[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.320491][ T27] audit: type=1800 audit(1576829892.326:25): pid=9062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.340553][ T27] audit: type=1800 audit(1576829892.336:26): pid=9062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.393840][ T27] audit: type=1800 audit(1576829892.336:27): pid=9062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.175' (ECDSA) to the list of known hosts. 2019/12/20 08:18:23 fuzzer started 2019/12/20 08:18:25 dialing manager at 10.128.0.26:44953 2019/12/20 08:18:25 syscalls: 101 2019/12/20 08:18:25 code coverage: enabled 2019/12/20 08:18:25 comparison tracing: enabled 2019/12/20 08:18:25 extra coverage: enabled 2019/12/20 08:18:25 setuid sandbox: enabled 2019/12/20 08:18:25 namespace sandbox: enabled 2019/12/20 08:18:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/20 08:18:25 fault injection: enabled 2019/12/20 08:18:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/20 08:18:25 net packet injection: enabled 2019/12/20 08:18:25 net device setup: enabled 2019/12/20 08:18:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/20 08:18:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:19:07 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x14400, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x1}, 0x0, 0x0, &(0x7f00000001c0)={0x6, 0x4, 0x81, 0x4aa}, &(0x7f0000000200)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0xcd}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r5, 0x4) r6 = perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x0, 0x2, 0xae, 0x3f, 0x0, 0x5, 0x20181, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000003c0), 0x2}, 0x2c221a82249c8a5d, 0xffffffff, 0x7ff, 0x5, 0x5, 0x8, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000480)=0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f00000004c0)='eth0{\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, r7, 0x0, 0x6, &(0x7f0000000540)='tasks\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r8, 0x0, 0x17, &(0x7f00000005c0)='^posix_acl_access,proc\x00', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000640)={r9}, 0xc) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x28000, 0x0) ioctl$TUNGETVNETHDRSZ(r10, 0x800454d7, &(0x7f00000006c0)) r11 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000700)='cgroup.threads\x00', 0x2, 0x0) r12 = gettid() write$cgroup_pid(r11, &(0x7f0000000740)=r12, 0x12) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x12340, 0x0) ioctl$TUNSETVNETHDRSZ(r13, 0x400454d8, &(0x7f00000007c0)=0x8a) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f000000d240)={&(0x7f000000bf00)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000d100)=[{&(0x7f000000bf80)=""/4096, 0x1000}, {&(0x7f000000cf80)=""/147, 0x93}, {&(0x7f000000d040)=""/147, 0x93}], 0x3, &(0x7f000000d140)=""/194, 0xc2}, 0x100) bpf$MAP_CREATE(0x0, &(0x7f000000d280)={0xa, 0x6, 0x0, 0x9, 0x10, 0x1, 0x20, [], r15, 0xffffffffffffffff, 0x4, 0x5}, 0x3c) r16 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f000000d2c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000001f180)={&(0x7f000001efc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f000001f100)=[{&(0x7f000001f040)=""/190, 0xbe}], 0x1, &(0x7f000001f140)=""/14, 0xe}, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000001f440)={0xffffffffffffffff, 0xc0, &(0x7f000001f380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000001f240)=0x2, 0x0, 0x0, 0x0, &(0x7f000001f280)={0x6, 0x5}, 0x0, 0x0, &(0x7f000001f2c0)={0x1, 0x6, 0x7fff, 0x5c29}, &(0x7f000001f300)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f000001f340)=0x1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001f480)={0x13, 0xb, &(0x7f000000d300)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, r16, 0x0, 0x0, 0x0, 0x2a9}, @generic={0x20, 0x5, 0x1, 0x8001, 0x8}, @generic={0x0, 0x7, 0x3, 0x8001, 0x4}, @jmp={0x5, 0x0, 0x5, 0x5, 0xb, 0x80}, @jmp={0x5, 0x1, 0x5, 0x740d49b54d6b4b9f, 0x3, 0x30, 0xffffffffffffffd1}, @jmp={0x5, 0x0, 0xa, 0x3, 0x3, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_val={0x18, 0x567b5de17d0cfaa7, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x69}], &(0x7f000000d380)='syzkaller\x00', 0x1, 0xa4, &(0x7f000000d3c0)=""/164, 0x61980, 0x4, [], r17, 0xc, 0xffffffffffffffff, 0x8, &(0x7f000001f1c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f000001f200)={0x1, 0xc, 0x2, 0x82}, 0x10, r18, r14}, 0x78) r19 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f000001f500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r19, &(0x7f000001f540)='memory.events\x00', 0x0, 0x0) 08:19:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0xc3, 0x6, 0x3f, 0x0, 0x6, 0x100000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000000), 0x2}, 0xb026, 0x2, 0x9, 0xad29a81534c165ca, 0x91f4, 0x1000, 0x10}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x47f4ee4e06d246ac, 0x70, 0x80, 0x3, 0x9, 0x6, 0x0, 0x20, 0x1023, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000000c0), 0xa}, 0x1021, 0x7, 0x4, 0x4, 0x8, 0x7, 0x3f}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000001c0)=""/4096) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001200)={&(0x7f00000011c0)='./file0\x00'}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001340)={r2, &(0x7f0000001240)="0053da7a7054e3564467ae48eff8b869475f5ee4eef04369ef899f0a6f88c8b32c30462ba094abeee7f436d7472dc5e4c2994b2d6bf698c4f0c777159e09c65fb38fc24149f74d5fcc3734e37e3659ea4d0d1fc38d932ac18f7dad", &(0x7f00000012c0)=""/123, 0x4}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001380)={[{0x2d, 'io'}]}, 0x4) r3 = openat$cgroup(r1, &(0x7f00000013c0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000001400)='cpuacct.usage_percpu\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001440)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001480)={'teql0\x00', 0x800}) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f00000014c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001500)='./cgroup.net/syz1\x00', 0x1ff) r6 = openat$cgroup(r4, &(0x7f0000001540)='syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001580)='cpu.stat\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001600)={&(0x7f00000015c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r8, &(0x7f0000001640)="a7e3c0f5ae54fd340842e1be9370173eecc2153c5c82167f43ab18452c01afe40b12ec878d4ce6e45c22897eb9fe7409eebbb7ca73c499c0a9010183022aee6a6864a62e548e70847690771d167021cba353e1990bd223b945d2ee777c2caf738db80bbcd626b32cca79728fed94eee3336fcda9ebe78c2ebdf0f7e3921057b5243968c034b021b965c318b55ba687dbe26b113cb4aba7a823229a0f7d38a2a3b6d7", &(0x7f0000001700)=""/1, 0x4}, 0x20) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f00000017c0)='memory.stat\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001840)="a73ac58388d70ee7a1e8164ee816776a36081c3ce2ed1e2d8516227052a442002b562f6f3e834acdcd7001c1e0806e79f54838669efc0519b8cc9f39e985ba72a17e402949efb0d312b627203e299e8bda4c0e3c9640abeb65fdfdf0cc07d28a96d4f4cc829a966f0b06054459011e87556a44430ae8c41c4cff1bbdede1aead6425a7ffadb692bb168a7f3ee47b2483bfaab0747cbc9551b15917", 0x9b}, {&(0x7f0000001900)="8949322e052fd70b70410fbf95d1983cc9dac0c52655ec33748f0c51baa7c4687858856840838348125efbda830be6487dbab99d9225af8add204919592bad6410ef83807ffe6e7b0b9240763e7e8ab61d1ae5c91af139e4dbc8bbc6ca6705bb68a00b67daae401095a53051a1d66d5cbc112b697c0e7bd536db1fd6cb94854201c57855ccaacf0dafaeaa32db64ec54fb3a77182862c433", 0x98}, {&(0x7f00000019c0)="415a5534c3947a022b411dc9a775b3d4b7e4e9913af5aad84b8df1bb4f8630f8f82177e1ba00ef0460cee72ea7b6a53c31a2f83f9f17be180ac64ddfa815e9415218cf70f1fd36f0c33f2adb0256f6bf5f73a52ec22dab8d7d1d0a1b4f5e767b0b39d43b188366647e3d218cbaa95867edb59936fcdb3561785b06dfbc17822d964ce2b87c98ec643f7f24caf6212f46d6c47e4184117959096a6b72eeb177042a2f117b6abf0e31d6b302467b2d3101e3242c4f66aae3defafdabade108c49efc4d6432b780968c74b7afdf1d174b9664b2b2f333785897eefaea05f535cf0ef18552", 0xe3}, {&(0x7f0000001ac0)="802ae0c4229656b7a1ec5b8b773c2e65245f88d3044c73c487e1b934c9ced9087e29c8be604fa6fa767803194fd91334b0274574b9ee7d104f3f0d1c7a46f0d69ce49ece16c8ca3627190f47098e582437f8209db0d54dd43bbb5ea2f59c829f4215487a04d02a75e35a4313f84fdf6af37e2829de27e11b0fc25e995c2be835cf29cda766facc23702da32c77fddaa45eb372bad46137a50f5564dd81a00986720a5645dda1762b238933dba6e3d604ee57a982890d8e126e2e6193b25fef32769f", 0xc2}, {&(0x7f0000001bc0)="2205a9c7028468148d9fed7fb9e24b2fbfdccdde8a1903", 0x17}, {&(0x7f0000001c00)="b0dd12e32ad5b71d22188434cee5a1fc91415cb2caa4e253ac239c500c761a6b8cfec1d8727d33185330aa91fc6c9b76e17b1dbd0574ad747701bb468738db4d1ee9a5de86417f580504fd2038be80ebf3ed4843baf8442b6fb63c436a1f0b42b3401802f3b4c9832341a0e1e489d70301010661ad4aecfea655fee4a4cd4c901d9c8dc4ca6cbe84fb7f6e96c38f4998bc175b3daa3f38b7b05925b49847bce45a6c1ebf45f3869c95f0c6a7482a9620930e1ab7be63b580fd1c694e1b0d31fec9a9bf8259e87b17dce241f85d1d21b8c89f7dd0a42485b75f", 0xd9}], 0x6, &(0x7f0000001d80)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x30}, 0x4000000) socketpair(0x2, 0x5, 0x4, &(0x7f0000001e00)={0xffffffffffffffff}) sendmsg$kcm(r11, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001e40)="ea683434cb3fb23a9ea00f12556dea0991cea050aed11686623ae9f680dbd7949a0483f2fa61ce4dfb2ce5e5072b43e56ce48f585bd9a277d65a851352d0c04cf0daa678e5df73d79f8630fce3a3893323881da4014a856b760181806100f399155c76051aeff55e53839b4b2e13ecf9aafe5231322633ddb199832ce1cb8443a0a3a093b1895be0fcb1b47d2460c817df820bdd38a36091685217e5e0199efae5322d295c3e04725bf19581b19378347197ecd4fde2228e1a6dbd77ace9ce862deca7162bb158aa665635c2c95c322e3650539841e3ed", 0xd7}], 0x1}, 0x4004015) r12 = openat$cgroup(r7, &(0x7f0000001fc0)='syz1\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f0000002000)='syz1\x00', 0x200002, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000002040)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETSNDBUF(r13, 0x400454d4, &(0x7f0000002080)=0xfffffe01) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000002180)='-\x00'}, 0x30) r15 = perf_event_open$cgroup(&(0x7f0000002200)={0x4, 0x70, 0x6, 0x6, 0x0, 0x40, 0x0, 0xfffffffffffffc00, 0x100, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x8, @perf_config_ext={0x1, 0x9}, 0x10040, 0x1ff, 0x6, 0x3, 0x4, 0x80000000, 0xae3c}, 0xffffffffffffffff, 0x3, r0, 0x2b0a45bfd990530f) perf_event_open(&(0x7f0000002100)={0x6, 0x70, 0x4c, 0x1f, 0x7, 0x6, 0x0, 0x2fb9, 0x80, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x7, @perf_bp={&(0x7f00000020c0), 0x8}, 0x20000, 0x2, 0x2, 0x3, 0xfff, 0x5, 0xfffa}, r14, 0x6, r15, 0x2) syzkaller login: [ 131.255204][ T9231] IPVS: ftp: loaded support on port[0] = 21 [ 131.432370][ T9231] chnl_net:caif_netlink_parms(): no params data found 08:19:07 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x4, 0x12) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x10, &(0x7f0000000400)={&(0x7f0000000340)=""/137, 0x89, 0x0}}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xe, 0xa, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xb3}, [@call={0x85, 0x0, 0x0, 0xc}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0xd, 0x8, 0x0, 0x40, 0xf}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x100, 0x4, [], 0x0, 0xe, r4, 0x8, &(0x7f00000002c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0xb, 0x28c, 0x81}, 0x10, r5, r6}, 0x78) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x336, 0x8}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000680)={r7, &(0x7f00000005c0)="d42f36fbbcd7ae86b7c4bb0a845b651501e5894feae86087e56232018dccfdd8e0a4e713534d", &(0x7f0000000600)=""/92}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0x1, 0x28, &(0x7f00000006c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={r8, 0x3f, 0x10}, 0xc) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f00000007c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socket$kcm(0x29, 0xd56106f43a5cb03, 0x0) r10 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840), 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000880)={r10, r11, 0xd, 0x2}, 0x10) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNSETPERSIST(r12, 0x400454cb, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000900)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f0000000940)='cpuacct.stat\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000009c0)={&(0x7f0000000980)='./file0\x00', 0x0, 0x20}, 0x10) r14 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000a00)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r14, &(0x7f0000000a40)='memory.events\x00', 0x0, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r15, &(0x7f0000000ac0)='cpuset.mems\x00', 0x2, 0x0) [ 131.517297][ T9231] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.528286][ T9231] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.537836][ T9231] device bridge_slave_0 entered promiscuous mode [ 131.557271][ T9231] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.567366][ T9234] IPVS: ftp: loaded support on port[0] = 21 [ 131.575625][ T9231] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.587531][ T9231] device bridge_slave_1 entered promiscuous mode [ 131.663136][ T9231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.686507][ T9231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.786572][ T9231] team0: Port device team_slave_0 added [ 131.797056][ T9234] chnl_net:caif_netlink_parms(): no params data found [ 131.818769][ T9231] team0: Port device team_slave_1 added [ 131.840464][ T9237] IPVS: ftp: loaded support on port[0] = 21 08:19:07 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='+.\x00'}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x5, 0x1, 0x0, 0x5, 0x2a204, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x52, 0x2, @perf_config_ext={0x401, 0xffff}, 0x8000, 0x9000000, 0x1a, 0x8, 0x4, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7fffffff) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r3, &(0x7f0000000800)={&(0x7f0000000440)=@rc, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/125, 0x7d}, {&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000000600)=""/167, 0xa7}, {&(0x7f00000006c0)=""/119, 0x77}, {&(0x7f0000000740)=""/17, 0x11}], 0x5}, 0x81) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000880)='pids.current\x00', 0x0, 0x0) recvmsg(r5, &(0x7f000000f1c0)={&(0x7f000000edc0)=@can={0x1d, 0x0}, 0x80, &(0x7f000000f100)=[{&(0x7f000000ee40)=""/105, 0x69}, {&(0x7f000000eec0)=""/229, 0xe5}, {&(0x7f000000efc0)=""/126, 0x7e}, {&(0x7f000000f040)=""/176, 0xb0}], 0x4, &(0x7f000000f140)=""/67, 0x43}, 0x20) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f000000f280)={0xffffffffffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000f2c0)={0x1a, 0xb, &(0x7f00000008c0)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x1, 0xc, 0x9, 0xa, 0xffffffffffffffc0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x2, 0x0, 0x10, 0x1f}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x1, 0x5, 0x7, 0x1e, 0x1}, @generic={0x4, 0x5, 0x5, 0x1, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0x9, 0x1, 0x2, 0xbc}], &(0x7f0000000940)='syzkaller\x00', 0x4b, 0xc4, &(0x7f0000000980)=""/196, 0x40f00, 0x5, [], r6, 0xa, r5, 0x8, &(0x7f000000f200)={0x4, 0x1}, 0x8, 0x10, &(0x7f000000f240)={0x1, 0x3, 0x20, 0xffffff8f}, 0x10, 0x0, r7}, 0x78) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f000000f340)={0xffffffffffffffff, 0x6, 0x9ddc6b9d9307257c}, 0xc) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f000000f380)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f000000f3c0)={0x0, 0x9, 0x6, 0xfffff001, 0x0, r8, 0x8, [], r6, r9, 0x4, 0x4}, 0x3c) r10 = openat$tun(0xffffffffffffff9c, &(0x7f000000f400)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f000000f480)={0x6, &(0x7f000000f440)=[{0x7ff, 0x6, 0x3}, {0x5, 0xeb, 0x1, 0x81}, {0x4, 0xad, 0x7, 0xc11d}, {0x9, 0x4, 0x0, 0x7}, {0x7fff, 0x2, 0x7}, {0x4fad, 0x8, 0xd9, 0xa88}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f000000f4c0)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNGETFEATURES(r11, 0x800454cf, &(0x7f000000f500)) r12 = openat$tun(0xffffffffffffff9c, &(0x7f000000f540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETFILTEREBPF(r12, 0x800454e1, &(0x7f000000f580)=r5) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f000000f5c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f000000f600)='cpuset.effective_cpus\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f000000f640)={0xffffffffffffffff}) close(r14) r15 = openat$cgroup(0xffffffffffffffff, &(0x7f000000f740)='syz0\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f000000f7c0)={r0, r1, 0x0, 0x5, &(0x7f000000f780)='syz1\x00', 0xffffffffffffffff}, 0x30) perf_event_open$cgroup(&(0x7f000000f6c0)={0xf678e6ebffd39e7b, 0x70, 0xf1, 0x7, 0x40, 0x1, 0x0, 0x3ff, 0x400, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f000000f680)}, 0x1000, 0x5, 0x9, 0x2, 0x382, 0x800, 0x101}, r15, 0xc, r16, 0x0) openat$cgroup_ro(r3, &(0x7f000000f800)='pids.current\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f000000f840)={0x6, 0x70, 0x1f, 0x3, 0x1f, 0xa4, 0x0, 0x60, 0x0, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x6, 0x1}, 0x0, 0x50a, 0x3038, 0x8803dcd28a83b00a, 0x6, 0x7, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r17, 0x40042408, 0xffffffffffffffff) [ 131.937593][ T9231] device hsr_slave_0 entered promiscuous mode [ 131.994825][ T9231] device hsr_slave_1 entered promiscuous mode [ 132.062022][ T9234] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.075606][ T9234] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.083645][ T9234] device bridge_slave_0 entered promiscuous mode [ 132.117212][ T9234] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.125330][ T9234] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.133404][ T9234] device bridge_slave_1 entered promiscuous mode [ 132.173371][ T9234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.197627][ T9234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:19:08 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0x1, &(0x7f0000000000)="699592d2841d8fe7377c23a0aec34aa1a707d36dcf9d7f0df5a628b71d33a60b5473304deb5f7aaee18d8e3df71dc338c9c309c7be1d56b6", &(0x7f0000000040)=""/40}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x3}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="e2fc478fb6ebc4a19dfd9ba156e058c6a458a304dd4efb3e9116fd57c6514b3d6c0882fd15ff290875328cad0942d62f44a42f54a7d3a623dd84bce71f9bc4c7a8f15c4b6bb4fa56575cb7f72cca794af809c89208", 0x55}, {&(0x7f0000000200)="3fcf68fdb3580d69c80aa275ca30d0018d957616546649b36c2a4cddf20ee706bf36365db653d01697ddd4b9ad128f16fa265ad13c1e302d89de0ec1dcba", 0x3e}], 0x2}, 0x4000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r1, &(0x7f0000000340)="e430472b3f90f70931513074f9280aff0f4607c14934368ec393d8e3b62f113444bed167fbd2cba08248744ade81e230bd1f46c79bf110f1ba0b6a449899821d6f4efde26d89fa9f23bc0e6d7b3c9e84c645e7794fe97565104b63363f2e2db0efa1", &(0x7f00000003c0)=""/184, 0x4}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000500)) r3 = getpid() ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000540)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0xe, 0x1, 0xf9bc, 0x80000001, 0x2a, 0x1, 0x1ff, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x3c) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000074c0)={&(0x7f0000007180)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000073c0)=[{&(0x7f0000007200)=""/159, 0x9f}, {&(0x7f00000072c0)=""/242, 0xf2}], 0x2, &(0x7f0000007400)=""/173, 0xad}, 0x40) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007640)={&(0x7f0000007500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0xa, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x5f, 0x61, 0x2faa289d730acd7f]}}, &(0x7f0000007540)=""/207, 0x29, 0xcf, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000007680)={0x8, 0x3, 0x9, 0x101, 0x0, r4, 0x1000, [], r5, r6, 0x0, 0x2}, 0x3c) r7 = perf_event_open(&(0x7f0000007780)={0x5, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x471, 0xa4e89050be5ab58b, @perf_config_ext={0x8, 0x1}, 0x0, 0x859a, 0xa554, 0x2, 0x8abf, 0x4, 0x7f}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x1d) r8 = perf_event_open(&(0x7f0000007700)={0x3, 0x70, 0x2d, 0x20, 0x9, 0x5, 0x0, 0x691, 0x601, 0xc, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000076c0), 0xf}, 0x20490, 0xfffffffffffff1a2, 0x5, 0x0, 0x1, 0x0, 0xf5b8}, r3, 0xb, r7, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000007840)={&(0x7f0000007800)='./file0\x00', 0x0, 0x8}, 0x10) socketpair$tipc(0x1e, 0xb2baa04d985389b8, 0x0, &(0x7f0000007880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r10, &(0x7f0000007a80)={0x0, 0x0, &(0x7f0000007a00)=[{&(0x7f00000078c0)=""/156, 0x9c}, {&(0x7f0000007980)=""/100, 0x64}], 0x2, &(0x7f0000007a40)}, 0x10000) r11 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000007ac0), 0xc) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000007b00)=r11, 0x4) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007b40)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r12, 0x400454da, &(0x7f0000007b80)) perf_event_open(&(0x7f0000007bc0)={0x2, 0x70, 0x8, 0x5, 0x1, 0xba, 0x0, 0x3, 0x40, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x7f}, 0x0, 0x2, 0x1, 0x1, 0x80000001, 0xfffeffff, 0x20}, r3, 0x1, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000007d40)={0x0, 0xffffffffffffffff, 0x0, 0x27, &(0x7f0000007d00)='$uservboxnet1%+\twlan0em0wlan0security^\x00'}, 0x30) r14 = perf_event_open$cgroup(&(0x7f0000007dc0)={0x3, 0x70, 0xf8, 0x80, 0x4, 0x6, 0x0, 0xffff, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000007d80)}, 0x20, 0x1, 0x6, 0xe, 0x4, 0x8, 0x637}, 0xffffffffffffffff, 0x5, r8, 0x5) perf_event_open(&(0x7f0000007c80)={0x5, 0x70, 0x0, 0x3f, 0xf2, 0x3, 0x0, 0x10000, 0x10800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000007c40), 0x8}, 0x8000, 0x10001, 0x518, 0x3, 0x1000, 0x6, 0x2}, r13, 0xf, r14, 0x3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000007e80)={&(0x7f0000007e40)='./file0\x00', 0x0, 0x10}, 0x10) r15 = perf_event_open$cgroup(&(0x7f0000007f80)={0x3, 0x70, 0x3, 0x2, 0x88, 0x7f, 0x0, 0x5, 0x4, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000007f40), 0x3}, 0x481, 0x0, 0x10001, 0x2, 0x19c, 0x5, 0x5}, 0xffffffffffffffff, 0x6, r14, 0x8) perf_event_open(&(0x7f0000007ec0)={0x2, 0x70, 0x3f, 0x9, 0x20, 0x20, 0x0, 0xe3d, 0x4806, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x40, 0x4}, 0x10270, 0xfe62, 0x7f, 0x4, 0x2, 0xfff, 0x8}, r13, 0x1, r15, 0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000008000)={0x5, 0x70, 0x1, 0x20, 0x20, 0x2, 0x0, 0x1d, 0xe80ce8f88b549624, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x7}, 0x400, 0x8, 0x7, 0x2, 0x7f831094, 0x80000000, 0x3}) [ 132.218256][ T9231] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.277182][ T9231] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.319639][ T9231] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.390297][ T9240] IPVS: ftp: loaded support on port[0] = 21 [ 132.397879][ T9234] team0: Port device team_slave_0 added [ 132.407070][ T9231] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.437978][ T9234] team0: Port device team_slave_1 added 08:19:08 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0x19, 0xa15b34d444cb4530}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0xc) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000180)=r4) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r5, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r7, 0x921, 0x30}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x11, 0x304, 0x8, 0x401, 0x88, r3, 0x2, [], 0x0, r3, 0x4, 0x5}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000004c0)={r8, &(0x7f0000000400)="130052a6658522ca50b8306a4b6cef289b7ee7ad505b4380730cb90cde0771a6e1c1bfd664f7916ce69e9ec84bdb31b37cc50dd49aa4a3c57b050decf604909e35e2f2fab93d0aae54c4c9e16a2faf99d432b525002a1a4d17225ae9a133ac5b1046c3d461ba2a316805392e30d9a98ae47b02bab874ee9b127eafec647af84dd3e0d4c731ccc646b7b39579"}, 0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000500)={'bond0\x00', 0x10}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={r3}) recvmsg$kcm(r9, &(0x7f0000000c40)={&(0x7f0000000600)=@x25, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/193, 0xc1}, {&(0x7f0000000780)=""/219, 0xdb}, {&(0x7f0000000880)=""/71, 0x47}, {&(0x7f0000000900)=""/136, 0x88}, {&(0x7f00000009c0)=""/196, 0xc4}, {&(0x7f0000000ac0)=""/63, 0x3f}], 0x6, &(0x7f0000000b80)=""/134, 0x86}, 0x40000100) r10 = openat$cgroup_ro(r3, &(0x7f0000000c80)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r10, 0x400454d9, &(0x7f0000000cc0)={'syz_tun\x00', 0x200}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/net/tun\x00', 0x10300, 0x0) ioctl$TUNGETDEVNETNS(r11, 0x54e3, 0x0) r12 = socket$kcm(0x29, 0xa7cf33b77feac4aa, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000001500)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000002740)=[{&(0x7f0000001580)=""/7, 0x7}, {&(0x7f00000015c0)=""/31, 0x1f}, {&(0x7f0000001600)=""/71, 0x47}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/163, 0xa3}], 0x5, &(0x7f00000027c0)=""/184, 0xb8}, 0x2000) sendmsg$inet(r12, &(0x7f00000029c0)={&(0x7f0000000d40)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001080)=[{&(0x7f0000000d80)="b651a1a930a79364682bb1b6a1e8cfa89c13657556f16568cc404eff0081ba6966326fe431330033e84681211986c26ef522253b2568ed404a22175de5cf2d885f2080e33c82d6a6a281bdac9a77fb0b8a98023cbc88360fd7f2ffbb79d04fa8f69d739cce870bde6fe2f0201b44c0a636c8ec81586ed48dd979b8044cd6e2481f5b99b3f79af7c19d34dfd1b8cc587d751e964ffb3ade505d28c8f1b86004db7be3ccdca1df7d258983fdd671b5c102b7bdcb99fe5b2d987d6b7150f72d9436319278a1590d93dc", 0xc8}, {&(0x7f0000000e80)="a19901f098f924f2b42506b5f5bc092583b86bd2491efcfc6a903bfafaa15384367cfbe1295a12cc460ce07312fcaf7c043639770c331f9a2a973e22793f71ef5c0b42fb8c34293f673889dc7969973cc607c4c0817d4665f4e9107e79691ee7b385224c0a21979dbb51", 0x6a}, {&(0x7f0000000f00)="b2d0f4d17d5c07367bae2e0342960fcf0209f97c55763c1427fee9cbbf6d36526bb05557503e3d76119884f9404c276cf2c9edb8f8847ea46cc07edecc7d21e0102407f14a3591d8c890b18db504cae4d49c4e1abe76084b4d588aca8da125db3da0ef9745a6686afb240afac9f388b13131f0f9be7fa7bb8f115cd52ca512d542fd73b763c83b8b96ac55a816eb1757ce7923eb240822c3ef0b4f0a", 0x9c}, {&(0x7f0000000fc0)="18c3d40e025fa9d52cc4b5f562df6d20583da1da18a4b8ddcbd9df825d45162d429df6dcb38241d48a6816fc56ccb949334d22b5ae07f7369344cf383462049f55726dc970a23d665bb58993b31b980546c5cfb4c5e7fc668ad76a5ccc181d1dc32f0c41a97a9213c5374b930c09e0688c815f58bc89eb72c98d2f63233d96851ad8fcd1c4e62a3ff366c8a7197352d19e7d1d66f7401fe6da89760ddbeaa5b4f3ac40c9ed3ab2ede4d7dca4af12ccb00a27914620770ca486faee", 0xbb}], 0x4, &(0x7f00000028c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @remote, @dev={0xac, 0x14, 0x14, 0x1e}}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x74, 0x0, 0x7, {[@end, @lsrr={0x83, 0x7, 0x2, [@broadcast]}, @generic={0x44, 0x3, '&'}, @ssrr={0x89, 0x1b, 0x2b, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}, @loopback]}, @ssrr={0x89, 0xf, 0xc4, [@multicast1, @multicast1, @local]}, @generic={0x88, 0x10, "648ff600f7a6e8285afa61600fc5"}, @ra={0x94, 0x6, 0x8}, @ssrr={0x89, 0x17, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @remote, @local, @empty]}]}}}], 0xe0}, 0x12) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002a00)={0x0, 0x3}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000006340)={&(0x7f0000005c40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006200)=[{&(0x7f0000005cc0)=""/76, 0x4c}, {&(0x7f0000005d40)=""/15, 0xf}, {&(0x7f0000005d80)=""/214, 0xd6}, {&(0x7f0000005e80)=""/234, 0xea}, {&(0x7f0000005f80)=""/216, 0xd8}, {&(0x7f0000006080)=""/239, 0xef}, {&(0x7f0000006180)=""/79, 0x4f}], 0x7, &(0x7f0000006280)=""/164, 0xa4}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000006380)={0xe, 0x5, 0x1, 0x0, 0x200, r14, 0x7fff, [], r15, 0xffffffffffffffff, 0x3, 0x2}, 0x3c) openat$cgroup_ro(r10, &(0x7f00000063c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r16 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000006400)={r6, 0x7fff, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000006480)={r16, 0x28, &(0x7f0000006440)}, 0x10) [ 132.511673][ T9242] IPVS: ftp: loaded support on port[0] = 21 [ 132.667384][ T9234] device hsr_slave_0 entered promiscuous mode [ 132.704609][ T9234] device hsr_slave_1 entered promiscuous mode [ 132.764387][ T9234] debugfs: Directory 'hsr0' with parent '/' already present! [ 132.774696][ T9237] chnl_net:caif_netlink_parms(): no params data found [ 132.817286][ T9246] IPVS: ftp: loaded support on port[0] = 21 [ 132.900464][ T9234] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.936116][ T9237] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.946430][ T9237] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.956250][ T9237] device bridge_slave_0 entered promiscuous mode [ 132.982137][ T9234] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.015892][ T9237] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.022977][ T9237] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.030840][ T9237] device bridge_slave_1 entered promiscuous mode [ 133.063255][ T9234] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.117277][ T9234] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.172918][ T9237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.212245][ T9237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.250338][ T9240] chnl_net:caif_netlink_parms(): no params data found [ 133.277700][ T9231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.339982][ T9237] team0: Port device team_slave_0 added [ 133.351097][ T9237] team0: Port device team_slave_1 added [ 133.370042][ T9231] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.390102][ T9242] chnl_net:caif_netlink_parms(): no params data found [ 133.401302][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.410309][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.461058][ T9240] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.469335][ T9240] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.477967][ T9240] device bridge_slave_0 entered promiscuous mode [ 133.557595][ T9237] device hsr_slave_0 entered promiscuous mode [ 133.595576][ T9237] device hsr_slave_1 entered promiscuous mode [ 133.634331][ T9237] debugfs: Directory 'hsr0' with parent '/' already present! [ 133.642720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.651471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.663213][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.670449][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.678747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.687614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.696046][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.703079][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.730524][ T9240] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.738389][ T9240] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.746829][ T9240] device bridge_slave_1 entered promiscuous mode [ 133.780988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.788994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.800368][ T9246] chnl_net:caif_netlink_parms(): no params data found [ 133.826575][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.842520][ T9242] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.850076][ T9242] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.859175][ T9242] device bridge_slave_0 entered promiscuous mode [ 133.868194][ T9242] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.875344][ T9242] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.883051][ T9242] device bridge_slave_1 entered promiscuous mode [ 133.897777][ T9240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.908757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.917628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.930324][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.944400][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.953020][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.962108][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.970593][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.979241][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.987692][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.010543][ T9240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.030166][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.061098][ T9237] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.118255][ T9242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.159916][ T9237] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.227277][ T9242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.248922][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.256625][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.267124][ T9240] team0: Port device team_slave_0 added [ 134.282471][ T9234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.290099][ T9246] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.298362][ T9246] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.307338][ T9246] device bridge_slave_0 entered promiscuous mode [ 134.315589][ T9237] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.371025][ T9237] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.439303][ T9231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.449248][ T9240] team0: Port device team_slave_1 added [ 134.474835][ T9234] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.482028][ T9246] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.490160][ T9246] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.498288][ T9246] device bridge_slave_1 entered promiscuous mode [ 134.531707][ T9246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.551118][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.559675][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.577295][ T9242] team0: Port device team_slave_0 added [ 134.586218][ T9242] team0: Port device team_slave_1 added [ 134.667588][ T9240] device hsr_slave_0 entered promiscuous mode [ 134.704639][ T9240] device hsr_slave_1 entered promiscuous mode [ 134.744765][ T9240] debugfs: Directory 'hsr0' with parent '/' already present! [ 134.753766][ T9246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.766709][ T9243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.775298][ T9243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.783594][ T9243] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.790989][ T9243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.799337][ T9243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.808170][ T9243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.816766][ T9243] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.823809][ T9243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.831467][ T9243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.840519][ T9243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.897776][ T9242] device hsr_slave_0 entered promiscuous mode [ 134.939422][ T9242] device hsr_slave_1 entered promiscuous mode [ 134.994437][ T9242] debugfs: Directory 'hsr0' with parent '/' already