 RCX: 00007fbd906c7eb9 [ 691.283741][T13325] RDX: 000000000000004c RSI: 0000000020000900 RDI: 0000000000000005 [ 691.291589][T13325] RBP: 00007fbd8f345090 R08: 0000000000000000 R09: 0000000000000000 [ 691.299362][T13325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 691.307182][T13325] R13: 0000000000000000 R14: 00007fbd90863f80 R15: 00007fff947855a8 [ 691.314995][T13325] [ 691.396717][T13325] Mem-Info: [ 691.400394][T13325] active_anon:121 inactive_anon:14029 isolated_anon:0 [ 691.400394][T13325] active_file:21981 inactive_file:4262 isolated_file:0 [ 691.400394][T13325] unevictable:0 dirty:229 writeback:25 [ 691.400394][T13325] slab_reclaimable:7034 slab_unreclaimable:77085 [ 691.400394][T13325] mapped:21081 shmem:183 pagetables:508 bounce:0 [ 691.400394][T13325] kernel_misc_reclaimable:0 [ 691.400394][T13325] free:1542392 free_pcp:25304 free_cma:0 [ 691.447249][T13325] Node 0 active_anon:484kB inactive_anon:56016kB active_file:87924kB inactive_file:17048kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:84324kB dirty:916kB writeback:100kB shmem:732kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4444kB pagetables:2032kB all_unreclaimable? no [ 691.482684][T13325] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978988kB mlocked:0kB bounce:0kB free_pcp:4312kB local_pcp:4256kB free_cma:0kB [ 691.515663][T13325] lowmem_reserve[]: 0 3941 3941 [ 691.522798][T13325] Normal free:3194640kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:484kB inactive_anon:56016kB active_file:87924kB inactive_file:17048kB unevictable:0kB writepending:972kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:98220kB local_pcp:50400kB free_cma:0kB [ 691.566709][T13325] lowmem_reserve[]: 0 0 0 [ 691.585047][T13325] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 691.600809][T13325] Normal: 4192*4kB (UME) 1272*8kB (UME) 511*16kB (UME) 399*32kB (UME) 170*64kB (UME) 241*128kB (UME) 77*256kB (UME) 50*512kB (UME) 10*1024kB (UM) 5*2048kB (UME) 742*4096kB (M) = 3194640kB [ 691.619756][T13325] 26426 total pagecache pages [ 691.624546][T13325] 0 pages in swap cache [ 691.628537][T13325] Swap cache stats: add 0, delete 0, find 0/0 [ 691.780738][T13325] Free swap = 124996kB [ 691.784807][T13325] Total swap = 124996kB [ 691.854080][T13325] 2097051 pages RAM [ 691.857712][T13325] 0 pages HighMem/MovableOnly [ 691.870381][T13325] 343408 pages reserved [ 691.878141][T13325] 0 pages cma reserved [ 695.105309][T13411] device sit0 left promiscuous mode [ 695.332908][T13451] FAULT_INJECTION: forcing a failure. [ 695.332908][T13451] name failslab, interval 1, probability 0, space 0, times 0 [ 695.451296][T13451] CPU: 1 PID: 13451 Comm: syz.3.4818 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 695.462501][T13451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 695.472398][T13451] Call Trace: [ 695.475515][T13451] [ 695.478300][T13451] dump_stack_lvl+0x151/0x1c0 [ 695.483020][T13451] ? io_uring_drop_tctx_refs+0x190/0x190 [ 695.488558][T13451] ? avc_has_perm+0x16f/0x260 [ 695.493077][T13451] ? __kasan_check_write+0x14/0x20 [ 695.498023][T13451] dump_stack+0x15/0x20 [ 695.502011][T13451] should_fail+0x3c6/0x510 [ 695.506266][T13451] __should_failslab+0xa4/0xe0 [ 695.510864][T13451] ? sock_alloc_inode+0x1b/0xb0 [ 695.515562][T13451] should_failslab+0x9/0x20 [ 695.519897][T13451] slab_pre_alloc_hook+0x37/0xd0 [ 695.524666][T13451] ? sock_alloc_inode+0x1b/0xb0 [ 695.529354][T13451] kmem_cache_alloc+0x44/0x200 [ 695.534043][T13451] ? sockfs_init_fs_context+0xb0/0xb0 [ 695.539245][T13451] sock_alloc_inode+0x1b/0xb0 [ 695.543758][T13451] ? sockfs_init_fs_context+0xb0/0xb0 [ 695.548968][T13451] new_inode_pseudo+0x64/0x220 [ 695.553569][T13451] __sock_create+0x135/0x760 [ 695.557994][T13451] __sys_socketpair+0x29f/0x6e0 [ 695.562692][T13451] ? __ia32_sys_socket+0x90/0x90 [ 695.567462][T13451] ? __ia32_sys_read+0x90/0x90 [ 695.572055][T13451] ? debug_smp_processor_id+0x17/0x20 [ 695.577264][T13451] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 695.583172][T13451] __x64_sys_socketpair+0x9b/0xb0 [ 695.588029][T13451] x64_sys_call+0x19b/0x9a0 [ 695.592367][T13451] do_syscall_64+0x3b/0xb0 [ 695.596625][T13451] ? clear_bhb_loop+0x35/0x90 [ 695.601137][T13451] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 695.606862][T13451] RIP: 0033:0x7ff428c71eb9 [ 695.611114][T13451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 695.630552][T13451] RSP: 002b:00007ff4278ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 695.638795][T13451] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 695.646608][T13451] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 695.654420][T13451] RBP: 00007ff4278ef090 R08: 0000000000000000 R09: 0000000000000000 [ 695.662239][T13451] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 695.670051][T13451] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 695.677869][T13451] [ 695.720480][T13451] socket: no more sockets [ 700.065142][T13556] device syzkaller0 entered promiscuous mode [ 700.467004][T13583] device syzkaller0 entered promiscuous mode [ 700.840909][T13606] FAULT_INJECTION: forcing a failure. [ 700.840909][T13606] name failslab, interval 1, probability 0, space 0, times 0 [ 700.853906][T13606] CPU: 0 PID: 13606 Comm: syz.2.4876 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 700.865075][T13606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 700.874977][T13606] Call Trace: [ 700.878092][T13606] [ 700.880872][T13606] dump_stack_lvl+0x151/0x1c0 [ 700.885383][T13606] ? io_uring_drop_tctx_refs+0x190/0x190 [ 700.890855][T13606] dump_stack+0x15/0x20 [ 700.894845][T13606] should_fail+0x3c6/0x510 [ 700.899100][T13606] __should_failslab+0xa4/0xe0 [ 700.903697][T13606] ? security_inode_alloc+0x29/0x120 [ 700.908816][T13606] should_failslab+0x9/0x20 [ 700.913158][T13606] slab_pre_alloc_hook+0x37/0xd0 [ 700.917929][T13606] ? security_inode_alloc+0x29/0x120 [ 700.923050][T13606] kmem_cache_alloc+0x44/0x200 [ 700.927651][T13606] security_inode_alloc+0x29/0x120 [ 700.932599][T13606] inode_init_always+0x76d/0x9d0 [ 700.937373][T13606] ? sockfs_init_fs_context+0xb0/0xb0 [ 700.942580][T13606] new_inode_pseudo+0x93/0x220 [ 700.947179][T13606] __sock_create+0x135/0x760 [ 700.951607][T13606] __sys_socketpair+0x29f/0x6e0 [ 700.956381][T13606] ? __ia32_sys_socket+0x90/0x90 [ 700.961158][T13606] ? __ia32_sys_read+0x90/0x90 [ 700.965755][T13606] __x64_sys_socketpair+0x9b/0xb0 [ 700.970702][T13606] x64_sys_call+0x19b/0x9a0 [ 700.975141][T13606] do_syscall_64+0x3b/0xb0 [ 700.979383][T13606] ? clear_bhb_loop+0x35/0x90 [ 700.983905][T13606] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 700.989623][T13606] RIP: 0033:0x7f1d768f4eb9 [ 700.993879][T13606] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 701.013404][T13606] RSP: 002b:00007f1d75572038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 701.021650][T13606] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f4eb9 [ 701.029459][T13606] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 701.037270][T13606] RBP: 00007f1d75572090 R08: 0000000000000000 R09: 0000000000000000 [ 701.045090][T13606] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 701.052899][T13606] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 701.060713][T13606] [ 701.067341][T13606] socket: no more sockets [ 702.440386][T13686] FAULT_INJECTION: forcing a failure. [ 702.440386][T13686] name failslab, interval 1, probability 0, space 0, times 0 [ 702.453516][T13686] CPU: 0 PID: 13686 Comm: syz.4.4909 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 702.464703][T13686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 702.474596][T13686] Call Trace: [ 702.477728][T13686] [ 702.480500][T13686] dump_stack_lvl+0x151/0x1c0 [ 702.485016][T13686] ? io_uring_drop_tctx_refs+0x190/0x190 [ 702.490566][T13686] dump_stack+0x15/0x20 [ 702.494558][T13686] should_fail+0x3c6/0x510 [ 702.498812][T13686] __should_failslab+0xa4/0xe0 [ 702.503412][T13686] should_failslab+0x9/0x20 [ 702.507749][T13686] slab_pre_alloc_hook+0x37/0xd0 [ 702.512527][T13686] __kmalloc+0x6d/0x270 [ 702.516517][T13686] ? sk_prot_alloc+0xf9/0x330 [ 702.521031][T13686] sk_prot_alloc+0xf9/0x330 [ 