present! [ 135.034993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:19:11 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xa]}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open$cgroup(&(0x7f0000000080)={0xe73290ed53360c9c, 0x70, 0x0, 0x0, 0x7f, 0x8, 0x0, 0xb952, 0x0, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0xe82a, 0x0, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000340)) r6 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x40, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x251) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x10, 'c\x86\xdd', 0x7}]}, 0x90ad) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x43400) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000840)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000008c0)=""/232, 0xe8}, {&(0x7f00000009c0)=""/134, 0x86}], 0x2, &(0x7f0000000a80)=""/133, 0x85}, 0x21) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) write$cgroup_subtree(r10, &(0x7f0000000180)={[{0x2d, 'cpu'}, {0x2b, 'io'}]}, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0xb, 0x6, 0x9, 0x4, 0x401, r8, 0x5, [], r9, r10, 0x5}, 0x3c) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r12 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r12, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r12, 0xb, r11, 0x1) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x19, 0x6, 0x5, 0x1, 0x20, 0xffffffffffffffff, 0x5, [], r9, r11, 0x4}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000300)='./file0\x00', r13}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f0000000180)='cpu\t&-6\n&\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x17\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x6000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xd5, 0x0, 0x0, 0x8000}, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) [ 135.110196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.119966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.128990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.139695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.149381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.160278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.180425][ T9246] team0: Port device team_slave_0 added [ 135.228478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.240408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.249276][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.260126][ T9246] team0: Port device team_slave_1 added [ 135.280989][ T9240] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.295662][ C1] hrtimer: interrupt took 75121 ns [ 135.336166][ T9240] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.376541][ T9240] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.422970][ T9240] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.522945][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.532132][ T9263] device nr0 entered promiscuous mode [ 135.607698][ T9246] device hsr_slave_0 entered promiscuous mode [ 135.657725][ T9246] device hsr_slave_1 entered promiscuous mode [ 135.694372][ T9246] debugfs: Directory 'hsr0' with parent '/' already present! [ 135.835151][ T9242] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.872003][ T9242] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 135.958681][ T9242] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 135.991455][ T9242] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.074994][ T9237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.081929][ T9246] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 136.162035][ T9246] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 136.220333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.228131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.241550][ T9234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.259587][ T9246] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 136.339006][ T9237] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.360288][ T9246] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.396428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.405110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.478691][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.489774][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.498943][ T9249] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.506092][ T9249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.520197][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.529043][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.538208][ T9249] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.545342][ T9249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.553096][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:19:12 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xa]}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open$cgroup(&(0x7f0000000080)={0xe73290ed53360c9c, 0x70, 0x0, 0x0, 0x7f, 0x8, 0x0, 0xb952, 0x0, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0xe82a, 0x0, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000340)) r6 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x40, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x251) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x10, 'c\x86\xdd', 0x7}]}, 0x90ad) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x43400) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000840)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000008c0)=""/232, 0xe8}, {&(0x7f00000009c0)=""/134, 0x86}], 0x2, &(0x7f0000000a80)=""/133, 0x85}, 0x21) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) write$cgroup_subtree(r10, &(0x7f0000000180)={[{0x2d, 'cpu'}, {0x2b, 'io'}]}, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0xb, 0x6, 0x9, 0x4, 0x401, r8, 0x5, [], r9, r10, 0x5}, 0x3c) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r12 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r12, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r12, 0xb, r11, 0x1) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x19, 0x6, 0x5, 0x1, 0x20, 0xffffffffffffffff, 0x5, [], r9, r11, 0x4}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000300)='./file0\x00', r13}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f0000000180)='cpu\t&-6\n&\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x17\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x6000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xd5, 0x0, 0x0, 0x8000}, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) [ 136.593022][ T9240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.612267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.629060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.648943][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.677669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.691622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.704516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.715517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.724009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.757863][ T9237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.773492][ T9237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.782720][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.795313][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.803931][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.849503][ T9242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.879941][ T9240] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.908579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.917074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.926720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.935184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.950248][ T9242] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.971657][ T9275] device nr0 entered promiscuous mode [ 137.003038][ T9237] 8021q: adding VLAN 0 to HW filter on device batadv0 08:19:13 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xa]}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) perf_event_open$cgroup(&(0x7f0000000080)={0xe73290ed53360c9c, 0x70, 0x0, 0x0, 0x7f, 0x8, 0x0, 0xb952, 0x0, 0xc, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0xe82a, 0x0, 0x0, 0x3, 0x0, 0x7}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETSTEERINGEBPF(r5, 0x800454e0, &(0x7f0000000340)) r6 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x40, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0x251) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x10, 'c\x86\xdd', 0x7}]}, 0x90ad) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x43400) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000840)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000008c0)=""/232, 0xe8}, {&(0x7f00000009c0)=""/134, 0x86}], 0x2, &(0x7f0000000a80)=""/133, 0x85}, 0x21) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) write$cgroup_subtree(r10, &(0x7f0000000180)={[{0x2d, 'cpu'}, {0x2b, 'io'}]}, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0xb, 0x6, 0x9, 0x4, 0x401, r8, 0x5, [], r9, r10, 0x5}, 0x3c) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r12 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r12, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r12, 0xb, r11, 0x1) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x19, 0x6, 0x5, 0x1, 0x20, 0xffffffffffffffff, 0x5, [], r9, r11, 0x4}, 0x3c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000300)='./file0\x00', r13}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f0000000180)='cpu\t&-6\n&\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x17\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r2, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x6000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xd5, 0x0, 0x0, 0x8000}, &(0x7f0000000480)=0x6, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) [ 137.030056][ T9246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.054433][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.063015][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.095318][ T9249] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.102424][ T9249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.132287][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.141838][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.150337][ T9249] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.157565][ T9249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.165360][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.172850][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.181720][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.190532][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.199138][ T9249] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.206267][ T9249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.214078][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.225810][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.233672][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.241545][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.251076][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.260187][ T9249] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.267378][ T9249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.284612][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.293261][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.302690][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.464100][ T9246] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.479959][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.494983][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.503737][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.525612][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.535103][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.544610][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.555385][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.563813][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.572668][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.581067][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.588805][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.596957][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.605359][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.615719][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.631589][ T9284] device nr0 entered promiscuous mode [ 137.677114][ T9242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.701937][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.713881][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:19:13 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x96, 0x2, @perf_config_ext={0x2abd5183}, 0x0, 0x0, 0x80000000, 0x0, 0x1ff, 0x0, 0xfff7}, 0x0, 0x0, r0, 0x255b1c7eca9328c3) socket$kcm(0xa, 0x0, 0x3a) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r2, 0x8) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x4, 0xff, 0x3, 0x7, 0x0, 0x9, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xc5, 0x0, @perf_config_ext={0x2, 0x7}, 0x818, 0x4, 0x1f, 0x5, 0x10001, 0x1, 0x7}, r2, 0x8, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)=0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) [ 137.723188][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.743524][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.753699][ T9239] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.760822][ T9239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.769241][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.777937][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 08:19:14 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="2e0000001e008109e00f80ecdb4cb92e024862b31866d30be8bd09fb090009000e00140013008000060005000300", 0x2e}], 0x1}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0xda1b, @mcast2, 0xfffffffe}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="d3c465ff1cab6be4aa127f6116a79db700f93191c9ba3c268f02fe0b76fc5eb523a64d0d3a65c62d55c1e0b257388d6aa6c45f98b03cc765a06acda8323076e05b18772a796a7fcfeea194e39aae2e7ec2ddca7b547476285ed19936231eca702415ab71ccf073e54d6b45f58e8d4d42d6dd1248adbbbeca3c622561774d5d68c1f9b817ca3675e68f0077540d6608a8926ca6d4344c98515d4a18f2c21d8733e21a6cb09ceb72a7cc8f490316cd98649441", 0xb2}, {&(0x7f0000000280)="800c75b90a6632f526f2fb6eaa89104bc739d3cd94c2d8633c57142ed9b773cb32e07d6f68de1dce48bd757b9ce3732b99e5e76fa916161f2ad92ac424c59229bc22b45d8615b11f8c4c667ea12639a0258a3028cc8d351dae6617eb172c209ccf8a5b9bb546488abc45c93e475a8c8b132f4b812cad16a8da3e933e99793609d65f8c3e11d0c590fbfe3135512e823eff2fed37cf9db108691daa80d377673bbc8fc18037d74d0e11f74d03831a2a0e74adabf107270de3e57ea737a52815b4707657139785b1002b4665d02edab0b8f83d9f34b034b1459e0af506c735703fb3743a3d520c03396ff61c3ccc7ee0a3d89c5900", 0xf4}, {&(0x7f0000000380)="a2286e45f9bd2aeb65f65e439f84d253c046446904313ce85c3d112a1bc77a8194bc3e57840293279aa375937c64f8fd02464e2aee40cfc2f66c0f1e6d4cbb34f8d1b70c639d28c5d3b77ee939b819ec261f50df7c46272ebf4e7d039d783c9af463250c5978bd40eb6edb43ddeb0dea27b434b46100b0a33191d5200189da9bc0965d230b1e68f9df3c8ab1a9f850bc7499d92c5dc8d7d666ebdb385edb7027e6ba4618e40ce061e1846760fb1ce8705fd21bf16ee6d29412a6a13ad30099edf5acc8f8463515e4e4", 0xc9}], 0x3, &(0x7f0000000480)=[{0x10, 0x117, 0x1}, {0x1010, 0x107, 0x1, "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"}, {0x68, 0x10b, 0x3ff, "00d99c8e37cf11c9c48acd6a3b849c9fb48ae370bbc3a4fe92461eb4b8ac052cfc10e07f663315b86c92eaa5214cb8e50a31916bf9a624c533a3814b2177d090e81c9dee6318f651d2c6de0eff3b83a5255d"}, {0x110, 0x109, 0x0, "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"}, {0x18, 0x88, 0xe2e, "41733fdc668d"}, {0xb8, 0x6135ce373707dd04, 0x136, "91e3be3096d0edcba0a22b7db12740cad58a909ae13750eaf77e7a44ed2c8b121f6e77c2adb1a237e5a95da66867c78ded66aadb291dc6b60cc6da25102166dab59b84b683decbe650a652ad7897811ceaf2ed4a520e0c75e2a94307a9a7fa6761bf54158404917ab06b667ef654ac4c2021c6b34558470b8f05ce08bf917a4b9cc8e699308b4e2b8657a91f6e91935320e03bd9abf82d605e663796afd69acd42efae60"}, {0x28, 0xff, 0x7, "b175f6c6b8f74251089532bfbefe1aa6c8214fee"}], 0x1290}, 0x0) [ 138.008455][ T9240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.028001][ T9240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.054517][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.067614][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.081302][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.098824][ T9239] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.105986][ T9239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.138664][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.161609][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.170892][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:19:14 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x96, 0x2, @perf_config_ext={0x2abd5183}, 0x0, 0x0, 0x80000000, 0x0, 0x1ff, 0x0, 0xfff7}, 0x0, 0x0, r0, 0x255b1c7eca9328c3) socket$kcm(0xa, 0x0, 0x3a) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r2, 0x8) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x4, 0xff, 0x3, 0x7, 0x0, 0x9, 0x2000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xc5, 0x0, @perf_config_ext={0x2, 0x7}, 0x818, 0x4, 0x1f, 0x5, 0x10001, 0x1, 0x7}, r2, 0x8, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x26b, &(0x7f0000000f80), 0x1fa}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)=0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) [ 138.211808][ T9305] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 138.241606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:19:14 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x250000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 138.256467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.276967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.290548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.317274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.347462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.378365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.413745][ T9240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.474939][ T9305] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 138.486529][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.506829][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 08:19:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r0, @ANYBLOB="00000000000000409500000100000000a13c4a75aef9b278fa50f59fd35f522369ab90db2460fd19bde20c78a5e6e258aa131a28f80e305760c219d32068"], &(0x7f0000000440)='GPL\x00', 0x5, 0x8b, &(0x7f0000000480)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x31) [ 138.558140][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.592585][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.627658][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 08:19:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000001bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b70300000000000017bd2d3e00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\x02@\x05:$\x92\a71\xf7|6\xaf\tW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) sendmsg$kcm(r0, &(0x7f0000002200)={&(0x7f00000003c0)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x20a}, 0x48010) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = gettid() socket$kcm(0x29, 0x0, 0x0) r4 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x20000000003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r4, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) r6 = perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0xa3, 0x3, 0x1f, 0x2, 0x0, 0x81, 0x10004, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0x4, 0x1}, 0x8000, 0x7f, 0x3, 0x3, 0x800, 0x2, 0x5}, r4, 0xd, 0xffffffffffffffff, 0xc) perf_event_open(0x0, r3, 0x2, r6, 0x3) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) [ 138.681425][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.720792][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.741371][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.777811][ T9242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.900160][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.918851][ T9252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.967101][ T9246] 8021q: adding VLAN 0 to HW filter on device batadv0 08:19:15 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004080)={&(0x7f0000003dc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e40)=""/226, 0xe2}], 0x1, &(0x7f0000003f80)=""/240, 0xf0}, 0x10020) r1 = socket$kcm(0x29, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r2}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000040c0)=r0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r4, 0x8) openat$cgroup_type(r4, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r5 = openat$cgroup_type(r4, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x9) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000535d25a80648c63940d0224fc60100002400a000200053582c137153e370900018035021700d1bd", 0xfffffffffffffffa}], 0x9c}, 0x4850) 08:19:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x250000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:19:15 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x250000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:19:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x18, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a8000081006388", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x70ff3ca6b855515, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000680)}, 0x10b0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1}, 0x0, 0x4, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x1f, 0x1, 0x3f, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000240)}, 0x2, 0x2, 0x1, 0x0, 0x3, 0x8dc, 0x1000}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0x9d, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r5, 0x8) openat$cgroup_type(r5, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={r5, r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0734c8f13a8ee4c7c005fbff52afc1e415452f1b20b21b5faac57081789f6f6c56398410fbf134a417ab79e32065892f25f8e1744384eed723009be7f64ece67db81a5c6ee0b0de255d42efa987b837bbe5e26ea1de9e91784b04020097da85e5376bb946abe6f076d38dcf071dcbf5dc1ccea7230029594aeca325f926ebef0e9ded95b9c1dfcccdd6e564aba49d6d2812a5f22807fd20c8f736547090b5798cc72845f61d33c2ceb68ef64ea3aac6d0716deba8a2853f0a988992e9fb85c2538b29915a4a873977bd90c915daf9549aec650ea8581e71aed79c1c1f20875a629521a578dfc56fd8aeab36"], 0xec) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, 0x0, &(0x7f00000003c0), 0x2}, 0x20) 08:19:15 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) socket$kcm(0x10, 0x2, 0x10) 08:19:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r0, 0x8) openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x800, 0x12) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa0000000003d7ec9b2e2d3fbf5398d"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 08:19:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x18, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a8000081006388", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x70ff3ca6b855515, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000680)}, 0x10b0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1}, 0x0, 0x4, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x1f, 0x1, 0x3f, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000240)}, 0x2, 0x2, 0x1, 0x0, 0x3, 0x8dc, 0x1000}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0x9d, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r5, 0x8) openat$cgroup_type(r5, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={r5, r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0734c8f13a8ee4c7c005fbff52afc1e415452f1b20b21b5faac57081789f6f6c56398410fbf134a417ab79e32065892f25f8e1744384eed723009be7f64ece67db81a5c6ee0b0de255d42efa987b837bbe5e26ea1de9e91784b04020097da85e5376bb946abe6f076d38dcf071dcbf5dc1ccea7230029594aeca325f926ebef0e9ded95b9c1dfcccdd6e564aba49d6d2812a5f22807fd20c8f736547090b5798cc72845f61d33c2ceb68ef64ea3aac6d0716deba8a2853f0a988992e9fb85c2538b29915a4a873977bd90c915daf9549aec650ea8581e71aed79c1c1f20875a629521a578dfc56fd8aeab36"], 0xec) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, 0x0, &(0x7f00000003c0), 0x2}, 0x20) 08:19:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:16 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x250000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:19:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x18, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a8000081006388", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x70ff3ca6b855515, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000680)}, 0x10b0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1}, 0x0, 0x4, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x1f, 0x1, 0x3f, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000240)}, 0x2, 0x2, 0x1, 0x0, 0x3, 0x8dc, 0x1000}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0x9d, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r5, 0x8) openat$cgroup_type(r5, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={r5, r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0734c8f13a8ee4c7c005fbff52afc1e415452f1b20b21b5faac57081789f6f6c56398410fbf134a417ab79e32065892f25f8e1744384eed723009be7f64ece67db81a5c6ee0b0de255d42efa987b837bbe5e26ea1de9e91784b04020097da85e5376bb946abe6f076d38dcf071dcbf5dc1ccea7230029594aeca325f926ebef0e9ded95b9c1dfcccdd6e564aba49d6d2812a5f22807fd20c8f736547090b5798cc72845f61d33c2ceb68ef64ea3aac6d0716deba8a2853f0a988992e9fb85c2538b29915a4a873977bd90c915daf9549aec650ea8581e71aed79c1c1f20875a629521a578dfc56fd8aeab36"], 0xec) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, 0x0, &(0x7f00000003c0), 0x2}, 0x20) 08:19:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x18, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a8000081006388", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x70ff3ca6b855515, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000680)}, 0x10b0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1}, 0x0, 0x4, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x1f, 0x1, 0x3f, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000240)}, 0x2, 0x2, 0x1, 0x0, 0x3, 0x8dc, 0x1000}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0x9d, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r5, 0x8) openat$cgroup_type(r5, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={r5, r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="e0734c8f13a8ee4c7c005fbff52afc1e415452f1b20b21b5faac57081789f6f6c56398410fbf134a417ab79e32065892f25f8e1744384eed723009be7f64ece67db81a5c6ee0b0de255d42efa987b837bbe5e26ea1de9e91784b04020097da85e5376bb946abe6f076d38dcf071dcbf5dc1ccea7230029594aeca325f926ebef0e9ded95b9c1dfcccdd6e564aba49d6d2812a5f22807fd20c8f736547090b5798cc72845f61d33c2ceb68ef64ea3aac6d0716deba8a2853f0a988992e9fb85c2538b29915a4a873977bd90c915daf9549aec650ea8581e71aed79c1c1f20875a629521a578dfc56fd8aeab36"], 0xec) write$cgroup_int(r6, &(0x7f0000000200), 0x43400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, 0x0, &(0x7f00000003c0), 0x2}, 0x20) 08:19:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:16 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r4) 08:19:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="0100027f0000000000003600e4383927"]) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r0, 0x28, &(0x7f0000000480)}, 0x10) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000500)={'veth1_to_team\x00', @random="3eb1c86d01f9"}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r3, 0xffffffffffffffff, 0xa, 0x1}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r5, 0x8) openat$cgroup_type(r5, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x4, 0x70, 0xfc, 0x45, 0x83, 0x8, 0x0, 0x1, 0x160142, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000840), 0x8}, 0x4000, 0x80000000, 0x6, 0x9, 0x3, 0x3, 0x5}, r5, 0xd, 0xffffffffffffffff, 0xa) r7 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r7, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r8, 0x1) r9 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r9, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x5) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000640)={r10}) openat$cgroup_int(r5, &(0x7f0000000240)='io.bfq.weight\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xb4, 0x0, &(0x7f0000000080)="a817c2a5beca824a385f12a57a2bfedd198cf97baf22b15f03c7fb234d2bc9726e4722c322d781da16e29150e090b705d679ff7692f5b57f0516c2b2a001cbb3b31dcccded5182e551cc6a23fccacd65039b0da201ceffe2e61e5ea9bd626be32bf896e28f7d90161dce2ec45aee4c0f7ad43416ecaee84d1def1dcaa431195753dc8de1e2c0d930dcfcff6bd3396305c15d7d98b5dcbf5f309ef2d743c3783b923c6aee6a4173feee5a21b88945b57a0c79fb94", 0x0, 0xff, 0x0, 0x0, 0x40, &(0x7f0000000300), &(0x7f0000000400)="ad37afd54b6fd21ec0ada343d5cd4b1a99529a3cbf6024c17569999139d94fe036ff46cd76a6df4861079a9332ca83011d12488cb1113efc0e7c1c596606ba8d"}, 0x40) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r11, 0x0, 0x25, 0x15, &(0x7f0000000280)="99edb9263391e9a56ee402e69066919e3eaccbbabe4cb7b2c596a9c12fc18124b869dc6a01", &(0x7f0000000340)=""/21, 0x400, 0x0, 0x75, 0x7e, &(0x7f0000000380)="1d814c073a7c46cc59434121553125bc0d474c32aa770e19db5e61c963f8022b6d57c5851911bafe86d951cfc43fec6a80bb19a9e7166d53885bd543098265f33ecdc99baccedb6603a607ea25213e6b81551adfe8a6ba2887bfa819237b0194563e3a0be7fa1dd35bf17618ae2d86195a5c0df7cc", &(0x7f0000000580)="6ff7f561a169866fe335961ea642c0e29142290039a230cc716913f35fc31389be604da6c3bd818c2d44a2b22cd5575c9a899fe23e3db77f6c09d2daebe0a9ba83d6ca28bbfcafe9e72994dafa77b0f98c8ae351e6b8b561e3dea480c102e0d577eb95349268a59655fa7b5648c605393ea4a6952b78c152b624266f6369"}, 0x40) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) 08:19:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf21d334faa50fedb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7, 0x8, 0x1, 0xff, 0x0, 0x0, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x6, @perf_bp={&(0x7f0000000040), 0x9}, 0x1a699c8b3bc1eb72, 0x0, 0x9, 0xc1030eb30f994801, 0x64afa3ba, 0x3, 0x7de4}, 0xffffffffffffffff, 0x9, r1, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x9) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0026000000e8bd6efb350009000e000100400000ff050005001201", 0x33fe0}], 0x1, 0x0, 0x0, 0x6558}, 0x0) 08:19:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x70ff3ca6b855515, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000680)}, 0x10b0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1}, 0x0, 0x4, r1, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x1f, 0x1, 0x3f, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x5, @perf_bp={&(0x7f0000000240), 0xa}, 0x2, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, r1, 0xa) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg(r2, &(0x7f00000002c0)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random="be1706fb20d9", 'veth1_to_bond\x00'}}, 0x80, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg(r4, &(0x7f00000002c0)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random="be1706fb20d9", 'veth1_to_bond\x00'}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000004c0)="c6053e27adda289123481c349f2622e1c39feeb34e8af7eca83b3b27ce97f2e34dc80a9b21cd73e19c51154975aa662000b8ee6ce1c73cae", 0x38}], 0x1}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000580)={'veth0_to_bridge\x00', @dev={[], 0x2a}}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000300)="5797dddae3226c3c514031ff8180716fa30b5bc1c54ee171a942f2fcd9553b639315fc881346ed47ee0a9fc64d6c8db223bbb0f49f2b26a132edbcbde9d939a2c7d9ecfa831b7d1bc0a4421b266bccc30d7c000d1e819b19c5fc6522fed5b45d54749f3eeccf72a8d70f91fc2c56dbb87caad318ac7164ab0467e1ec5223838457f5dc2aee20a48d5a2d7665d9eabe3c28", &(0x7f00000003c0)="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", 0x2}, 0x20) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r7, 0x8) openat$cgroup_type(r7, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r8, 0x8) openat$cgroup_type(r8, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_ro(r8, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000000540)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_subtree(r9, 0x0, 0xffffffffffffff22) 08:19:17 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:17 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r4) 08:19:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000016f40)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, r0, 0xb, 0x3}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)=0x311) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r4, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 08:19:17 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x1, 0x86, 0xfd, 0x0, 0x7f, 0x10100, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x4}, 0x7322, 0x7ff, 0x5, 0x3, 0xffffffffffffffff, 0x3, 0x9b8a}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x1, 0x70, 0x20, 0x7, 0x1, 0x1, 0x0, 0x8, 0x10000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000280), 0xa}, 0x10000, 0x10001, 0x1e, 0x3, 0x5, 0x7}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) 08:19:17 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r4) 08:19:17 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061105c000000000084000000000000809500000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 141.931409][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 141.931424][ T27] audit: type=1804 audit(1576829957.936:31): pid=9450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir998905422/syzkaller.o1rPq0/6/memory.events" dev="sda1" ino=16552 res=1 [ 141.992650][ T27] audit: type=1804 audit(1576829957.996:32): pid=9450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir998905422/syzkaller.o1rPq0/6/memory.events" dev="sda1" ino=16552 res=1 08:19:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r4, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r4, 0xb, r3, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000840)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000008c0)=""/232, 0xe8}, {&(0x7f00000009c0)=""/134, 0x86}], 0x2, &(0x7f0000000a80)=""/133, 0x85}, 0x21) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) write$cgroup_subtree(r7, &(0x7f0000000180)={[{0x2d, 'cpu'}, {0x2b, 'io'}]}, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0xb, 0x6, 0x9, 0x4, 0x401, r5, 0x5, [], r6, r7, 0x5}, 0x3c) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r9 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r9, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r9, 0xb, r8, 0x1) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x5, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x401}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @func], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, r11, 0x8, &(0x7f0000000400)={0xa}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7, 0x3}, 0x10, r12}, 