702.525375][T13686] sk_alloc+0x38/0x430 [ 702.529281][T13686] ? ns_capable+0x89/0xe0 [ 702.533442][T13686] pfkey_create+0x12c/0x620 [ 702.537800][T13686] __sock_create+0x3a6/0x760 [ 702.542211][T13686] __sys_socketpair+0x29f/0x6e0 [ 702.547130][T13686] ? __ia32_sys_socket+0x90/0x90 [ 702.551898][T13686] ? __ia32_sys_read+0x90/0x90 [ 702.556509][T13686] ? debug_smp_processor_id+0x17/0x20 [ 702.561706][T13686] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 702.567611][T13686] __x64_sys_socketpair+0x9b/0xb0 [ 702.572471][T13686] x64_sys_call+0x19b/0x9a0 [ 702.576808][T13686] do_syscall_64+0x3b/0xb0 [ 702.581063][T13686] ? clear_bhb_loop+0x35/0x90 [ 702.585576][T13686] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 702.591311][T13686] RIP: 0033:0x7fbd906c7eb9 [ 702.595557][T13686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 702.615119][T13686] RSP: 002b:00007fbd8f345038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 702.623355][T13686] RAX: ffffffffffffffda RBX: 00007fbd90863f80 RCX: 00007fbd906c7eb9 [ 702.631166][T13686] RDX: 0000000000000002 RSI: 0000000000000003 RDI: 000000000000000f [ 702.638981][T13686] RBP: 00007fbd8f345090 R08: 0000000000000000 R09: 0000000000000000 [ 702.646814][T13686] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000001 [ 702.654602][T13686] R13: 0000000000000000 R14: 00007fbd90863f80 R15: 00007fff947855a8 [ 702.662419][T13686] [ 704.092364][ T7472] device bridge_slave_1 left promiscuous mode [ 704.098396][ T7472] bridge0: port 2(bridge_slave_1) entered disabled state [ 704.105995][ T7472] device bridge_slave_0 left promiscuous mode [ 704.112032][ T7472] bridge0: port 1(bridge_slave_0) entered disabled state [ 704.119864][ T7472] device veth1_macvtap left promiscuous mode [ 704.125772][ T7472] device veth0_vlan left promiscuous mode [ 706.115285][T13731] bridge0: port 4(veth0_to_batadv) entered blocking state [ 706.122283][T13731] bridge0: port 4(veth0_to_batadv) entered disabled state [ 706.129971][T13731] device veth0_to_batadv entered promiscuous mode [ 706.136736][T13731] bridge0: port 4(veth0_to_batadv) entered blocking state [ 706.143703][T13731] bridge0: port 4(veth0_to_batadv) entered forwarding state [ 710.108117][T13736] bridge0: port 1(bridge_slave_0) entered blocking state [ 710.120522][T13736] bridge0: port 1(bridge_slave_0) entered disabled state [ 710.146659][T13736] device bridge_slave_0 entered promiscuous mode [ 710.163208][T13736] bridge0: port 2(bridge_slave_1) entered blocking state [ 710.178227][T13736] bridge0: port 2(bridge_slave_1) entered disabled state [ 710.186588][T13736] device bridge_slave_1 entered promiscuous mode [ 710.975499][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 710.983039][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 711.032061][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 711.065788][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 711.100257][ T9359] bridge0: port 1(bridge_slave_0) entered blocking state [ 711.107437][ T9359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 711.184682][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 711.274081][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 711.282393][ T9359] bridge0: port 2(bridge_slave_1) entered blocking state [ 711.289255][ T9359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 711.352260][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 711.373399][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 711.398151][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 711.442410][T13736] device veth0_vlan entered promiscuous mode [ 711.452293][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 711.462090][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 711.546741][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 711.631868][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 711.703749][T13736] device veth1_macvtap entered promiscuous mode [ 711.733356][T13818] device pim6reg1 entered promiscuous mode [ 711.747535][ T2356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 711.755844][ T2356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 711.763770][ T2356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 711.824268][ T2356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 711.898522][ T2356] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 711.968528][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 711.977402][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 711.985895][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 711.994599][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 732.460010][T14029] device pim6reg1 entered promiscuous mode [ 736.155945][T14112] device syzkaller0 entered promiscuous mode [ 737.612265][T14177] device pim6reg1 entered promiscuous mode [ 737.939591][T14186] FAULT_INJECTION: forcing a failure. [ 737.939591][T14186] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 737.971586][T14186] CPU: 0 PID: 14186 Comm: syz.2.5088 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 737.982798][T14186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 737.992681][T14186] Call Trace: [ 737.995801][T14186] [ 737.998771][T14186] dump_stack_lvl+0x151/0x1c0 [ 738.003285][T14186] ? io_uring_drop_tctx_refs+0x190/0x190 [ 738.008755][T14186] dump_stack+0x15/0x20 [ 738.012735][T14186] should_fail+0x3c6/0x510 [ 738.016989][T14186] should_fail_usercopy+0x1a/0x20 [ 738.021990][T14186] _copy_to_user+0x20/0x90 [ 738.026324][T14186] simple_read_from_buffer+0xc7/0x150 [ 738.031971][T14186] proc_fail_nth_read+0x1a3/0x210 [ 738.036840][T14186] ? proc_fault_inject_write+0x390/0x390 [ 738.042297][T14186] ? fsnotify_perm+0x470/0x5d0 [ 738.046903][T14186] ? security_file_permission+0x86/0xb0 [ 738.052278][T14186] ? proc_fault_inject_write+0x390/0x390 [ 738.057836][T14186] vfs_read+0x27d/0xd40 [ 738.061934][T14186] ? kernel_read+0x1f0/0x1f0 [ 738.066377][T14186] ? __kasan_check_write+0x14/0x20 [ 738.071573][T14186] ? mutex_lock+0xb6/0x1e0 [ 738.075850][T14186] ? wait_for_completion_killable_timeout+0x10/0x10 [ 738.082345][T14186] ? __fdget_pos+0x2e7/0x3a0 [ 738.086844][T14186] ? ksys_read+0x77/0x2c0 [ 738.091033][T14186] ksys_read+0x199/0x2c0 [ 738.095089][T14186] ? __kasan_check_write+0x14/0x20 [ 738.100208][T14186] ? vfs_write+0x1110/0x1110 [ 738.104651][T14186] ? __kasan_check_read+0x11/0x20 [ 738.109499][T14186] __x64_sys_read+0x7b/0x90 [ 738.113937][T14186] x64_sys_call+0x28/0x9a0 [ 738.118291][T14186] do_syscall_64+0x3b/0xb0 [ 738.123047][T14186] ? clear_bhb_loop+0x35/0x90 [ 738.127575][T14186] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 738.133280][T14186] RIP: 0033:0x7f1d768f38fc [ 738.137536][T14186] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 738.156977][T14186] RSP: 002b:00007f1d75572030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 738.165390][T14186] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f38fc [ 738.173201][T14186] RDX: 000000000000000f RSI: 00007f1d755720a0 RDI: 0000000000000006 [ 738.181105][T14186] RBP: 00007f1d75572090 R08: 0000000000000000 R09: 0000000000000000 [ 738.188906][T14186] R10: 00000000200001c0 R11: 0000000000000246 R12: 0000000000000002 [ 738.196723][T14186] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 738.204537][T14186] [ 739.048539][T14229] device pim6reg1 entered promiscuous mode [ 739.416018][T14235] device syzkaller0 entered promiscuous mode [ 739.867046][T14250] device veth1_macvtap left promiscuous mode [ 739.877181][T14250] device macsec0 left promiscuous mode [ 740.215447][T14272] device pim6reg1 entered promiscuous mode [ 740.736084][T14291] device pim6reg1 entered promiscuous mode [ 748.561305][T14547] device pim6reg1 entered promiscuous mode [ 750.963129][T14592] device lo entered promiscuous mode [ 751.028079][ T30] audit: type=1400 audit(1725349100.482:166): avc: denied { create } for pid=14606 comm="syz.1.5261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 751.272522][T14611] device veth0_to_batadv left promiscuous mode [ 751.373486][T14611] bridge0: port 4(veth0_to_batadv) entered disabled state [ 751.572075][ T30] audit: type=1400 audit(1725349101.032:167): avc: denied { create } for pid=14626 