0x78) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0x0, 0x0, &(0x7f0000000740)='GPL\x00', 0x4, 0x7, &(0x7f0000000780)=""/7, 0x21980, 0xd, [], 0x0, 0x41cf7ee8cca51d24, r10, 0x8, &(0x7f00000007c0), 0x8, 0x10, &(0x7f0000000800)={0x4, 0xe, 0x1ff, 0x1}, 0x10, r12, r13}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x80}, [@map={0x18, 0xb, 0x1, 0x0, r3}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='GPL\x00', 0x1d, 0xb6, &(0x7f0000000240)=""/182, 0x41000, 0xe56bf2e674bd056c, [], r6, 0x7, r8, 0x8, &(0x7f0000000080)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x1, 0x7, 0x0, 0x80000000}, 0x10, r12}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:19:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000019008151e00f80ecdb4cb904014865160b000a0040000000000500140e00060067b300f8000000000300", 0x2e}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) 08:19:18 executing program 1: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r3, 0x8) openat$cgroup_type(r3, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r5, &(0x7f0000002d40)={&(0x7f00000009c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000000a40)=""/4, 0x4}, {&(0x7f0000001bc0)=""/4092, 0xffc}, {&(0x7f0000000040)=""/37, 0x25}], 0x3, &(0x7f0000002c40)=""/194, 0xc2}, 0xc2) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000840)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000a80)=""/133, 0x85}, 0x21) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) write$cgroup_subtree(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="2d6370752048fd1f5a22ca31a4c5e2a3dfb3d8fd9e86efc798eee9d02131732e3e3f471e8495a94fb8e689d3da70c614a068554a10"], 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0xb, 0x6, 0x9, 0x4, 0x401, r4, 0x5, [], r6, r7, 0x5}, 0x3c) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000003c0)=r6) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) write$cgroup_int(r8, &(0x7f0000000200), 0x43400) sendmsg$tipc(r2, &(0x7f0000000300)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x3}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000240)="6874ba1af860a9912df7f3b87c0b6186f9d48b235eac4444f2dc61af7078793d460c051113745dc89d83793c845de56745168d0a6e98a1008cbbdc4f311cab20323ac68f0b070c87a55d83f22124e690280b01191f2addfd768bd6a313bb15135fa9cdd32ef775e5536bbcc8eeeb14edea89c8b6c63c7cc15f854a29bd459ce3b7f12723b951456f9f1df2ada5adf9e602918df255e51d64a7", 0x99}], 0x1, &(0x7f00000001c0)="ee96be421c8ee4898b345ae3871a07e11430f51920d780d6f388", 0x1a}, 0x3f4a44b46cf1b8c2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='systemself[vboxnet0\x00', r1}, 0x10) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x248800) 08:19:18 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:18 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2faffc836c98b58cf1fe50917b2c6b05e6a81c29d7ca47dc62a087cc7f0e053927bc50e469fb9aba3b08f0a8620c4d29eff84094a28a6cb9fc8e7d360fced56ead5fa0c52f90ba859937a013f894b2a0ee4deafb888ed8aa8d5d70cf2ec0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r4) 08:19:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="0100027f0000000000003600e4383927"]) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r0, 0x28, &(0x7f0000000480)}, 0x10) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000500)={'veth1_to_team\x00', @random="3eb1c86d01f9"}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r3, 0xffffffffffffffff, 0xa, 0x1}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r5, 0x8) openat$cgroup_type(r5, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x4, 0x70, 0xfc, 0x45, 0x83, 0x8, 0x0, 0x1, 0x160142, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000840), 0x8}, 0x4000, 0x80000000, 0x6, 0x9, 0x3, 0x3, 0x5}, r5, 0xd, 0xffffffffffffffff, 0xa) r7 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r7, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r8, 0x1) r9 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r9, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x5) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000640)={r10}) openat$cgroup_int(r5, &(0x7f0000000240)='io.bfq.weight\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xb4, 0x0, &(0x7f0000000080)="a817c2a5beca824a385f12a57a2bfedd198cf97baf22b15f03c7fb234d2bc9726e4722c322d781da16e29150e090b705d679ff7692f5b57f0516c2b2a001cbb3b31dcccded5182e551cc6a23fccacd65039b0da201ceffe2e61e5ea9bd626be32bf896e28f7d90161dce2ec45aee4c0f7ad43416ecaee84d1def1dcaa431195753dc8de1e2c0d930dcfcff6bd3396305c15d7d98b5dcbf5f309ef2d743c3783b923c6aee6a4173feee5a21b88945b57a0c79fb94", 0x0, 0xff, 0x0, 0x0, 0x40, &(0x7f0000000300), &(0x7f0000000400)="ad37afd54b6fd21ec0ada343d5cd4b1a99529a3cbf6024c17569999139d94fe036ff46cd76a6df4861079a9332ca83011d12488cb1113efc0e7c1c596606ba8d"}, 0x40) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r11, 0x0, 0x25, 0x15, &(0x7f0000000280)="99edb9263391e9a56ee402e69066919e3eaccbbabe4cb7b2c596a9c12fc18124b869dc6a01", &(0x7f0000000340)=""/21, 0x400, 0x0, 0x75, 0x7e, &(0x7f0000000380)="1d814c073a7c46cc59434121553125bc0d474c32aa770e19db5e61c963f8022b6d57c5851911bafe86d951cfc43fec6a80bb19a9e7166d53885bd543098265f33ecdc99baccedb6603a607ea25213e6b81551adfe8a6ba2887bfa819237b0194563e3a0be7fa1dd35bf17618ae2d86195a5c0df7cc", &(0x7f0000000580)="6ff7f561a169866fe335961ea642c0e29142290039a230cc716913f35fc31389be604da6c3bd818c2d44a2b22cd5575c9a899fe23e3db77f6c09d2daebe0a9ba83d6ca28bbfcafe9e72994dafa77b0f98c8ae351e6b8b561e3dea480c102e0d577eb95349268a59655fa7b5648c605393ea4a6952b78c152b624266f6369"}, 0x40) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 142.458192][ T9479] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 142.496682][ T9479] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 08:19:18 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 142.543197][ T9479] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 142.594724][ T9479] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 08:19:18 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={0xffffffffffffffff}, 0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r0, 0x13}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 08:19:18 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2faffc836c98b58cf1fe50917b2c6b05e6a81c29d7ca47dc62a087cc7f0e053927bc50e469fb9aba3b08f0a8620c4d29eff84094a28a6cb9fc8e7d360fced56ead5fa0c52f90ba859937a013f894b2a0ee4deafb888ed8aa8d5d70cf2ec0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) 08:19:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x7fff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r2, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r2, 0xb, r1, 0x1) r3 = openat$cgroup_ro(r0, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r4, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r4, 0xb, r3, 0x1) socketpair(0x2, 0x80000, 0x2, &(0x7f0000000140)) mkdirat$cgroup(r3, &(0x7f0000000080)='syz0\x00', 0x1ff) 08:19:18 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:19 executing program 1: r0 = socket$kcm(0x2c, 0x3, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001640)=@can, 0x80, &(0x7f0000002980)=[{0x0}], 0x1}, 0x2000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x11b, 0x3, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r4, &(0x7f0000000a00)={&(0x7f0000000300)=@isdn={0x22, 0x0, 0x5, 0x7f, 0x1}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)="8338442a3e599a93a19ac9250489e795e26184b9323d31ea5faf2b2f3a0f77a4fa2d1e7ab2efe15aa596389ad7fb6f3e467e8672249bdf5cca70a73df542ddc49569cd9478702a572d50167965a1bd6accbc1663fd53cd19be851fb664691f9c5539327bb467dd6a5f3e526e2db76740bdc3c9689ef5d995f4801cf1b90fbb8afe3fa9aba1c60e1e23c4d34eadefc4cd4f971b45ca8e00672f427a99c00721469b78706001792736ba9ca0614fa6afd9513cdbbe4cd86790e5abd0f5ddd08e4b2de264f1b6c8ab790d1e7c60e601bbaed50e02eb0e286cceeae6603b2148b66f74415568af776dc4146d38a3", 0xec}, {&(0x7f0000000540)="9f9b1aa2dd7d441af4f96f6fc5739249d5ef9c1c469b66912da072a1c6822bb61be0dfc6f3ef54a70d4551f536208c6d142703f7e0ba154c70eadda99792c61d34a0fbc0122e401a9f70acd3043b7cd985774d9840a5e7686712309d67f4bdca20174ef677d4ab9648f375fca620376120c8fd686500f64dafa356604018a57194d9e83fbbcde14c937f733b8fed082a93d664d1caa232277e7134279dcd20572c2007514b3dba8cbf0a9713e709950fdb572baaa5b5970f3b0dda16e5fa9ee4dc89a8db4add6bb0eb12671aa4b5ae4204975340e577672562fca91a3b76a13b201dd129a02deb62f507232d1a05292a00f67bc31d8f06", 0xf7}, {&(0x7f0000000240)="21e7802149a8a051489fbb", 0xb}, {&(0x7f0000000640)="228da4ec02645c6eedd0afd3848f6c8f3147e0fbbcb77dd1e5d7e6845bec2c92b18c170a051ffc6250d8dd5072609a2371c61cc099bd69e59c819c3e766068d10e40953cad7ef39ae4fdc6167dbabd655cef330b20d4cccc79d55945d881166f67375294f515d7aa4d595b7835d06e3e38e2bc9b002f08cc44814db69ba332e1ac5ecf859a4f8f496bc1f763f2abae3bf129b80d12", 0x95}, {&(0x7f0000000700)="70125dd7f665818ef1ef19711cdfabe5ec96ee9ccabc6712b91021107888c7ffdc986e8ea7f882b0cec02d907b4f1a3b3a15bb2490b1bad6102a65d6475b1def00c860bbdeda51", 0x47}, {&(0x7f0000000780)="199bd44a322b3a60c77cca663b0a85b9da72da09caf6799711c08dab906d2a9986baa887428f4418c1a9a135171f4fbf2d063ca91336c029ab6d205df7fd74dd17d5d88c45c9fec73bd73b2498a6a0d00978f007dbab385edbc85f9acd690e572758e1e174d85aded605eeeecd2ce67c7938b08a759336fe9fa394c2d4b25ecc5ef97eb31ea1bc15f1a0e03f134410dad9191720ccf38a2c1f4f6789787b8489d8f3bb8d9c1cf447792d71b0efa3cb8a076617606cc3e966820a9132c54dab9dfcbd498e63e2bebeaa9d7cddcee8a1218d8065daaacbfc3a8c65717553af052f0dc731", 0xe3}, {&(0x7f0000000880)="c8da00d38f9d46325425206da820c0ae14235577f171fe4e568465f4c45086b1c564992a5d1101d06e4e0ab769f5a15e4c42b213b985f3fb141dcdc27c7019a54da441b67525bbcb7b04b06cb5466b1e19ecf40c870de60332b7d9d1bcebec18cd136a91e588835afa1ef8524c7ac865e7cff0dc0427868eadc4fd237d1a31dba1b322f858669525752f3fa7792b8a142aa37e92f5d684f0ba8a687c9d0df86363e5d22333015106f93ec71ab0fc850379a29a4d8d0dd2c4d127e4de3813831ccb687d91b002ade942a04a71b12573399d9185ef8ed982fee360c6b4e40bfb51c0af7dffc54f98", 0xe7}], 0x10000073, &(0x7f0000005d40)=ANY=[@ANYBLOB="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"], 0x1040}, 0x1) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000400)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x5, 0x40, 0x1f, 0x2e, 0x0, 0x0, 0x20, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x20, 0x1, 0x8, 0x1, 0x9, 0x4, 0xf6}, 0xffffffffffffffff, 0x2, r5, 0x8) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) recvmsg$kcm(r7, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/112, 0x70}, {&(0x7f0000000ac0)=""/15, 0xf}, {&(0x7f0000000b00)=""/184, 0xb8}, {&(0x7f0000000bc0)=""/87, 0x57}, {&(0x7f0000000c40)=""/194, 0xc2}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/4096, 0x1000}], 0x7, &(0x7f0000004d40)=""/4096, 0x1000}, 0x141) sendmsg$kcm(r6, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="006d656d7f727920"], 0xfdef) setsockopt$sock_attach_bpf(r0, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xc}, 0x510, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 08:19:19 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 08:19:19 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) 08:19:19 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="0100027f0000000000003600e4383927"]) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)=0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r0, 0x28, &(0x7f0000000480)}, 0x10) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000500)={'veth1_to_team\x00', @random="3eb1c86d01f9"}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r3, 0xffffffffffffffff, 0xa, 0x1}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r5, 0x8) openat$cgroup_type(r5, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r6 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000880)={0x4, 0x70, 0xfc, 0x45, 0x83, 0x8, 0x0, 0x1, 0x160142, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000840), 0x8}, 0x4000, 0x80000000, 0x6, 0x9, 0x3, 0x3, 0x5}, r5, 0xd, 0xffffffffffffffff, 0xa) r7 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r7, 0x1) r8 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r8, 0x1) r9 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r9, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x5) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000640)={r10}) openat$cgroup_int(r5, &(0x7f0000000240)='io.bfq.weight\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0xb4, 0x0, &(0x7f0000000080)="a817c2a5beca824a385f12a57a2bfedd198cf97baf22b15f03c7fb234d2bc9726e4722c322d781da16e29150e090b705d679ff7692f5b57f0516c2b2a001cbb3b31dcccded5182e551cc6a23fccacd65039b0da201ceffe2e61e5ea9bd626be32bf896e28f7d90161dce2ec45aee4c0f7ad43416ecaee84d1def1dcaa431195753dc8de1e2c0d930dcfcff6bd3396305c15d7d98b5dcbf5f309ef2d743c3783b923c6aee6a4173feee5a21b88945b57a0c79fb94", 0x0, 0xff, 0x0, 0x0, 0x40, &(0x7f0000000300), &(0x7f0000000400)="ad37afd54b6fd21ec0ada343d5cd4b1a99529a3cbf6024c17569999139d94fe036ff46cd76a6df4861079a9332ca83011d12488cb1113efc0e7c1c596606ba8d"}, 0x40) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r11, 0x0, 0x25, 0x15, &(0x7f0000000280)="99edb9263391e9a56ee402e69066919e3eaccbbabe4cb7b2c596a9c12fc18124b869dc6a01", &(0x7f0000000340)=""/21, 0x400, 0x0, 0x75, 0x7e, &(0x7f0000000380)="1d814c073a7c46cc59434121553125bc0d474c32aa770e19db5e61c963f8022b6d57c5851911bafe86d951cfc43fec6a80bb19a9e7166d53885bd543098265f33ecdc99baccedb6603a607ea25213e6b81551adfe8a6ba2887bfa819237b0194563e3a0be7fa1dd35bf17618ae2d86195a5c0df7cc", &(0x7f0000000580)="6ff7f561a169866fe335961ea642c0e29142290039a230cc716913f35fc31389be604da6c3bd818c2d44a2b22cd5575c9a899fe23e3db77f6c09d2daebe0a9ba83d6ca28bbfcafe9e72994dafa77b0f98c8ae351e6b8b561e3dea480c102e0d577eb95349268a59655fa7b5648c605393ea4a6952b78c152b624266f6369"}, 0x40) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}) [ 143.324491][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 143.330634][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:19:19 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:19 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) [ 143.404262][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 143.410567][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:19:19 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac14140ce0", 0x0, 0x9, 0x0, 0xfffffffffffffccc}, 0x28) 08:19:19 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 08:19:19 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:19 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) 08:19:19 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:20 executing program 1: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\t\x00K\x0f\xa6\xaa;\xf6\x89\xf7b^\xcfbj\xa5\xafI\r\xc4\x9f\v\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x999\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net//yz0\xfe', 0x1ff) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc00100002400a000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) gettid() r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x28, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r5, 0x0, 0xfffffffffffffda1, &(0x7f0000000040)='ctuset\'\x8f\x90+\\\xd3g.effective_mems\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000480)=r6, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) socket$kcm(0x2, 0x0, 0x73) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) 08:19:20 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) 08:19:20 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:20 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000004603000028feffff7a0af0fff8ffffff71a4f0ff00000000b706000000000001dd400200000000004406000001ed00007118fe00000000002e640000000200007b1300fe000000008500000001000000b7000000000000009500000000000000023bc065b7a379d179fc9e88af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090d32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e48bb0eaebbdbd7359a48f5b0afc646cb7796001b1470d1259965a7209006d12cc8d46e5512bb71eef5b7ea11fc21142baa608cd8d08b097a59f9fef8bbbf3d0000be3dc3c1248abe55f0200000000000000923f3feebe02ae182309641b5185bd9691daebc6b9dbfc310dc8b1343728b37cd316399db20a93df9f0a3fcc9a43c8ee047b94a8395615f9068dc33e53627a7e36c2a941c6b4553ced3bd75ccee3173a76ecb5706d0196e029683c0b4bed2f438c1ea7daa69f613be08408c1bb4e1d267710d6eff209a9de6e268f0034d0c8d7ef948e12984fb8aaeb2f3e2d29f7de4d01bcc45c558a793db3102171f9e329f5749784023af18da619bee1217637973d73394c93b24a5eff64b3d5eabff2943602351ed68873b6303f2c903a4068545d2a42a62565a6134996827584541510b4c55711c299e2fc9f2011e7da01ad2b4060b15d796ee82da3de049f56e2ee8fa5301c6cf08ffc0f6691c59b08ed71b95604c0c44936de72384d9a6fd48a1aa8c91ad566621b74c72de31f3b44ecab0f22fe87fd31ea397c22758bde14aa337995c877c2c18214704402d1a28a96892e41e6f9e8dc2fd901e374e295f49a9362197d84bc1026b7eb65042b81f3fcc1ba97a20ccece4fcb5b8348c4ab"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 08:19:20 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 08:19:20 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r1, 0x8) openat$cgroup_type(r1, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'caif0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000000000005400000000ae040e00620a00ff000000007400000000cf32907999a194608e7b3ce00416800b0d2644f1a58290df9c9b9bf6ebde"], &(0x7f0000003ff6)='G\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r4 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r4, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r4, 0xb, r3, 0x1) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000040)) 08:19:20 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) [ 144.463770][ T9583] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:19:20 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:20 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) 