comm="syz.4.5268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 752.160689][T14649] bridge0: port 3(veth0_to_batadv) entered blocking state [ 752.170575][T14649] bridge0: port 3(veth0_to_batadv) entered disabled state [ 752.224857][T14649] device veth0_to_batadv entered promiscuous mode [ 752.255852][T14646] device veth0_to_batadv left promiscuous mode [ 752.286302][T14646] bridge0: port 3(veth0_to_batadv) entered disabled state [ 752.384114][T14650] bridge0: port 1(bridge_slave_0) entered blocking state [ 752.391085][T14650] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.398632][T14650] device bridge_slave_0 entered promiscuous mode [ 752.408628][T14650] bridge0: port 2(bridge_slave_1) entered blocking state [ 752.431469][T14650] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.438780][T14650] device bridge_slave_1 entered promiscuous mode [ 752.621538][ T2412] device bridge_slave_1 left promiscuous mode [ 752.628902][ T2412] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.663739][ T2412] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.876074][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 752.883802][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 752.902500][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 752.911324][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 752.919513][T12082] bridge0: port 1(bridge_slave_0) entered blocking state [ 752.926494][T12082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 752.934593][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 752.943397][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 752.951564][T12082] bridge0: port 2(bridge_slave_1) entered blocking state [ 752.958418][T12082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 752.967585][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 753.001179][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 753.022920][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 753.037890][T14650] device veth0_vlan entered promiscuous mode [ 753.044572][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 753.052587][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 753.059778][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 753.067095][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 753.081702][T14650] device veth1_macvtap entered promiscuous mode [ 753.089410][T12075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 753.105725][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 753.114388][ T4284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 753.399320][T14697] bridge0: port 3(veth0_to_batadv) entered blocking state [ 753.463789][T14697] bridge0: port 3(veth0_to_batadv) entered disabled state [ 753.658341][T14697] device veth0_to_batadv entered promiscuous mode [ 753.728768][T14697] bridge0: port 3(veth0_to_batadv) entered blocking state [ 753.738337][T14697] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 753.955161][T14702] device veth0_to_batadv left promiscuous mode [ 753.997192][T14702] bridge0: port 3(veth0_to_batadv) entered disabled state [ 769.578135][T14857] bridge0: port 1(bridge_slave_0) entered blocking state [ 769.588287][T14857] bridge0: port 1(bridge_slave_0) entered disabled state [ 769.607176][T14857] device bridge_slave_0 entered promiscuous mode [ 769.618349][T14857] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.626010][T14857] bridge0: port 2(bridge_slave_1) entered disabled state [ 769.640078][T14857] device bridge_slave_1 entered promiscuous mode [ 769.926477][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 769.934573][T12082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 769.980011][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 770.023883][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 770.086507][T12077] bridge0: port 1(bridge_slave_0) entered blocking state [ 770.093783][T12077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 770.195997][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 770.242244][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 770.312878][T12077] bridge0: port 2(bridge_slave_1) entered blocking state [ 770.319820][T12077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 770.432665][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 770.455672][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 770.464678][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 770.481962][T14857] device veth0_vlan entered promiscuous mode [ 770.489360][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 770.590900][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 770.598286][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 770.632705][T12077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 770.719263][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 770.727519][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 770.747003][T14857] device veth1_macvtap entered promiscuous mode [ 770.765274][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 770.773116][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 770.781524][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 770.789803][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 770.798762][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 771.352329][ T2412] device bridge_slave_1 left promiscuous mode [ 771.368857][ T2412] bridge0: port 2(bridge_slave_1) entered disabled state [ 771.430739][ T2412] device bridge_slave_0 left promiscuous mode [ 771.516469][ T2412] bridge0: port 1(bridge_slave_0) entered disabled state [ 771.606612][ T2412] device veth1_macvtap left promiscuous mode [ 771.613265][ T2412] device veth0_vlan left promiscuous mode [ 773.151006][T15072] device syzkaller0 entered promiscuous mode [ 784.153842][T15216] ------------[ cut here ]------------ [ 784.159134][T15216] WARNING: CPU: 1 PID: 15216 at kernel/trace/bpf_trace.c:1411 bpf_get_stack_raw_tp+0x1d3/0x220 [ 784.169364][T15216] Modules linked in: [ 784.173054][T15216] CPU: 1 PID: 15216 Comm: syz.3.5486 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 784.184238][T15216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 784.194174][T15216] RIP: 0010:bpf_get_stack_raw_tp+0x1d3/0x220 [ 784.199931][T15216] Code: f1 45 31 c0 e8 6e 96 14 00 65 ff 0d 1f 42 87 7e 4c 63 e8 4c 89 e8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 dd 7f f4 ff <0f> 0b 65 ff 0d fc 41 87 7e 49 c7 c5 f0 ff ff ff eb d7 e8 c6 7f f4 [ 784.219418][T15216] RSP: 0018:ffffc90000a66bf0 EFLAGS: 00010283 [ 784.225302][T15216] RAX: ffffffff817bed23 RBX: 0000000000000003 RCX: 0000000000040000 [ 784.233180][T15216] RDX: ffffc90003397000 RSI: 0000000000000618 RDI: 0000000000000619 [ 784.240991][T15216] RBP: ffffc90000a66c30 R08: ffffffff817bebe3 R09: fffffbfff0e52d36 [ 784.248800][T15216] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90000a66c48 [ 784.256813][T15216] R13: 0000000000000000 R14: 0000000000000900 R15: ffff8881f7132d30 [ 784.264627][T15216] FS: 00007ff4278ef6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 784.273456][T15216] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 784.279869][T15216] CR2: 0000000000000000 CR3: 0000000122a36000 CR4: 00000000003506a0 [ 784.287714][T15216] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 784.295551][T15216] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 784.303582][T15216] Call Trace: [ 784.306679][T15216] [ 784.309457][T15216] ? show_regs+0x58/0x60 [ 784.313566][T15216] ? __warn+0x160/0x2f0 [ 784.317529][T15216] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 784.322778][T15216] ? report_bug+0x3d9/0x5b0 [ 784.327082][T15216] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 784.332323][T15216] ? handle_bug+0x41/0x70 [ 784.336553][T15216] ? exc_invalid_op+0x1b/0x50 [ 784.341079][T15216] ? asm_exc_invalid_op+0x1b/0x20 [ 784.345918][T15216] ? bpf_get_stack_raw_tp+0x93/0x220 [ 784.351074][T15216] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 784.356240][T15216] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 784.361514][T15216] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 784.367102][T15216] bpf_prog_ec3b2eefa702d8d3+0x3a/0xb7c [ 784.372508][T15216] bpf_trace_run4+0x13f/0x270 [ 784.376978][T15216] ? bpf_trace_run3+0x250/0x250 [ 784.381775][T15216] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 784.388176][T15216] __mmap_lock_do_trace_acquire_returned+0x22f/0x290 [ 784.394733][T15216] stack_map_get_build_id_offset+0x5ec/0x900 [ 784.400537][T15216] ? __bpf_get_stackid+0x950/0x950 [ 784.405454][T15216] ? stack_trace_save+0x1c0/0x1c0 [ 784.410350][T15216] __bpf_get_stack+0x495/0x570 [ 784.414911][T15216] ? stack_map_get_build_id_offset+0x900/0x900 [ 784.420934][T15216] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 784.426201][T15216] ? strlcpy+0x88/0xd0 [ 784.430106][T15216] bpf_get_stack+0x31/0x40 [ 784.434412][T15216] bpf_get_stack_raw_tp+0x1b2/0x220 [ 784.439390][T15216] bpf_prog_ec3b2eefa702d8d3+0x3a/0xb7c [ 784.444829][T15216] bpf_trace_run4+0x13f/0x270 [ 784.449286][T15216] ? bpf_trace_run3+0x250/0x250 [ 784.454019][T15216] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 784.460401][T15216] __mmap_lock_do_trace_acquire_returned+0x22f/0x290 [ 784.466895][T15216] stack_map_get_build_id_offset+0x5ec/0x900 [ 784.472738][T15216] ? __bpf_get_stackid+0x950/0x950 [ 784.477662][T15216] __bpf_get_stack+0x495/0x570 [ 784.482285][T15216] ? stack_map_get_build_id_offset+0x900/0x900 [ 784.488427][T15216] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 784.493780][T15216] ? copy_process+0x1149/0x3290 [ 784.498403][T15216] ? kernel_clone+0x21e/0x9e0 [ 784.502949][T15216] ? strlcpy+0x88/0xd0 [ 784.506930][T15216] bpf_get_stack+0x31/0x40 [ 784.511220][T15216] bpf_get_stack_raw_tp+0x1b2/0x220 [ 784.516219][T15216] bpf_prog_ec3b2eefa702d8d3+0x3a/0xb7c [ 784.521632][T15216] bpf_trace_run4+0x13f/0x270 [ 784.526105][T15216] ? bpf_trace_run3+0x250/0x250 [ 784.530840][T15216] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 784.537222][T15216] __mmap_lock_do_trace_acquire_returned+0x22f/0x290 [ 784.543836][T15216] stack_map_get_build_id_offset+0x5ec/0x900 [ 784.549644][T15216] ? __bpf_get_stackid+0x950/0x950 [ 784.554647][T15216] __bpf_get_stack+0x495/0x570 [ 784.559195][T15216] ? stack_map_get_build_id_offset+0x900/0x900 [ 784.565215][T15216] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 784.570505][T15216] ? strlcpy+0x88/0xd0 [ 784.574470][T15216] bpf_get_stack+0x31/0x40 [ 784.578716][T15216] bpf_get_stack_raw_tp+0x1b2/0x220 [ 784.583797][T15216] bpf_prog_ec3b2eefa702d8d3+0x3a/0xb7c [ 784.589133][T15216] bpf_trace_run4+0x13f/0x270 [ 784.593680][T15216] ? bpf_trace_run3+0x250/0x250 [ 784.598331][T15216] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 784.604783][T15216] __mmap_lock_do_trace_acquire_returned+0x22f/0x290 [ 784.611278][T15216] copy_mm+0x1351/0x13e0 [ 784.615341][T15216] ? _raw_spin_lock+0xa4/0x1b0 [ 784.619942][T15216] ? copy_signal+0x610/0x610 [ 784.624396][T15216] ? __init_rwsem+0xfe/0x1d0 [ 784.628797][T15216] ? copy_signal+0x4e3/0x610 [ 784.633298][T15216] copy_process+0x1149/0x3290 [ 784.637742][T15216] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 784.642721][T15216] kernel_clone+0x21e/0x9e0 [ 784.647125][T15216] ? create_io_thread+0x1e0/0x1e0 [ 784.652022][T15216] __x64_sys_clone+0x23f/0x290 [ 784.656584][T15216] ? __do_sys_vfork+0x130/0x130 [ 784.661757][T15216] ? switch_fpu_return+0x1ed/0x3d0 [ 784.666703][T15216] ? __kasan_check_read+0x11/0x20 [ 784.671998][T15216] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 784.677450][T15216] x64_sys_call+0x1b0/0x9a0 [ 784.681837][T15216] do_syscall_64+0x3b/0xb0 [ 784.686046][T15216] ? clear_bhb_loop+0x35/0x90 [ 784.690589][T15216] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 784.696299][T15216] RIP: 0033:0x7ff428c71eb9 [ 784.700572][T15216] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 784.720083][T15216] RSP: 002b:00007ff4278eefe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 784.728388][T15216] RAX: ffffffffffffffda RBX: 00007ff428e0df80 RCX: 00007ff428c71eb9 [ 784.736266][T15216] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 784.744170][T15216] RBP: 00007ff428cdf93e R08: 0000000000000000 R09: 0000000000000000 [ 784.751940][T15216] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 784.759728][T15216] R13: 0000000000000000 R14: 00007ff428e0df80 R15: 00007ffceeb69518 [ 784.767584][T15216] [ 784.770428][T15216] ---[ end trace 1a6b340f3fbb27e2 ]--- [ 785.193530][T15234] bridge0: port 2(bridge_slave_1) entered disabled state [ 785.210484][T15234] bridge0: port 1(bridge_slave_0) entered disabled state [ 789.311240][T15271] device pim6reg1 entered promiscuous mode [ 789.748322][T15279] device veth0_vlan left promiscuous mode [ 789.754664][T15279] device veth0_vlan entered promiscuous mode [ 791.689664][T15346] device pim6reg1 entered promiscuous mode [ 792.920184][T15385] tun0: tun_chr_ioctl cmd 1074025681 [ 798.242516][T15458] syz.4.5574[15458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 798.242582][T15458] syz.4.5574[15458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 898.480274][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 898.498037][ C1] rcu: 1-...!: (1 GPs behind) idle=741/1/0x4000000000000000 softirq=72055/72056 fqs=0 last_accelerate: c240/e976 dyntick_enabled: 1 [ 898.511922][ C1] (t=10000 jiffies g=62881 q=184) [ 898.516861][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g62881 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 898.528940][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=21265 [ 898.536658][ C1] rcu: rcu_preempt kthread starved for 10000 jiffies! g62881 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 898.547947][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 898.557835][ C1] rcu: RCU grace-period kthread stack dump: [ 898.563576][ C1] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 898.572765][ C1] Call Trace: [ 898.575885][ C1] [ 898.578671][ C1] __schedule+0xccc/0x1590 [ 898.582930][ C1] ? release_firmware_map_entry+0x190/0x190 [ 898.588653][ C1] ? __kasan_check_write+0x14/0x20 [ 898.593587][ C1] schedule+0x11f/0x1e0 [ 898.597590][ C1] schedule_timeout+0x18c/0x370 [ 898.602267][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 898.607393][ C1] ? console_conditional_schedule+0x30/0x30 [ 898.613129][ C1] ? update_process_times+0x200/0x200 [ 898.618466][ C1] ? prepare_to_swait_event+0x308/0x320 [ 898.623848][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 898.628458][ C1] ? debug_smp_processor_id+0x17/0x20 [ 898.633738][ C1] ? __note_gp_changes+0x4ab/0x920 [ 898.638684][ C1] ? rcu_gp_init+0xc30/0xc30 [ 898.643109][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 898.648143][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 898.652573][ C1] rcu_gp_kthread+0xa4/0x350 [ 898.657004][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 898.661684][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 898.666205][ C1] ? __kasan_check_read+0x11/0x20 [ 898.671057][ C1] ? __kthread_parkme+0xb2/0x200 [ 898.675830][ C1] kthread+0x421/0x510 [ 898.679740][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 898.684429][ C1] ? kthread_blkcg+0xd0/0xd0 [ 898.688850][ C1] ret_from_fork+0x1f/0x30 [ 898.693115][ C1] [ 898.695973][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 898.702139][ C1] Sending NMI from CPU 1 to CPUs 0: [ 898.707171][ C0] NMI backtrace for cpu 0 [ 898.707185][ C0] CPU: 0 PID: 15450 Comm: syz.1.5572 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 898.707202][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 898.707213][ C0] RIP: 0010:__sanitizer_cov_trace_const_cmp8+0x1/0x80 [ 898.707238][ C0] Code: 05 00 00 00 48 89 44 0a 10 48 89 74 0a 18 4c 89 44 0a 20 49 ff c1 4c 89 09 5d c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 55 <48> 89 e5 4c 8b 45 08 65 48 8b 0d 30 fc 91 7e 65 8b 05 31 fc 91 7e [ 898.707252][ C0] RSP: 0018:ffffc90000007e20 EFLAGS: 00000046 [ 898.707266][ C0] RAX: ffffffff8163d6cc RBX: 0000000000000003 RCX: ffff8881236fbb40 [ 898.707277][ C0] RDX: 0000000000010202 RSI: 000000d13dea7f94 RDI: 0000000000000000 [ 898.707288][ C0] RBP: ffffc90000007e60 R08: ffffffff81645bfc R09: ffff888128807828 [ 898.707300][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 000000d13dea7f94 [ 898.707311][ C0] R13: 