08:19:20 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) [ 144.663395][ T9583] device nr0 entered promiscuous mode [ 145.297375][ T9587] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:19:21 executing program 1: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\t\x00K\x0f\xa6\xaa;\xf6\x89\xf7b^\xcfbj\xa5\xafI\r\xc4\x9f\v\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x999\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net//yz0\xfe', 0x1ff) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc00100002400a000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) gettid() r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x28, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r5, 0x0, 0xfffffffffffffda1, &(0x7f0000000040)='ctuset\'\x8f\x90+\\\xd3g.effective_mems\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000480)=r6, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) socket$kcm(0x2, 0x0, 0x73) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) 08:19:21 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) 08:19:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/240, 0xf0, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x14}, 0x80, &(0x7f0000000340)}, 0x0) 08:19:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:21 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) 08:19:21 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) 08:19:21 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 145.673399][ T9638] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:19:21 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) 08:19:21 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) [ 145.761823][ T9647] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:19:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/240, 0xf0, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x14}, 0x80, &(0x7f0000000340)}, 0x0) 08:19:21 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xd1d) 08:19:21 executing program 5: r0 = socket$kcm(0xa, 0x0, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 146.031018][ T9644] device nr0 entered promiscuous mode 08:19:22 executing program 1: perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\t\x00K\x0f\xa6\xaa;\xf6\x89\xf7b^\xcfbj\xa5\xafI\r\xc4\x9f\v\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x999\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x26e1, 0x0) close(r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net//yz0\xfe', 0x1ff) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc00100002400a000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10*\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) gettid() r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x28, &(0x7f0000000740)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7947c101e4600800000ef1943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd454ffffffff215a60ac4807eafef8078a0f219e25e2a0e0a729aa6d36bcc67e521107b9cf2a89a797dd5c578f0000000000000000000000000000000000000056a62e5a1aa0fb3a81dc43d3baea26962ade38deb5629dd4dabb0f32ba9b79d1901e80535e35b8a5f49fbf920b41b9a973d4298a2442602256de3b9579ae2709fe3b3ccb5db4079ed6edaaab11a188e7c2455460328f4b77e12125e06f864aa93a0cf2df860a36f952717cf88e56170100000022cddb2310acdf7db3638d4036905bbf66c3b0de83568bdd2e8afdf6f84fdee9b6ecbebbc020c79c280000000000000000000000200000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r5, 0x0, 0xfffffffffffffda1, &(0x7f0000000040)='ctuset\'\x8f\x90+\\\xd3g.effective_mems\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000480)=r6, 0x4) openat$tun(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) socket$kcm(0x2, 0x0, 0x73) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f00000000c0), 0x12) 08:19:22 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 08:19:22 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) 08:19:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, &(0x7f00000015c0)=""/240, 0xf0, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x14}, 0x80, &(0x7f0000000340)}, 0x0) 08:19:22 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 08:19:22 executing program 5: r0 = socket$kcm(0xa, 0x0, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:22 executing program 5: r0 = socket$kcm(0xa, 0x0, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:22 executing program 0: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x85, 0x19, &(0x7f0000000480)="3bb0f3f77bcfa9a0a94e28bd6a262248b63a3585883d5493791aa26f2b35c44a434e17cd01dc43f581529e25298776f8b573ccbaefcbb9159f8fbd17afa857e4a8e76af760fbaeca878fca9f50fff37960137283a400e069bbcaed978cde92b9ecd5047a5060048a147da94196b3f8da8bddd350f8b643852eec6861e2bbc0de852235b3c8", &(0x7f0000000100)=""/25, 0x2, 0x0, 0x1000, 0x34, &(0x7f00000009c0)="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", &(0x7f0000000400)="7b4fa052007153d82a98b411ff51e8043f3bc660b418f74b40e828dc1e7d014c45c2d70bcc900c3e952acaf3d54ce387a183a778"}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x65, &(0x7f0000000040), 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000a00000000000000000000000018100000", @ANYRES32=r6, @ANYBLOB="000000000000f5ff9400000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) 08:19:22 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) [ 146.789868][ T9704] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:19:22 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) 08:19:22 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 08:19:23 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 147.073405][ T9700] device nr0 entered promiscuous mode 08:19:23 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) 08:19:23 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) 08:19:23 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) 08:19:23 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:23 executing program 0: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280), 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x85, 0x19, &(0x7f0000000480)="3bb0f3f77bcfa9a0a94e28bd6a262248b63a3585883d5493791aa26f2b35c44a434e17cd01dc43f581529e25298776f8b573ccbaefcbb9159f8fbd17afa857e4a8e76af760fbaeca878fca9f50fff37960137283a400e069bbcaed978cde92b9ecd5047a5060048a147da94196b3f8da8bddd350f8b643852eec6861e2bbc0de852235b3c8", &(0x7f0000000100)=""/25, 0x2, 0x0, 0x1000, 0x34, &(0x7f00000009c0)="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", &(0x7f0000000400)="7b4fa052007153d82a98b411ff51e8043f3bc660b418f74b40e828dc1e7d014c45c2d70bcc900c3e952acaf3d54ce387a183a778"}, 0x40) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r2) write$cgroup_pid(r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x88, 0x65, &(0x7f0000000040), 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000a00000000000000000000000018100000", @ANYRES32=r6, @ANYBLOB="000000000000f5ff9400000000000000"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) 08:19:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r0, 0x8) openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r2, 0xfffffffffffffec6) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r2, 0xb, r1, 0x1) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x58, 0xff, 0x43, 0x1f, 0x0, 0x100000001, 0x4040, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x2, 0x3, 0x20000000, 0x1, 0x5, 0x1ff, 0x20}, r2, 0x9, 0xffffffffffffffff, 0xa) r3 = perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x7, 0xff, 0x1f, 0xec, 0x0, 0xfffffffffffffffe, 0x10, 0x7, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x201, 0x3, 0x0, 0x9, 0x400, 0xfa, 0x1000}, r0, 0x2, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x1b5, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x8) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000031000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01705d1bd", 0x33fe0}], 0x1}, 0x0) 08:19:23 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:23 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) 08:19:23 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) 08:19:23 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) [ 147.923391][ T9758] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:19:24 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:24 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r4}) sendmsg$sock(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@isdn={0x22, 0x3, 0x0, 0x81, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="fa30119e9d4b7248b13e8a55703546980de573996bd1c813733680de98e5116724726182df06642481e6d12204bf7e0ab272bc666a15003bfb7bdaa8714cf09036c3e2f61b2519676358f84f9deee4d56acde199e2eca5d05d91396a4148", 0x5e}], 0x1}, 0x1004) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:19:24 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:24 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) 08:19:24 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) 08:19:24 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) 08:19:24 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r4}) sendmsg$sock(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@isdn={0x22, 0x3, 0x0, 0x81, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="fa30119e9d4b7248b13e8a55703546980de573996bd1c813733680de98e5116724726182df06642481e6d12204bf7e0ab272bc666a15003bfb7bdaa8714cf09036c3e2f61b2519676358f84f9deee4d56acde199e2eca5d05d91396a4148", 0x5e}], 0x1}, 0x1004) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:19:24 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:24 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r2, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r3, 0x8) openat$cgroup_type(r3, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x3, 0x82, 0x8e, 0x0, 0x40, 0x1000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x3f, 0x5}, 0x1442, 0x4, 0x380000, 0x9, 0x40, 0x0, 0x3}, 0x0, 0xc, r4, 0x8) openat$cgroup_type(r4, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_type(r4, &(0x7f0000000300)='jgroup.type\x00', 0x2, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10c, 0x10c, 0x8, [@func={0xd, 0x0, 0x0, 0xc, 0x3}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3}, {0xa}, {0x1, 0x4}, {0x6, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x2, 0x3}, @restrict={0x10, 0x0, 0x0, 0xb, 0x3}, @enum={0x6, 0x1, 0x0, 0x6, 0x4, [{0xa, 0x1}]}, @struct={0x7, 0x4, 0x0, 0x4, 0x1, 0x9, [{0x6, 0x4, 0x7f}, {0xf, 0x1, 0x2}, {0x4, 0x4, 0x1}, {0xe, 0x1, 0x25d264f9}]}, @ptr={0x5, 0x0, 0x0, 0x2, 0x5}, @struct={0x6, 0x7, 0x0, 0x4, 0x1, 0xfffffff8, [{0xb, 0x4, 0x2}, {0x5, 0x2, 0x7}, {0x0, 0x5, 0x7}, {0x7, 0x0, 0x800}, {0xe, 0x4, 0x9}, {0x10, 0x2, 0xfff}, {0xf, 0x5, 0xc7}]}]}, {0x0, [0x0, 0x5f, 0x30, 0x0, 0xef, 0x30]}}, &(0x7f0000000740)=""/46, 0x12c, 0x2e}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r1, 0xc0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=0xfffffffffffffe01, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x2, 0x3}, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0xc, 0x0, 0x14}, &(0x7f0000000900)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=0x4}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x43400) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000002200)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000008c0)=""/232, 0xe8}, {&(0x7f0000002140)=""/134, 0x86}], 0x33a, &(0x7f0000002080)=""/131, 0x18}, 0x21) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) write$cgroup_subtree(r9, &(0x7f0000000180)={[{0x2d, 'cpu'}, {0x2b, 'io'}]}, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0xb, 0x6, 0x9, 0x4, 0x401, r7, 0x5, [], r8, r9, 0x5}, 0x3c) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x5, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0, &(0x7f0000000540)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x401}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @func], &(0x7f00000000c0)='GPL\x00', 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x82200, 0x1, [], 0x0, 0x0, r11, 0x8, &(0x7f0000000400)={0xa}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x4, 0x7, 0x3}, 0x10, r12}, 0x78) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0x0, 0x0, &(0x7f0000000740)='GPL\x00', 0x4, 0x7, &(0x7f0000000780)=""/7, 0x21980, 0xd, [], 0x0, 0x41cf7ee8cca51d24, r10, 0x8, &(0x7f00000007c0), 0x8, 0x10, &(0x7f0000000800)={0x4, 0xe, 0x1ff, 0x1}, 0x10, r12, r13}, 0x78) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0xb, 0x9, &(0x7f0000000dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x2, 0x3, 0x6, 0x2, 0x0, 0xfffffffffffffffc}, @map={0x18, 0x9, 0x1, 0x0, r0}, @generic={0x80, 0xd, 0x3, 0x1ff, 0x4}, @call={0x85, 0x0, 0x0, 0x1b}, @alu={0x7, 0x0, 0x6, 0x3, 0x8, 0x40, 0xffffffffffffffff}]}, &(0x7f0000000e40)='GPL\x00', 0x40, 0x1000, &(0x7f0000000e80)=""/4096, 0x41000, 0x4, [], r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001e80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001ec0)={0x3, 0xc, 0x8eba, 0x10001}, 0x10, r12}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x4, 0xc, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x1, 0x0, 0x8, 0xa, 0x2, 0x1}, @call={0x85, 0x0, 0x0, 0x74}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @ldst={0x0, 0x2, 0x0, 0x4, 0x1, 0xfffffffffffffff8, 0xffffffffffffffff}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, @map={0x18, 0x0, 0x1, 0x0, r2}, @exit], &(0x7f0000000380)='GPL\x00', 0x3, 0xc0, &(0x7f0000000540)=""/192, 0x40f00, 0x1, [], 0x0, 0x4, r5, 0x8, &(0x7f00000007c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x1, 0x40, 0xff}, 0x10, r6, r14}, 0x78) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r15, r1, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r15, r1, 0x8000000000d}, 0x10) r16 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r17 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r17, 0xfffffffffffffec6) r18 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket$kcm(0x10, 0x2, 0x10) r20 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r20, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r20, 0x40082406, &(0x7f00000001c0)='^vboxnet0security#(userppp0\x00') sendmsg$kcm(r19, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00170002000000000004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x2, 0x0, 0x18, 0x9, 0x0, 0x0, 0x8006, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x4400, 0x8a5a, 0x10001, 0xb58568a937c2223d, 0x7fffffff, 0x1, 0x3}, r17, 0xb, r16, 0x1) ioctl$TUNDETACHFILTER(r16, 0x401054d6, 0x0) 08:19:24 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) 08:19:24 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) [ 148.660261][ T9802] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 08:19:24 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:24 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x1, 0x20}, &(0x7f0000000300)=0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xffffffffffff0001}}, 0x10) 08:19:24 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r4}) sendmsg$sock(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@isdn={0x22, 0x3, 0x0, 0x81, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="fa30119e9d4b7248b13e8a55703546980de573996bd1c813733680de98e5116724726182df06642481e6d12204bf7e0ab272bc666a15003bfb7bdaa8714cf09036c3e2f61b2519676358f84f9deee4d56acde199e2eca5d05d91396a4148", 0x5e}], 0x1}, 0x1004) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:19:24 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) [ 148.852529][ T9810] netlink: 'syz-executor.0': attribute type 23 has an invalid length. 