7fffffffffffffff R14: 0000000000000000 R15: ffff8881f7026e80 [ 898.707323][ C0] FS: 00007ff4abb3b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 898.707337][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 898.707348][ C0] CR2: 00007f1d76a92a8c CR3: 000000010bf28000 CR4: 00000000003506b0 [ 898.707363][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 898.707372][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 898.707382][ C0] Call Trace: [ 898.707386][ C0] [ 898.707392][ C0] ? show_regs+0x58/0x60 [ 898.707408][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 898.707428][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 898.707447][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1/0x80 [ 898.707464][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1/0x80 [ 898.707482][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 898.707499][ C0] ? nmi_handle+0xa8/0x280 [ 898.707520][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1/0x80 [ 898.707538][ C0] ? default_do_nmi+0x69/0x160 [ 898.707553][ C0] ? exc_nmi+0xad/0x100 [ 898.707565][ C0] ? end_repeat_nmi+0x16/0x31 [ 898.707580][ C0] ? tick_program_event+0x8c/0x120 [ 898.707597][ C0] ? clockevents_program_event+0x1c/0x300 [ 898.707614][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1/0x80 [ 898.707632][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1/0x80 [ 898.707650][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1/0x80 [ 898.707667][ C0] [ 898.707672][ C0] [ 898.707677][ C0] ? clockevents_program_event+0x26/0x300 [ 898.707693][ C0] tick_program_event+0x9f/0x120 [ 898.707709][ C0] hrtimer_interrupt+0x625/0xaa0 [ 898.707728][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 898.707745][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 898.707759][ C0] [ 898.707763][ C0] [ 898.707769][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 898.707783][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 898.707799][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d ab ec 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 898.707812][ C0] RSP: 0018:ffffc90001a86c40 EFLAGS: 00000246 [ 898.707824][ C0] RAX: 0000000000000001 RBX: 1ffff92000350d8c RCX: 1ffffffff0d5ab14 [ 898.707835][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 898.707844][ C0] RBP: ffffc90001a86cf0 R08: dffffc0000000000 R09: ffffed103ee0715b [ 898.707856][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 898.707867][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000350d90 [ 898.707882][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 898.707897][ C0] ? kvm_wait+0x9c/0x180 [ 898.707912][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 898.707930][ C0] ? irqentry_exit+0x30/0x40 [ 898.707945][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 898.707964][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 898.707981][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 898.707997][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 898.708012][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 898.708027][ C0] ? __kasan_kmalloc+0x9/0x10 [ 898.708039][ C0] ? __kmalloc_track_caller+0x139/0x260 [ 898.708057][ C0] sock_map_delete_elem+0x161/0x230 [ 898.708074][ C0] ? x64_sys_call+0x87f/0x9a0 [ 898.708090][ C0] ? sock_map_update_elem+0x390/0x390 [ 898.708109][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x89c [ 898.708122][ C0] bpf_trace_run2+0x159/0x210 [ 898.708140][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 898.708155][ C0] ? krealloc+0xb9/0xf0 [ 898.708171][ C0] ? krealloc+0xb9/0xf0 [ 898.708185][ C0] __bpf_trace_kfree+0x6f/0x90 [ 898.708199][ C0] ? krealloc+0xb9/0xf0 [ 898.708213][ C0] kfree+0x1f3/0x220 [ 898.708227][ C0] ? __kmalloc_track_caller+0x139/0x260 [ 898.708243][ C0] ? do_check+0x2633/0xf2c0 [ 898.708261][ C0] krealloc+0xb9/0xf0 [ 898.708275][ C0] do_check+0x2633/0xf2c0 [ 898.708294][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 898.708314][ C0] ? mark_reg_unknown+0x600/0x600 [ 898.708330][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 898.708346][ C0] ? bpf_check+0x12bf0/0x12bf0 [ 898.708361][ C0] ? mark_reg_not_init+0x670/0x670 [ 898.708377][ C0] ? btf_check_subprog_arg_match+0xca/0x2f0 [ 898.708396][ C0] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 898.708414][ C0] do_check_common+0x909/0x1290 [ 898.708432][ C0] bpf_check+0x3835/0x12bf0 [ 898.708456][ C0] ? 0xffffffffa002a000 [ 898.708465][ C0] ? is_bpf_text_address+0x172/0x190 [ 898.708482][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 898.708498][ C0] ? __kernel_text_address+0x9b/0x110 [ 898.708520][ C0] ? bpf_get_btf_vmlinux+0x60/0x60 [ 898.708537][ C0] ? irqentry_exit+0x30/0x40 [ 898.708551][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 898.708565][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 898.708582][ C0] ? __stack_depot_save+0x167/0x470 [ 898.708597][ C0] ? __stack_depot_save+0x34/0x470 [ 898.708612][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 898.708625][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 898.708639][ C0] ? __kasan_kmalloc+0x9/0x10 [ 898.708652][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 898.708668][ C0] ? selinux_bpf_prog_alloc+0x51/0x140 [ 898.708683][ C0] ? security_bpf_prog_alloc+0x62/0x90 [ 898.708699][ C0] ? bpf_prog_load+0x9ee/0x1b50 [ 898.708712][ C0] ? __sys_bpf+0x4bc/0x760 [ 898.708726][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 898.708739][ C0] ? x64_sys_call+0x87f/0x9a0 [ 898.708753][ C0] ? do_syscall_64+0x3b/0xb0 [ 898.708768][ C0] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 898.708794][ C0] ? irqentry_exit+0x30/0x40 [ 898.708807][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 898.708822][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 898.708837][ C0] ? memset+0x35/0x40 [ 898.708852][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 898.708867][ C0] bpf_prog_load+0x12ac/0x1b50 [ 898.708884][ C0] ? map_freeze+0x370/0x370 [ 898.708902][ C0] ? selinux_bpf+0xcb/0x100 [ 898.708916][ C0] ? security_bpf+0x82/0xb0 [ 898.708931][ C0] __sys_bpf+0x4bc/0x760 [ 898.708945][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 898.708963][ C0] ? __kasan_check_read+0x11/0x20 [ 898.708979][ C0] __x64_sys_bpf+0x7c/0x90 [ 898.708994][ C0] x64_sys_call+0x87f/0x9a0 [ 898.709007][ C0] do_syscall_64+0x3b/0xb0 [ 898.709023][ C0] ? clear_bhb_loop+0x35/0x90 [ 898.709036][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 898.709054][ C0] RIP: 0033:0x7ff4acebdeb9 [ 898.709066][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 898.709079][ C0] RSP: 002b:00007ff4abb3b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 898.709095][ C0] RAX: ffffffffffffffda RBX: 00007ff4ad059f80 RCX: 00007ff4acebdeb9 [ 898.709106][ C0] RDX: 000000000000004c RSI: 0000000020000900 RDI: 0000000000000005 [ 898.709117][ C0] RBP: 00007ff4acf2b93e R08: 0000000000000000 R09: 0000000000000000 [ 898.709127][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 898.709136][ C0] R13: 0000000000000000 R14: 00007ff4ad059f80 R15: 00007ffc0717ab78 [ 898.709150][ C0] [ 898.709187][ C1] Sending NMI from CPU 1 to CPUs 0: [ 899.484803][ C0] NMI backtrace for cpu 0 [ 899.484908][ C0] CPU: 0 PID: 15450 Comm: syz.1.5572 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 899.484927][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 899.484984][ C0] RIP: 0010:native_apic_msr_write+0x39/0x50 [ 899.485011][ C0] Code: 74 05 83 ff 30 75 12 5d c3 81 ff d0 00 00 00 74 f6 81 ff e0 00 00 00 74 ee c1 ef 04 81 c7 00 08 00 00 89 f9 89 f0 31 d2 0f 30 <66> 90 eb d9 89 f6 31 d2 e8 3a e3 51 01 5d c3 0f 1f 84 00 00 00 00 [ 899.485025][ C0] RSP: 0018:ffffc90000007df8 EFLAGS: 00000046 [ 899.485040][ C0] RAX: 000000000000003e RBX: ffffffff8625c9d8 RCX: 0000000000000838 [ 899.485062][ C0] RDX: 0000000000000000 RSI: 000000000000003e RDI: 0000000000000838 [ 899.485073][ C0] RBP: ffffc90000007df8 R08: ffffffff8163d83b R09: ffffffff8163d72d [ 899.485085][ C0] R10: 0000000000000002 R11: ffff8881236fbb40 R12: 0000000000000020 [ 899.485095][ C0] R13: dffffc0000000000 R14: 000000000000003e R15: dffffc0000000000 [ 899.485112][ C0] FS: 00007ff4abb3b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 899.485130][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 899.485141][ C0] CR2: 00007f1d76a92a8c CR3: 000000010bf28000 CR4: 00000000003506b0 [ 899.485155][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 899.485165][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 899.485175][ C0] Call Trace: [ 899.485180][ C0] [ 899.485187][ C0] ? show_regs+0x58/0x60 [ 899.485204][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 899.485225][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 899.485245][ C0] ? native_apic_msr_write+0x39/0x50 [ 899.485261][ C0] ? native_apic_msr_write+0x39/0x50 [ 899.485279][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 899.485295][ C0] ? nmi_handle+0xa8/0x280 [ 899.485311][ C0] ? native_apic_msr_write+0x39/0x50 [ 899.485328][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1/0x80 [ 899.485348][ C0] ? default_do_nmi+0x69/0x160 [ 899.485363][ C0] ? exc_nmi+0xad/0x100 [ 899.485376][ C0] ? end_repeat_nmi+0x16/0x31 [ 899.485392][ C0] ? clockevents_program_event+0x7d/0x300 [ 899.485408][ C0] ? clockevents_program_event+0x18b/0x300 [ 899.485425][ C0] ? native_apic_msr_write+0x39/0x50 [ 899.485442][ C0] ? native_apic_msr_write+0x39/0x50 [ 899.485461][ C0] ? native_apic_msr_write+0x39/0x50 [ 899.485478][ C0] [ 899.485483][ C0] [ 899.485488][ C0] lapic_next_event+0x5f/0x70 [ 899.485503][ C0] clockevents_program_event+0x1c1/0x300 [ 899.485519][ C0] tick_program_event+0x9f/0x120 [ 899.485546][ C0] hrtimer_interrupt+0x625/0xaa0 [ 899.485566][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 899.485583][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 899.485598][ C0] [ 899.485603][ C0] [ 899.485608][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 899.485623][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 899.485640][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d ab ec 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 899.485654][ C0] RSP: 0018:ffffc90001a86c40 EFLAGS: 00000246 [ 899.485666][ C0] RAX: 0000000000000001 RBX: 1ffff92000350d8c RCX: 1ffffffff0d5ab14 [ 899.485678][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 899.485688][ C0] RBP: ffffc90001a86cf0 R08: dffffc0000000000 R09: ffffed103ee0715b [ 899.485700][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 899.485711][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000350d90 [ 899.485726][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 899.485741][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 899.485758][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 899.485776][ C0] ? irqentry_exit+0x30/0x40 [ 899.485791][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 899.485810][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 899.485826][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 899.485843][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 899.485859][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 899.485873][ C0] ? __kasan_kmalloc+0x9/0x10 [ 899.485886][ C0] ? __kmalloc_track_caller+0x139/0x260 [ 899.485904][ C0] sock_map_delete_elem+0x161/0x230 [ 899.485922][ C0] ? x64_sys_call+0x87f/0x9a0 [ 899.485937][ C0] ? sock_map_update_elem+0x390/0x390 [ 899.485957][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x89c [ 899.485971][ C0] bpf_trace_run2+0x159/0x210 [ 899.485989][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 899.486005][ C0] ? krealloc+0xb9/0xf0 [ 899.486022][ C0] ? krealloc+0xb9/0xf0 [ 899.486037][ C0] __bpf_trace_kfree+0x6f/0x90 [ 899.486052][ C0] ? krealloc+0xb9/0xf0 [ 899.486065][ C0] kfree+0x1f3/0x220 [ 899.486080][ C0] ? __kmalloc_track_caller+0x139/0x260 [ 899.486097][ C0] ? do_check+0x2633/0xf2c0 [ 899.486115][ C0] krealloc+0xb9/0xf0 [ 899.486128][ C0] do_check+0x2633/0xf2c0 [ 899.486148][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 899.486169][ C0] ? mark_reg_unknown+0x600/0x600 [ 899.486185][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 899.486201][ C0] ? bpf_check+0x12bf0/0x12bf0 [ 899.486215][ C0] ? mark_reg_not_init+0x670/0x670 [ 899.486232][ C0] ? btf_check_subprog_arg_match+0xca/0x2f0 [ 899.486250][ C0] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 899.486269][ C0] do_check_common+0x909/0x1290 [ 899.486287][ C0] bpf_check+0x3835/0x12bf0 [ 899.486309][ C0] ? 0xffffffffa002a000 [ 899.486319][ C0] ? is_bpf_text_address+0x172/0x190 [ 899.486337][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 899.486354][ C0] ? __kernel_text_address+0x9b/0x110 [ 899.486370][ C0] ? bpf_get_btf_vmlinux+0x60/0x60 [ 899.486387][ C0] ? irqentry_exit+0x30/0x40 [ 899.486401][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 899.486416][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 899.486434][ C0] ? __stack_depot_save+0x167/0x470 [ 899.486449][ C0] ? __stack_depot_save+0x34/0x470 [ 899.486465][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 899.486479][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 899.486494][ C0] ? __kasan_kmalloc+0x9/0x10 [ 899.486508][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 899.486524][ C0] ? selinux_bpf_prog_alloc+0x51/0x140 [ 899.486545][ C0] ? security_bpf_prog_alloc+0x62/0x90 [ 899.486561][ C0] ? bpf_prog_load+0x9ee/0x1b50 [ 899.486575][ C0] ? __sys_bpf+0x4bc/0x760 [ 899.486589][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 899.486603][ C0] ? x64_sys_call+0x87f/0x9a0 [ 899.486617][ C0] ? do_syscall_64+0x3b/0xb0 [ 899.486633][ C0] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 899.486661][ C0] ? irqentry_exit+0x30/0x40 [ 899.486674][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 899.486690][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 899.486705][ C0] ? memset+0x35/0x40 [ 899.486721][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 899.486737][ C0] bpf_prog_load+0x12ac/0x1b50 [ 899.486754][ C0] ? map_freeze+0x370/0x370 [ 899.486772][ C0] ? selinux_bpf+0xcb/0x100 [ 899.486787][ C0] ? security_bpf+0x82/0xb0 [ 899.486802][ C0] __sys_bpf+0x4bc/0x760 [ 899.486816][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 899.486835][ C0] ? __kasan_check_read+0x11/0x20 [ 899.486851][ C0] __x64_sys_bpf+0x7c/0x90 [ 899.486866][ C0] x64_sys_call+0x87f/0x9a0 [ 899.486879][ C0] do_syscall_64+0x3b/0xb0 [ 899.486894][ C0] ? clear_bhb_loop+0x35/0x90 [ 899.486907][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 899.486924][ C0] RIP: 0033:0x7ff4acebdeb9 [ 899.486938][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 899.486951][ C0] RSP: 002b:00007ff4abb3b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 899.486967][ C0] RAX: ffffffffffffffda RBX: 00007ff4ad059f80 RCX: 00007ff4acebdeb9 [ 899.486978][ C0] RDX: 000000000000004c RSI: 0000000020000900 RDI: 0000000000000005 [ 899.486988][ C0] RBP: 00007ff4acf2b93e R08: 0000000000000000 R09: 0000000000000000 [ 899.486998][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 899.487008][ C0] R13: 0000000000000000 R14: 00007ff4ad059f80 R15: 00007ffc0717ab78 [ 899.487021][ C0] [ 899.487805][ C1] NMI backtrace for cpu 1 [ 900.270738][ C1] CPU: 1 PID: 15468 Comm: syz.2.5578 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 900.282107][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 900.292090][ C1] Call Trace: [ 900.295211][ C1] [ 900.297902][ C1] dump_stack_lvl+0x151/0x1c0 [ 900.302413][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 900.307888][ C1] ? cpumask_next+0x8a/0xb0 [ 900.312223][ C1] dump_stack+0x15/0x20 [ 900.316221][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 900.320988][ C1] ? init_x2apic_ldr+0x10/0x10 [ 900.325592][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 900.331828][ C1] ? irq_work_queue+0xd4/0x160 [ 900.336432][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 900.342328][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 900.348139][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 900.354045][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 900.359765][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 900.364723][ C1] print_cpu_stall+0x315/0x5f0 [ 900.369313][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 900.374349][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 