08:19:24 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) 08:19:24 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:25 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) 08:19:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r2, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000001c0)={'veth0\x00', 0x200}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 08:19:25 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r4}) sendmsg$sock(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@isdn={0x22, 0x3, 0x0, 0x81, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="fa30119e9d4b7248b13e8a55703546980de573996bd1c813733680de98e5116724726182df06642481e6d12204bf7e0ab272bc666a15003bfb7bdaa8714cf09036c3e2f61b2519676358f84f9deee4d56acde199e2eca5d05d91396a4148", 0x5e}], 0x1}, 0x1004) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:19:25 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:25 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:25 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:25 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:25 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r4}) sendmsg$sock(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@isdn={0x22, 0x3, 0x0, 0x81, 0x8}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="fa30119e9d4b7248b13e8a55703546980de573996bd1c813733680de98e5116724726182df06642481e6d12204bf7e0ab272bc666a15003bfb7bdaa8714cf09036c3e2f61b2519676358f84f9deee4d56acde199e2eca5d05d91396a4148", 0x5e}], 0x1}, 0x1004) 08:19:25 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:25 executing program 2: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:25 executing program 3: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:25 executing program 4: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:25 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r4}) 08:19:26 executing program 2: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:26 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:26 executing program 4: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:26 executing program 3: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:26 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) 08:19:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r2, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000001c0)={'veth0\x00', 0x200}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 08:19:26 executing program 2: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:26 executing program 4: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:26 executing program 3: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:26 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:26 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) 08:19:26 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:26 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:26 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:26 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 08:19:26 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:26 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socket$kcm(0x29, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x800, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7f, 0x6d, 0x7, 0x3, 0x0, 0x200, 0x404, 0xa074a44aa50acc10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000002c0), 0xe}, 0x4002, 0x6, 0x268, 0x7, 0x4690, 0x5}, 0x0, 0x8, r2, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000001c0)={'veth0\x00', 0x200}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) 08:19:27 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) 08:19:27 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 08:19:27 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) 08:19:27 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:19:27 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 08:19:27 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) 08:19:27 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 08:19:27 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:27 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:27 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 08:19:28 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:28 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:28 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:28 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:28 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:28 executing program 0: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:28 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:28 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:28 executing program 0: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:28 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:28 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev}}, 0x1b, 0x0}, 0x0) 08:19:29 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 0: bpf$MAP_CREATE(0xc00000000000000, 0x0, 0x0) 08:19:29 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:29 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev}}, 0x1b, 0x0}, 0x0) 08:19:29 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) 08:19:29 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 1: socket$kcm(0x2b, 0x8000000000001, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:29 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 4 (fault-call:0 fault-nth:0): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev}}, 0x1b, 0x0}, 0x0) 08:19:29 executing program 1: socket$kcm(0x2b, 0x8000000000001, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 153.658483][T10120] FAULT_INJECTION: forcing a failure. [ 153.658483][T10120] name failslab, interval 1, probability 0, space 0, times 1 08:19:29 executing program 3 (fault-call:0 fault-nth:0): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 2 (fault-call:0 fault-nth:0): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 153.755935][T10120] CPU: 0 PID: 10120 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 153.764665][T10120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.774732][T10120] Call Trace: [ 153.778043][T10120] dump_stack+0x197/0x210 [ 153.782567][T10120] should_fail.cold+0xa/0x15 [ 153.787172][T10120] ? fault_create_debugfs_attr+0x180/0x180 [ 153.793003][T10120] ? ___might_sleep+0x163/0x2c0 [ 153.797872][T10120] __should_failslab+0x121/0x190 08:19:29 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x0, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 153.802830][T10120] should_failslab+0x9/0x14 [ 153.807346][T10120] kmem_cache_alloc_node_trace+0x274/0x750 [ 153.813194][T10120] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 153.819442][T10120] ? cap_capable+0x205/0x270 [ 153.824049][T10120] __kmalloc_node+0x3d/0x70 [ 153.828566][T10120] __bpf_map_area_alloc+0xbd/0xf0 [ 153.833604][T10120] bpf_map_area_alloc+0x20/0x30 [ 153.838470][T10120] array_map_alloc+0x4bc/0x7d0 [ 153.843251][T10120] ? array_of_map_free+0x50/0x50 [ 153.848209][T10120] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 153.854455][T10120] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 153.854474][T10120] ? array_of_map_free+0x50/0x50 [ 153.854498][T10120] __do_sys_bpf+0x478/0x3810 [ 153.865664][T10120] ? bpf_prog_load+0x18f0/0x18f0 [ 153.875168][T10120] ? __kasan_check_write+0x14/0x20 [ 153.880293][T10120] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 153.885854][T10120] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 153.890368][T10133] FAULT_INJECTION: forcing a failure. [ 153.890368][T10133] name failslab, interval 1, probability 0, space 0, times 1 [ 153.891153][T10120] ? wait_for_completion+0x440/0x440 [ 153.891177][T10120] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 153.891204][T10120] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 153.920936][T10120] ? do_syscall_64+0x26/0x790 [ 153.925622][T10120] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 153.931691][T10120] ? do_syscall_64+0x26/0x790 [ 153.936379][T10120] __x64_sys_bpf+0x73/0xb0 [ 153.940813][T10120] do_syscall_64+0xfa/0x790 [ 153.945336][T10120] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 153.951234][T10120] RIP: 0033:0x45a919 08:19:29 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:29 executing program 1: socket$kcm(0x2b, 0x8000000000001, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 153.955227][T10120] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 153.975790][T10120] RSP: 002b:00007f74a4dfcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 153.984207][T10120] RAX: ffffffffffffffda RBX: 00007f74a4dfcc90 RCX: 000000000045a919 [ 153.984217][T10120] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 153.984225][T10120] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 153.984234][T10120] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74a4dfd6d4 [ 153.984241][T10120] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 [ 154.031540][T10139] FAULT_INJECTION: forcing a failure. [ 154.031540][T10139] name failslab, interval 1, probability 0, space 0, times 1 [ 154.044405][T10133] CPU: 1 PID: 10133 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 154.044420][T10133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.044424][T10133] Call Trace: [ 154.044444][T10133] dump_stack+0x197/0x210 [ 154.044465][T10133] should_fail.cold+0xa/0x15 [ 154.044485][T10133] ? fault_create_debugfs_attr+0x180/0x180 [ 154.044504][T10133] ? ___might_sleep+0x163/0x2c0 [ 154.044523][T10133] __should_failslab+0x121/0x190 [ 154.044546][T10133] should_failslab+0x9/0x14 [ 154.096432][T10133] kmem_cache_alloc_node_trace+0x274/0x750 [ 154.102266][T10133] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 154.108527][T10133] ? cap_capable+0x205/0x270 [ 154.113140][T10133] __kmalloc_node+0x3d/0x70 [ 154.117664][T10133] __bpf_map_area_alloc+0xbd/0xf0 [ 154.122720][T10133] bpf_map_area_alloc+0x20/0x30 [ 154.127585][T10133] array_map_alloc+0x4bc/0x7d0 [ 154.132535][T10133] ? array_of_map_free+0x50/0x50 [ 154.137505][T10133] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 154.144138][T10133] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 154.150480][T10133] ? array_of_map_free+0x50/0x50 [ 154.155433][T10133] __do_sys_bpf+0x478/0x3810 [ 154.160080][T10133] ? bpf_prog_load+0x18f0/0x18f0 [ 154.165031][T10133] ? __kasan_check_write+0x14/0x20 [ 154.170144][T10133] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 154.170169][T10133] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 154.170208][T10133] ? wait_for_completion+0x440/0x440 [ 154.170231][T10133] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 154.192664][T10133] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 154.198141][T10133] ? do_syscall_64+0x26/0x790 [ 154.202868][T10133] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.202884][T10133] ? do_syscall_64+0x26/0x790 [ 154.202909][T10133] __x64_sys_bpf+0x73/0xb0 [ 154.218136][T10133] do_syscall_64+0xfa/0x790 [ 154.222674][T10133] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.228576][T10133] RIP: 0033:0x45a919 [ 154.232492][T10133] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 154.252386][T10133] RSP: 002b:00007f9930d92c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 154.260842][T10133] RAX: ffffffffffffffda RBX: 00007f9930d92c90 RCX: 000000000045a919 [ 154.268963][T10133] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 154.277083][T10133] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 154.285360][T10133] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9930d936d4 [ 154.293433][T10133] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 [ 154.301614][T10139] CPU: 0 PID: 10139 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 154.310492][T10139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.320811][T10139] Call Trace: [ 154.324137][T10139] dump_stack+0x197/0x210 [ 154.328494][T10139] should_fail.cold+0xa/0x15 [ 154.333199][T10139] ? fault_create_debugfs_attr+0x180/0x180 [ 154.339020][T10139] ? ___might_sleep+0x163/0x2c0 [ 154.343886][T10139] __should_failslab+0x121/0x190 [ 154.348929][T10139] should_failslab+0x9/0x14 08:19:30 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 154.353964][T10139] kmem_cache_alloc_node_trace+0x274/0x750 [ 154.359817][T10139] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 154.366075][T10139] ? cap_capable+0x205/0x270 [ 154.370697][T10139] __kmalloc_node+0x3d/0x70 [ 154.375225][T10139] __bpf_map_area_alloc+0xbd/0xf0 [ 154.377220][T10146] FAULT_INJECTION: forcing a failure. [ 154.377220][T10146] name failslab, interval 1, probability 0, space 0, times 0 [ 154.380373][T10139] bpf_map_area_alloc+0x20/0x30 [ 154.380392][T10139] array_map_alloc+0x4bc/0x7d0 [ 154.380414][T10139] ? array_of_map_free+0x50/0x50 [ 154.380435][T10139] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 154.380447][T10139] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 154.380467][T10139] ? array_of_map_free+0x50/0x50 [ 154.427537][T10139] __do_sys_bpf+0x478/0x3810 [ 154.432494][T10139] ? bpf_prog_load+0x18f0/0x18f0 [ 154.437740][T10139] ? __kasan_check_write+0x14/0x20 [ 154.442949][T10139] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 154.448534][T10139] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 154.453834][T10139] ? wait_for_completion+0x440/0x440 [ 154.459133][T10139] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 154.465472][T10139] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 154.470931][T10139] ? do_syscall_64+0x26/0x790 [ 154.475605][T10139] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.482054][T10139] ? do_syscall_64+0x26/0x790 [ 154.486740][T10139] __x64_sys_bpf+0x73/0xb0 [ 154.491165][T10139] do_syscall_64+0xfa/0x790 [ 154.495671][T10139] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.501556][T10139] RIP: 0033:0x45a919 [ 154.505454][T10139] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 154.525183][T10139] RSP: 002b:00007feb8b525c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 154.533848][T10139] RAX: ffffffffffffffda RBX: 00007feb8b525c90 RCX: 000000000045a919 [ 154.541829][T10139] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 154.549802][T10139] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 154.559080][T10139] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feb8b5266d4 [ 154.567280][T10139] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 [ 154.575403][T10146] CPU: 1 PID: 10146 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 154.584095][T10146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.594369][T10146] Call Trace: [ 154.598293][T10146] dump_stack+0x197/0x210 [ 154.602763][T10146] should_fail.cold+0xa/0x15 [ 154.607466][T10146] ? fault_create_debugfs_attr+0x180/0x180 [ 154.613305][T10146] __should_failslab+0x121/0x190 [ 154.618268][T10146] should_failslab+0x9/0x14 [ 154.622790][T10146] kmem_cache_alloc+0x47/0x710 [ 154.628115][T10146] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 154.634753][T10146] dst_alloc+0x10e/0x200 [ 154.639010][T10146] ? rt_dst_clone+0x8c0/0x8c0 [ 154.643906][T10146] rt_dst_alloc+0x83/0x440 [ 154.648468][T10146] ip_route_output_key_hash_rcu+0x8d7/0x2d60 [ 154.654468][T10146] ? __sanitizer_cov_trace_cmp4+0x16/0x20 08:19:30 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:30 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 154.660212][T10146] ? ip_route_input_noref+0x270/0x270 [ 154.665918][T10146] ? ip_route_output_key_hash+0x161/0x360 [ 154.671683][T10146] ? __kasan_check_read+0x11/0x20 [ 154.676745][T10146] ip_route_output_key_hash+0x1ef/0x360 [ 154.682323][T10146] ? ip_route_output_key_hash_rcu+0x2d60/0x2d60 [ 154.688597][T10146] ? lock_downgrade+0x920/0x920 [ 154.693474][T10146] ? rcu_read_lock_held+0x9c/0xb0 [ 154.698872][T10146] ip_route_output_flow+0x28/0xc0 [ 154.703930][T10146] udp_sendmsg+0x1bcd/0x2810 [ 154.708671][T10146] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 154.715099][T10146] ? ip_reply_glue_bits+0xc0/0xc0 [ 154.715122][T10146] ? udp_unicast_rcv_skb.isra.0+0x360/0x360 [ 154.715151][T10146] ? mark_lock+0xc2/0x1220 [ 154.715171][T10146] ? __kasan_check_read+0x11/0x20 [ 154.715189][T10146] ? __kasan_check_read+0x11/0x20 [ 154.740679][T10146] ? mark_lock+0xc2/0x1220 [ 154.745118][T10146] ? __kasan_check_read+0x11/0x20 [ 154.750179][T10146] ? __lock_acquire+0x16f2/0x4a00 [ 154.755243][T10146] ? __kasan_check_read+0x11/0x20 [ 154.760291][T10146] ? __lock_acquire+0x16f2/0x4a00 [ 154.765469][T10146] udpv6_sendmsg+0x14c7/0x2b40 [ 154.770367][T10146] ? udpv6_sendmsg+0x14c7/0x2b40 [ 154.775351][T10146] ? __kasan_check_read+0x11/0x20 [ 154.780393][T10146] ? __lock_acquire+0x16f2/0x4a00 [ 154.785650][T10146] ? udp_v6_get_port+0x6b0/0x6b0 [ 154.790620][T10146] ? __kasan_check_read+0x11/0x20 [ 154.795926][T10146] ? __lock_acquire+0x16f2/0x4a00 [ 154.795945][T10146] ? release_sock+0x20/0x1c0 [ 154.795958][T10146] ? reacquire_held_locks+0x208/0x510 [ 154.795972][T10146] ? release_sock+0x156/0x1c0 [ 154.795985][T10146] ? find_held_lock+0x35/0x130 [ 154.796003][T10146] ? release_sock+0x156/0x1c0 [ 154.805973][T10146] ? __local_bh_enable_ip+0x15a/0x270 [ 154.805989][T10146] ? _raw_spin_unlock_bh+0x2c/0x30 [ 154.806002][T10146] ? __local_bh_enable_ip+0x15a/0x270 [ 154.806020][T10146] ? lockdep_hardirqs_on+0x421/0x5e0 [ 154.806035][T10146] ? release_sock+0x156/0x1c0 [ 154.806051][T10146] ? trace_hardirqs_on+0x67/0x240 [ 154.806063][T10146] ? release_sock+0x156/0x1c0 [ 154.806079][T10146] ? __local_bh_enable_ip+0x15a/0x270 [ 154.806095][T10146] ? _raw_spin_unlock_bh+0x2c/0x30 [ 154.806110][T10146] ? release_sock+0x156/0x1c0 [ 154.806132][T10146] ? inet_autobind+0x144/0x1a0 [ 154.882916][T10146] inet6_sendmsg+0x9e/0xe0 [ 154.887333][T10146] ? inet6_sendmsg+0x9e/0xe0 [ 154.892844][T10146] ? inet6_ioctl+0x1c0/0x1c0 [ 154.897845][T10146] sock_sendmsg+0xd7/0x130 [ 154.902259][T10146] ____sys_sendmsg+0x753/0x880 [ 154.907085][T10146] ? kernel_sendmsg+0x50/0x50 [ 154.911850][T10146] ? __fget+0x35d/0x550 [ 154.916015][T10146] ? find_held_lock+0x35/0x130 [ 154.920868][T10146] ___sys_sendmsg+0x100/0x170 [ 154.926065][T10146] ? sendmsg_copy_msghdr+0x70/0x70 [ 154.931366][T10146] ? __kasan_check_read+0x11/0x20 [ 154.936769][T10146] ? __fget+0x37f/0x550 [ 154.941192][T10146] ? ksys_dup3+0x3e0/0x3e0 [ 154.945611][T10146] ? __fget_light+0x1a9/0x230 [ 154.950477][T10146] ? __fdget+0x1b/0x20 [ 154.954543][T10146] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 154.961196][T10146] __sys_sendmsg+0x105/0x1d0 [ 154.966089][T10146] ? __sys_sendmsg_sock+0xc0/0xc0 [ 154.971344][T10146] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 154.977537][T10146] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 154.983312][T10146] ? do_syscall_64+0x26/0x790 [ 154.988212][T10146] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.994547][T10146] ? do_syscall_64+0x26/0x790 [ 154.999386][T10146] __x64_sys_sendmsg+0x78/0xb0 [ 155.004148][T10146] do_syscall_64+0xfa/0x790 [ 155.008734][T10146] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 155.014944][T10146] RIP: 0033:0x45a919 [ 155.018921][T10146] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.038741][T10146] RSP: 002b:00007fd64aabec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.047567][T10146] RAX: ffffffffffffffda RBX: 00007fd64aabec90 RCX: 000000000045a919 [ 155.055853][T10146] RDX: 0000000000000000 RSI: 0000000020000b00 RDI: 0000000000000003 [ 155.064140][T10146] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 155.072118][T10146] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd64aabf6d4 [ 155.080099][T10146] R13: 00000000004c99ab R14: 00000000004e1850 