900.380339][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 900.385371][ C1] update_process_times+0x198/0x200 [ 900.390414][ C1] tick_sched_timer+0x188/0x240 [ 900.395098][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 900.400478][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 900.405510][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 900.410459][ C1] ? clockevents_program_event+0x22f/0x300 [ 900.416097][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 900.422116][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 900.426893][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 900.432614][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 900.438208][ C1] [ 900.440977][ C1] [ 900.443758][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 900.449571][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 900.454345][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d ab ec 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 900.474681][ C1] RSP: 0018:ffffc90000bcf5a0 EFLAGS: 00000246 [ 900.480586][ C1] RAX: 0000000000000003 RBX: 1ffff92000179eb8 RCX: ffffffff81552fff [ 900.488387][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88811edc3528 [ 900.496216][ C1] RBP: ffffc90000bcf650 R08: dffffc0000000000 R09: ffffed1023db86a6 [ 900.504012][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 900.511933][ C1] R13: ffff88811edc3528 R14: 0000000000000003 R15: 1ffff92000179ebc [ 900.519837][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 900.526228][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 900.532217][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 900.537160][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 900.543233][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 900.549137][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 900.555388][ C1] ? fault_around_bytes_set+0xc0/0xc0 [ 900.560600][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 900.565369][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 900.570397][ C1] ? do_handle_mm_fault+0x1807/0x2400 [ 900.575611][ C1] sock_map_delete_elem+0x161/0x230 [ 900.580643][ C1] ? sock_map_update_elem+0x390/0x390 [ 900.585854][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x89c [ 900.591231][ C1] bpf_trace_run2+0x159/0x210 [ 900.595744][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 900.600426][ C1] ? sock_map_unref+0x352/0x4d0 [ 900.605114][ C1] ? sock_map_unref+0x352/0x4d0 [ 900.609815][ C1] __bpf_trace_kfree+0x6f/0x90 [ 900.614404][ C1] ? sock_map_unref+0x352/0x4d0 [ 900.619086][ C1] kfree+0x1f3/0x220 [ 900.622836][ C1] sock_map_unref+0x352/0x4d0 [ 900.627338][ C1] sock_map_delete_elem+0x191/0x230 [ 900.632372][ C1] ? sock_map_update_elem+0x390/0x390 [ 900.637580][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 900.642264][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x89c [ 900.647645][ C1] bpf_trace_run2+0x159/0x210 [ 900.652154][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 900.656842][ C1] ? kvfree+0x35/0x40 [ 900.660752][ C1] ? migrate_enable+0x1c1/0x2a0 [ 900.665437][ C1] ? kvfree+0x35/0x40 [ 900.669262][ C1] __bpf_trace_kfree+0x6f/0x90 [ 900.673941][ C1] ? kvfree+0x35/0x40 [ 900.677758][ C1] kfree+0x1f3/0x220 [ 900.682198][ C1] ? bpf_map_update_value+0x35c/0x3c0 [ 900.687397][ C1] kvfree+0x35/0x40 [ 900.691040][ C1] map_update_elem+0x653/0x770 [ 900.695642][ C1] __sys_bpf+0x405/0x760 [ 900.699717][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 900.704934][ C1] ? __kasan_check_read+0x11/0x20 [ 900.709877][ C1] __x64_sys_bpf+0x7c/0x90 [ 900.714667][ C1] x64_sys_call+0x87f/0x9a0 [ 900.718987][ C1] do_syscall_64+0x3b/0xb0 [ 900.723252][ C1] ? clear_bhb_loop+0x35/0x90 [ 900.727837][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 900.733568][ C1] RIP: 0033:0x7f1d768f4eb9 [ 900.737824][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 900.757841][ C1] RSP: 002b:00007f1d75572038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 900.766171][ C1] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f4eb9 [ 900.774058][ C1] RDX: 0000000000000020 RSI: 0000000020000400 RDI: 0000000000000002 [ 900.781950][ C1] RBP: 00007f1d7696293e R08: 0000000000000000 R09: 0000000000000000 [ 900.789852][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 900.797839][ C1] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 900.805738][ C1] [ 1035.092590][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 226s! [syz.1.5572:15450] [ 1035.100744][ C0] Modules linked in: [ 1035.104474][ C0] CPU: 0 PID: 15450 Comm: syz.1.5572 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 1035.115678][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1035.125761][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 1035.130617][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d ab ec 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1035.150581][ C0] RSP: 0018:ffffc90001a86c40 EFLAGS: 00000246 [ 1035.156476][ C0] RAX: 0000000000000001 RBX: 1ffff92000350d8c RCX: 1ffffffff0d5ab14 [ 1035.164288][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 1035.172106][ C0] RBP: ffffc90001a86cf0 R08: dffffc0000000000 R09: ffffed103ee0715b [ 1035.180001][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1035.187810][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000350d90 [ 1035.195622][ C0] FS: 00007ff4abb3b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1035.204390][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1035.210818][ C0] CR2: 00007f1d76a92a8c CR3: 000000010bf28000 CR4: 00000000003506b0 [ 1035.218628][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1035.226436][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1035.234244][ C0] Call Trace: [ 1035.237370][ C0] [ 1035.240062][ C0] ? show_regs+0x58/0x60 [ 1035.244139][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 1035.249095][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 1035.254339][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 1035.259549][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 1035.264485][ C0] ? clockevents_program_event+0x236/0x300 [ 1035.270130][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 1035.276039][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 1035.281113][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 1035.287021][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 1035.292670][ C0] [ 1035.295473][ C0] [ 1035.298225][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1035.304216][ C0] ? kvm_wait+0x147/0x180 [ 1035.308359][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1035.314348][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 1035.319392][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 1035.325458][ C0] ? irqentry_exit+0x30/0x40 [ 1035.329884][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1035.336134][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 1035.340910][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1035.345940][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 1035.350802][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 1035.355659][ C0] ? __kasan_kmalloc+0x9/0x10 [ 1035.360190][ C0] ? __kmalloc_track_caller+0x139/0x260 [ 1035.365641][ C0] sock_map_delete_elem+0x161/0x230 [ 1035.370682][ C0] ? x64_sys_call+0x87f/0x9a0 [ 1035.375197][ C0] ? sock_map_update_elem+0x390/0x390 [ 1035.380401][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x89c [ 1035.385779][ C0] bpf_trace_run2+0x159/0x210 [ 1035.390290][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 1035.395412][ C0] ? krealloc+0xb9/0xf0 [ 1035.399499][ C0] ? krealloc+0xb9/0xf0 [ 1035.403492][ C0] __bpf_trace_kfree+0x6f/0x90 [ 1035.408222][ C0] ? krealloc+0xb9/0xf0 [ 1035.412470][ C0] kfree+0x1f3/0x220 [ 1035.416229][ C0] ? __kmalloc_track_caller+0x139/0x260 [ 1035.421583][ C0] ? do_check+0x2633/0xf2c0 [ 1035.425920][ C0] krealloc+0xb9/0xf0 [ 1035.429748][ C0] do_check+0x2633/0xf2c0 [ 1035.433916][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 1035.438332][ C0] ? mark_reg_unknown+0x600/0x600 [ 1035.443225][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1035.449265][ C0] ? bpf_check+0x12bf0/0x12bf0 [ 1035.453865][ C0] ? mark_reg_not_init+0x670/0x670 [ 1035.458816][ C0] ? btf_check_subprog_arg_match+0xca/0x2f0 [ 1035.464714][ C0] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 1035.470531][ C0] do_check_common+0x909/0x1290 [ 1035.475249][ C0] bpf_check+0x3835/0x12bf0 [ 1035.479684][ C0] ? 0xffffffffa002a000 [ 1035.483637][ C0] ? is_bpf_text_address+0x172/0x190 [ 1035.488756][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 1035.493616][ C0] ? __kernel_text_address+0x9b/0x110 [ 1035.498921][ C0] ? bpf_get_btf_vmlinux+0x60/0x60 [ 1035.503864][ C0] ? irqentry_exit+0x30/0x40 [ 1035.508287][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1035.513926][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1035.519929][ C0] ? __stack_depot_save+0x167/0x470 [ 1035.524953][ C0] ? __stack_depot_save+0x34/0x470 [ 1035.529903][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 1035.534812][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 1035.539619][ C0] ? __kasan_kmalloc+0x9/0x10 [ 1035.544130][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 1035.549526][ C0] ? selinux_bpf_prog_alloc+0x51/0x140 [ 1035.555039][ C0] ? security_bpf_prog_alloc+0x62/0x90 [ 1035.560405][ C0] ? bpf_prog_load+0x9ee/0x1b50 [ 1035.565202][ C0] ? __sys_bpf+0x4bc/0x760 [ 1035.569448][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 1035.573875][ C0] ? x64_sys_call+0x87f/0x9a0 [ 1035.578386][ C0] ? do_syscall_64+0x3b/0xb0 [ 1035.582906][ C0] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1035.588809][ C0] ? irqentry_exit+0x30/0x40 [ 1035.593259][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1035.598882][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1035.604867][ C0] ? memset+0x35/0x40 [ 1035.608687][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 1035.613649][ C0] bpf_prog_load+0x12ac/0x1b50 [ 1035.618228][ C0] ? map_freeze+0x370/0x370 [ 1035.623179][ C0] ? selinux_bpf+0xcb/0x100 [ 1035.627705][ C0] ? security_bpf+0x82/0xb0 [ 1035.632030][ C0] __sys_bpf+0x4bc/0x760 [ 1035.636201][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1035.641412][ C0] ? __kasan_check_read+0x11/0x20 [ 1035.646263][ C0] __x64_sys_bpf+0x7c/0x90 [ 1035.650515][ C0] x64_sys_call+0x87f/0x9a0 [ 1035.654963][ C0] do_syscall_64+0x3b/0xb0 [ 1035.659199][ C0] ? clear_bhb_loop+0x35/0x90 [ 1035.663824][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1035.669634][ C0] RIP: 0033:0x7ff4acebdeb9 [ 1035.673889][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1035.693848][ C0] RSP: 002b:00007ff4abb3b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1035.702097][ C0] RAX: ffffffffffffffda RBX: 00007ff4ad059f80 RCX: 00007ff4acebdeb9 [ 1035.709901][ C0] RDX: 000000000000004c RSI: 0000000020000900 RDI: 0000000000000005 [ 1035.717812][ C0] RBP: 00007ff4acf2b93e R08: 0000000000000000 R09: 0000000000000000 [ 1035.725781][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1035.733680][ C0] R13: 0000000000000000 R14: 00007ff4ad059f80 R15: 00007ffc0717ab78 [ 1035.741504][ C0] [ 1035.744359][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1035.749436][ C1] NMI backtrace for cpu 1 [ 1035.749451][ C1] CPU: 1 PID: 15468 Comm: syz.2.5578 Tainted: G W 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 1035.749469][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 1035.749478][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 1035.749500][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d ab ec 12 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1035.749512][ C1] RSP: 0018:ffffc90000bcf5a0 EFLAGS: 00000246 [ 1035.749527][ C1] RAX: 0000000000000003 RBX: 1ffff92000179eb8 RCX: ffffffff81552fff [ 1035.749539][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88811edc3528 [ 1035.749549][ C1] RBP: ffffc90000bcf650 R08: dffffc0000000000 R09: ffffed1023db86a6 [ 1035.749562][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1035.749573][ C1] R13: ffff88811edc3528 R14: 0000000000000003 R15: 1ffff92000179ebc [ 1035.749585][ C1] FS: 00007f1d755726c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1035.749599][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1035.749610][ C1] CR2: 0000000020008000 CR3: 0000000115437000 CR4: 00000000003506a0 [ 1035.749624][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1035.749633][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1035.749643][ C1] Call Trace: [ 1035.749649][ C1] [ 1035.749656][ C1] ? show_regs+0x58/0x60 [ 1035.749673][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 1035.749693][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1035.749712][ C1] ? kvm_wait+0x147/0x180 [ 1035.749726][ C1] ? kvm_wait+0x147/0x180 [ 1035.749739][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1035.749756][ C1] ? nmi_handle+0xa8/0x280 [ 1035.749772][ C1] ? kvm_wait+0x147/0x180 [ 1035.749786][ C1] ? default_do_nmi+0x69/0x160 [ 1035.749801][ C1] ? exc_nmi+0xad/0x100 [ 1035.749814][ C1] ? end_repeat_nmi+0x16/0x31 [ 1035.749829][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1035.749848][ C1] ? kvm_wait+0x147/0x180 [ 1035.749862][ C1] ? kvm_wait+0x147/0x180 [ 1035.749877][ C1] ? kvm_wait+0x147/0x180 [ 1035.749891][ C1] [ 1035.749895][ C1] [ 1035.749900][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1035.749916][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 1035.749931][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1035.749949][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 1035.749969][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1035.749987][ C1] ? fault_around_bytes_set+0xc0/0xc0 [ 1035.750006][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 1035.750023][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1035.750039][ C1] ? do_handle_mm_fault+0x1807/0x2400 [ 1035.750056][ C1] sock_map_delete_elem+0x161/0x230 [ 1035.750074][ C1] ? sock_map_update_elem+0x390/0x390 [ 1035.750094][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x89c [ 1035.750108][ C1] bpf_trace_run2+0x159/0x210 [ 1035.750124][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1035.750140][ C1] ? sock_map_unref+0x352/0x4d0 [ 1035.750157][ C1] ? sock_map_unref+0x352/0x4d0 [ 1035.750176][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1035.750192][ C1] ? sock_map_unref+0x352/0x4d0 [ 1035.750208][ C1] kfree+0x1f3/0x220 [ 1035.750225][ C1] sock_map_unref+0x352/0x4d0 [ 1035.750243][ C1] sock_map_delete_elem+0x191/0x230 [ 1035.750260][ C1] ? sock_map_update_elem+0x390/0x390 [ 1035.750277][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 1035.750295][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x89c [ 1035.750307][ C1] bpf_trace_run2+0x159/0x210 [ 1035.750323][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1035.750338][ C1] ? kvfree+0x35/0x40 [ 1035.750352][ C1] ? migrate_enable+0x1c1/0x2a0 [ 1035.750374][ C1] ? kvfree+0x35/0x40 [ 1035.750388][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1035.750401][ C1] ? kvfree+0x35/0x40 [ 1035.750414][ C1] kfree+0x1f3/0x220 [ 1035.750429][ C1] ? bpf_map_update_value+0x35c/0x3c0 [ 1035.750445][ C1] kvfree+0x35/0x40 [ 1035.750458][ C1] map_update_elem+0x653/0x770 [ 1035.750474][ C1] __sys_bpf+0x405/0x760 [ 1035.750488][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1035.750507][ C1] ? __kasan_check_read+0x11/0x20 [ 1035.750524][ C1] __x64_sys_bpf+0x7c/0x90 [ 1035.750538][ C1] x64_sys_call+0x87f/0x9a0 [ 1035.750554][ C1] do_syscall_64+0x3b/0xb0 [ 1035.750570][ C1] ? clear_bhb_loop+0x35/0x90 [ 1035.750583][ C1] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1035.750600][ C1] RIP: 0033:0x7f1d768f4eb9 [ 1035.750615][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1035.750628][ C1] RSP: 002b:00007f1d75572038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1035.750643][ C1] RAX: ffffffffffffffda RBX: 00007f1d76a90f80 RCX: 00007f1d768f4eb9 [ 1035.750655][ C1] RDX: 0000000000000020 RSI: 0000000020000400 RDI: 0000000000000002 [ 1035.750665][ C1] RBP: 00007f1d7696293e R08: 0000000000000000 R09: 0000000000000000 [ 1035.750675][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1035.750685][ C1] R13: 0000000000000000 R14: 00007f1d76a90f80 R15: 00007fffeb203288 [ 1035.750699][ C1]