R15: 0000000000000005 08:19:31 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:31 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:31 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:31 executing program 3: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:31 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:31 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:31 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:31 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x0, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 155.297197][T10167] FAULT_INJECTION: forcing a failure. [ 155.297197][T10167] name failslab, interval 1, probability 0, space 0, times 0 [ 155.401495][T10167] CPU: 1 PID: 10167 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 155.410372][T10167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 155.420606][T10167] Call Trace: [ 155.420631][T10167] dump_stack+0x197/0x210 [ 155.420654][T10167] should_fail.cold+0xa/0x15 [ 155.420675][T10167] ? fault_create_debugfs_attr+0x180/0x180 [ 155.420695][T10167] ? ___might_sleep+0x163/0x2c0 [ 155.420716][T10167] __should_failslab+0x121/0x190 [ 155.420735][T10167] should_failslab+0x9/0x14 [ 155.420750][T10167] kmem_cache_alloc_node+0x268/0x740 [ 155.420765][T10167] ? stack_trace_consume_entry+0x190/0x190 [ 155.420787][T10167] __alloc_skb+0xd5/0x5e0 [ 155.420812][T10167] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 155.467999][T10167] ? mark_lock+0xc2/0x1220 [ 155.468013][T10167] ? kmem_cache_alloc+0x121/0x710 [ 155.468027][T10167] ? dst_alloc+0x10e/0x200 [ 155.468039][T10167] ? rt_dst_alloc+0x83/0x440 [ 155.468061][T10167] alloc_skb_with_frags+0x93/0x590 [ 155.468079][T10167] ? do_syscall_64+0xfa/0x790 [ 155.468101][T10167] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 155.468122][T10167] sock_alloc_send_pskb+0x7ad/0x920 [ 155.468148][T10167] ? sock_wmalloc+0x120/0x120 [ 155.468162][T10167] ? rt_add_uncached_list+0x147/0x1a0 [ 155.468183][T10167] ? trace_hardirqs_on+0x67/0x240 [ 155.535039][T10167] ? rt_add_uncached_list+0x147/0x1a0 [ 155.540874][T10167] ? __local_bh_enable_ip+0x15a/0x270 [ 155.546542][T10167] sock_alloc_send_skb+0x32/0x40 [ 155.551599][T10167] __ip_append_data.isra.0+0x1708/0x3350 [ 155.557430][T10167] ? dst_init+0x38e/0x4d0 [ 155.561878][T10167] ? ip_reply_glue_bits+0xc0/0xc0 [ 155.566938][T10167] ? ip_mc_finish_output+0x4a0/0x4a0 [ 155.572355][T10167] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 155.578925][T10167] ? ip_setup_cork+0x5e4/0x960 [ 155.584195][T10167] ip_make_skb+0x249/0x2c0 [ 155.588895][T10167] ? ip_reply_glue_bits+0xc0/0xc0 [ 155.594512][T10167] ? ip_flush_pending_frames+0x30/0x30 08:19:31 executing program 4: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:31 executing program 3: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 155.594526][T10167] ? ip_route_output_key_hash_rcu+0x2d60/0x2d60 [ 155.594552][T10167] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 155.594565][T10167] ? xfrm_lookup_route+0x5b/0x1e0 [ 155.594583][T10167] udp_sendmsg+0x1e42/0x2810 [ 155.594603][T10167] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 155.594622][T10167] ? ip_reply_glue_bits+0xc0/0xc0 [ 155.594643][T10167] ? udp_unicast_rcv_skb.isra.0+0x360/0x360 [ 155.643415][T10167] ? mark_lock+0xc2/0x1220 08:19:31 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 155.643441][T10167] ? __kasan_check_read+0x11/0x20 [ 155.655974][T10167] ? mark_lock+0xc2/0x1220 [ 155.660987][T10167] ? __kasan_check_read+0x11/0x20 [ 155.666848][T10167] ? __lock_acquire+0x16f2/0x4a00 [ 155.672339][T10167] ? __kasan_check_read+0x11/0x20 [ 155.677496][T10167] ? __lock_acquire+0x16f2/0x4a00 [ 155.683312][T10167] udpv6_sendmsg+0x14c7/0x2b40 [ 155.688369][T10167] ? udpv6_sendmsg+0x14c7/0x2b40 [ 155.694501][T10167] ? __kasan_check_read+0x11/0x20 [ 155.694516][T10167] ? __lock_acquire+0x16f2/0x4a00 [ 155.694541][T10167] ? udp_v6_get_port+0x6b0/0x6b0 [ 155.694560][T10167] ? __kasan_check_read+0x11/0x20 [ 155.694573][T10167] ? __lock_acquire+0x16f2/0x4a00 [ 155.694591][T10167] ? release_sock+0x20/0x1c0 [ 155.694605][T10167] ? reacquire_held_locks+0x208/0x510 [ 155.694620][T10167] ? release_sock+0x156/0x1c0 [ 155.694634][T10167] ? find_held_lock+0x35/0x130 [ 155.694646][T10167] ? release_sock+0x156/0x1c0 [ 155.694667][T10167] ? __local_bh_enable_ip+0x15a/0x270 [ 155.727078][T10167] ? _raw_spin_unlock_bh+0x2c/0x30 [ 155.727095][T10167] ? __local_bh_enable_ip+0x15a/0x270 [ 155.727114][T10167] ? lockdep_hardirqs_on+0x421/0x5e0 [ 155.727128][T10167] ? release_sock+0x156/0x1c0 [ 155.727149][T10167] ? trace_hardirqs_on+0x67/0x240 [ 155.768978][T10167] ? release_sock+0x156/0x1c0 [ 155.768998][T10167] ? __local_bh_enable_ip+0x15a/0x270 [ 155.769015][T10167] ? _raw_spin_unlock_bh+0x2c/0x30 [ 155.769031][T10167] ? release_sock+0x156/0x1c0 [ 155.769049][T10167] ? inet_autobind+0x144/0x1a0 [ 155.769070][T10167] inet6_sendmsg+0x9e/0xe0 [ 155.769081][T10167] ? inet6_sendmsg+0x9e/0xe0 [ 155.769099][T10167] ? inet6_ioctl+0x1c0/0x1c0 [ 155.827927][T10167] sock_sendmsg+0xd7/0x130 [ 155.832636][T10167] ____sys_sendmsg+0x753/0x880 [ 155.837513][T10167] ? kernel_sendmsg+0x50/0x50 [ 155.842528][T10167] ? __fget+0x35d/0x550 [ 155.847187][T10167] ? find_held_lock+0x35/0x130 08:19:31 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 155.852527][T10167] ___sys_sendmsg+0x100/0x170 [ 155.857582][T10167] ? sendmsg_copy_msghdr+0x70/0x70 [ 155.863088][T10167] ? __kasan_check_read+0x11/0x20 [ 155.868683][T10167] ? __fget+0x37f/0x550 [ 155.873486][T10167] ? ksys_dup3+0x3e0/0x3e0 [ 155.878039][T10167] ? __fget_light+0x1a9/0x230 [ 155.883327][T10167] ? __fdget+0x1b/0x20 [ 155.887765][T10167] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 155.894337][T10167] __sys_sendmsg+0x105/0x1d0 [ 155.899033][T10167] ? __sys_sendmsg_sock+0xc0/0xc0 [ 155.905707][T10167] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 155.912618][T10167] ? do_syscall_64+0x26/0x790 [ 155.918380][T10167] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 155.926316][T10167] ? do_syscall_64+0x26/0x790 [ 155.932157][T10167] __x64_sys_sendmsg+0x78/0xb0 [ 155.937485][T10167] do_syscall_64+0xfa/0x790 [ 155.942019][T10167] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 155.949000][T10167] RIP: 0033:0x45a919 [ 155.953017][T10167] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.974261][T10167] RSP: 002b:00007fd64aabec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.982987][T10167] RAX: ffffffffffffffda RBX: 00007fd64aabec90 RCX: 000000000045a919 [ 155.991246][T10167] RDX: 0000000000000000 RSI: 0000000020000b00 RDI: 0000000000000003 [ 155.999996][T10167] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 156.008357][T10167] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd64aabf6d4 [ 156.017310][T10167] R13: 00000000004c99ab R14: 00000000004e1850 R15: 0000000000000005 08:19:32 executing program 5 (fault-call:3 fault-nth:2): r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:32 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:32 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 156.134917][T10192] FAULT_INJECTION: forcing a failure. [ 156.134917][T10192] name failslab, interval 1, probability 0, space 0, times 0 08:19:32 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:32 executing program 3: bpf$MAP_CREATE(0xc00000000000002, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:32 executing program 2: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 156.315534][T10192] CPU: 0 PID: 10192 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 156.324649][T10192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 156.336590][T10192] Call Trace: [ 156.339907][T10192] dump_stack+0x197/0x210 [ 156.344278][T10192] should_fail.cold+0xa/0x15 [ 156.349472][T10192] ? fault_create_debugfs_attr+0x180/0x180 [ 156.355437][T10192] ? ___might_sleep+0x163/0x2c0 [ 156.360413][T10192] __should_failslab+0x121/0x190 [ 156.365681][T10192] should_failslab+0x9/0x14 [ 156.370652][T10192] kmem_cache_alloc_node_trace+0x274/0x750 [ 156.376826][T10192] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 156.383034][T10192] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 156.389042][T10192] __kmalloc_node_track_caller+0x3d/0x70 [ 156.394803][T10192] __kmalloc_reserve.isra.0+0x40/0xf0 [ 156.400689][T10192] __alloc_skb+0x10b/0x5e0 [ 156.405258][T10192] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 156.411129][T10192] ? mark_lock+0xc2/0x1220 [ 156.418397][T10192] ? kmem_cache_alloc+0x121/0x710 [ 156.423628][T10192] ? dst_alloc+0x10e/0x200 [ 156.423647][T10192] ? rt_dst_alloc+0x83/0x440 [ 156.432991][T10192] alloc_skb_with_frags+0x93/0x590 [ 156.433011][T10192] ? do_syscall_64+0xfa/0x790 [ 156.433034][T10192] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 156.449597][T10192] sock_alloc_send_pskb+0x7ad/0x920 [ 156.455333][T10192] ? sock_wmalloc+0x120/0x120 [ 156.460042][T10192] ? rt_add_uncached_list+0x147/0x1a0 [ 156.465928][T10192] ? trace_hardirqs_on+0x67/0x240 [ 156.471117][T10192] ? rt_add_uncached_list+0x147/0x1a0 [ 156.476758][T10192] ? __local_bh_enable_ip+0x15a/0x270 [ 156.482438][T10192] sock_alloc_send_skb+0x32/0x40 [ 156.487627][T10192] __ip_append_data.isra.0+0x1708/0x3350 [ 156.493519][T10192] ? dst_init+0x38e/0x4d0 [ 156.497881][T10192] ? ip_reply_glue_bits+0xc0/0xc0 [ 156.503560][T10192] ? ip_mc_finish_output+0x4a0/0x4a0 [ 156.509149][T10192] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 156.515668][T10192] ? ip_setup_cork+0x5e4/0x960 [ 156.515688][T10192] ip_make_skb+0x249/0x2c0 [ 156.515705][T10192] ? ip_reply_glue_bits+0xc0/0xc0 [ 156.515726][T10192] ? ip_flush_pending_frames+0x30/0x30 [ 156.525537][T10192] ? ip_route_output_key_hash_rcu+0x2d60/0x2d60 [ 156.525564][T10192] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 156.525577][T10192] ? xfrm_lookup_route+0x5b/0x1e0 [ 156.525596][T10192] udp_sendmsg+0x1e42/0x2810 [ 156.525613][T10192] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 156.525633][T10192] ? ip_reply_glue_bits+0xc0/0xc0 [ 156.572526][T10192] ? udp_unicast_rcv_skb.isra.0+0x360/0x360 [ 156.578457][T10192] ? mark_lock+0xc2/0x1220 [ 156.582913][T10192] ? __kasan_check_read+0x11/0x20 [ 156.588402][T10192] ? mark_lock+0xc2/0x1220 [ 156.592991][T10192] ? __kasan_check_read+0x11/0x20 [ 156.598249][T10192] ? __lock_acquire+0x16f2/0x4a00 [ 156.603456][T10192] ? __kasan_check_read+0x11/0x20 [ 156.608544][T10192] ? __lock_acquire+0x16f2/0x4a00 [ 156.613674][T10192] udpv6_sendmsg+0x14c7/0x2b40 [ 156.618706][T10192] ? udpv6_sendmsg+0x14c7/0x2b40 [ 156.618722][T10192] ? __kasan_check_read+0x11/0x20 [ 156.618735][T10192] ? __lock_acquire+0x16f2/0x4a00 [ 156.618756][T10192] ? udp_v6_get_port+0x6b0/0x6b0 [ 156.618773][T10192] ? __kasan_check_read+0x11/0x20 [ 156.618790][T10192] ? __lock_acquire+0x16f2/0x4a00 [ 156.649839][T10192] ? release_sock+0x20/0x1c0 [ 156.654457][T10192] ? reacquire_held_locks+0x208/0x510 [ 156.659861][T10192] ? release_sock+0x156/0x1c0 [ 156.664562][T10192] ? find_held_lock+0x35/0x130 [ 156.669703][T10192] ? release_sock+0x156/0x1c0 [ 156.674583][T10192] ? __local_bh_enable_ip+0x15a/0x270 [ 156.680148][T10192] ? _raw_spin_unlock_bh+0x2c/0x30 [ 156.685282][T10192] ? __local_bh_enable_ip+0x15a/0x270 [ 156.690673][T10192] ? lockdep_hardirqs_on+0x421/0x5e0 [ 156.695972][T10192] ? release_sock+0x156/0x1c0 [ 156.700656][T10192] ? trace_hardirqs_on+0x67/0x240 [ 156.705713][T10192] ? release_sock+0x156/0x1c0 [ 156.710400][T10192] ? __local_bh_enable_ip+0x15a/0x270 [ 156.715877][T10192] ? _raw_spin_unlock_bh+0x2c/0x30 [ 156.721005][T10192] ? release_sock+0x156/0x1c0 [ 156.725704][T10192] ? inet_autobind+0x144/0x1a0 [ 156.730505][T10192] inet6_sendmsg+0x9e/0xe0 [ 156.734955][T10192] ? inet6_sendmsg+0x9e/0xe0 [ 156.739564][T10192] ? inet6_ioctl+0x1c0/0x1c0 [ 156.744266][T10192] sock_sendmsg+0xd7/0x130 [ 156.748960][T10192] ____sys_sendmsg+0x753/0x880 [ 156.753752][T10192] ? kernel_sendmsg+0x50/0x50 [ 156.758544][T10192] ? __fget+0x35d/0x550 [ 156.763108][T10192] ? find_held_lock+0x35/0x130 [ 156.768079][T10192] ___sys_sendmsg+0x100/0x170 [ 156.772918][T10192] ? sendmsg_copy_msghdr+0x70/0x70 [ 156.778049][T10192] ? __kasan_check_read+0x11/0x20 [ 156.783116][T10192] ? __fget+0x37f/0x550 [ 156.787285][T10192] ? ksys_dup3+0x3e0/0x3e0 [ 156.787308][T10192] ? __fget_light+0x1a9/0x230 [ 156.787323][T10192] ? __fdget+0x1b/0x20 [ 156.787338][T10192] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 156.787360][T10192] __sys_sendmsg+0x105/0x1d0 [ 156.811769][T10192] ? __sys_sendmsg_sock+0xc0/0xc0 [ 156.816987][T10192] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 156.822660][T10192] ? do_syscall_64+0x26/0x790 [ 156.827460][T10192] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 156.834954][T10192] ? do_syscall_64+0x26/0x790 [ 156.839852][T10192] __x64_sys_sendmsg+0x78/0xb0 [ 156.844668][T10192] do_syscall_64+0xfa/0x790 [ 156.849238][T10192] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 156.855147][T10192] RIP: 0033:0x45a919 08:19:32 executing program 3: bpf$MAP_CREATE(0xc00000000000003, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:32 executing program 3: bpf$MAP_CREATE(0xc00000000000004, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:32 executing program 3: bpf$MAP_CREATE(0xc00000000000005, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:32 executing program 3: bpf$MAP_CREATE(0xc00000000000006, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:32 executing program 3: bpf$MAP_CREATE(0xc00000000000007, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:32 executing program 3: bpf$MAP_CREATE(0xc00000000000008, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 156.859143][T10192] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 156.879166][T10192] RSP: 002b:00007fd64aabec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.879182][T10192] RAX: ffffffffffffffda RBX: 00007fd64aabec90 RCX: 000000000045a919 [ 156.879190][T10192] RDX: 0000000000000000 RSI: 0000000020000b00 RDI: 0000000000000003 [ 156.879198][T10192] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 156.879205][T10192] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd64aabf6d4 08:19:32 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:32 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:32 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 156.879220][T10192] R13: 00000000004c99ab R14: 00000000004e1850 R15: 0000000000000005 08:19:33 executing program 4: bpf$MAP_CREATE(0xc00000000000002, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 3: bpf$MAP_CREATE(0xc00000000000009, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 2: bpf$MAP_CREATE(0xc00000000000002, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 1: socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:33 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0x2, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:33 executing program 4: bpf$MAP_CREATE(0xc00000000000003, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 1: socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:33 executing program 3: bpf$MAP_CREATE(0xc0000000000000a, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 2: bpf$MAP_CREATE(0xc00000000000003, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 4: bpf$MAP_CREATE(0xc00000000000004, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 1: socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:33 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0x25, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:33 executing program 3: bpf$MAP_CREATE(0xc0000000000000b, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 0 (fault-call:0 fault-nth:0): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 2: bpf$MAP_CREATE(0xc00000000000004, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:33 executing program 4: bpf$MAP_CREATE(0xc00000000000005, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 3: bpf$MAP_CREATE(0xc0000000000000c, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:33 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0x4e23, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 157.887855][T10288] FAULT_INJECTION: forcing a failure. [ 157.887855][T10288] name failslab, interval 1, probability 0, space 0, times 0 [ 157.962065][T10288] CPU: 0 PID: 10288 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 157.971067][T10288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.971074][T10288] Call Trace: [ 157.971099][T10288] dump_stack+0x197/0x210 [ 157.971121][T10288] should_fail.cold+0xa/0x15 [ 157.971145][T10288] ? fault_create_debugfs_attr+0x180/0x180 [ 158.000539][T10288] ? ___might_sleep+0x163/0x2c0 [ 158.005545][T10288] __should_failslab+0x121/0x190 [ 158.010517][T10288] should_failslab+0x9/0x14 [ 158.015045][T10288] kmem_cache_alloc_node_trace+0x274/0x750 [ 158.020884][T10288] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 158.027289][T10288] ? cap_capable+0x205/0x270 [ 158.031919][T10288] __kmalloc_node+0x3d/0x70 [ 158.036575][T10288] __bpf_map_area_alloc+0xbd/0xf0 [ 158.041994][T10288] bpf_map_area_alloc+0x20/0x30 [ 158.047008][T10288] array_map_alloc+0x4bc/0x7d0 [ 158.051805][T10288] ? array_of_map_free+0x50/0x50 [ 158.056857][T10288] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 158.063247][T10288] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 158.063267][T10288] ? array_of_map_free+0x50/0x50 [ 158.074705][T10288] __do_sys_bpf+0x478/0x3810 [ 158.079984][T10288] ? bpf_prog_load+0x18f0/0x18f0 [ 158.089036][T10288] ? __kasan_check_write+0x14/0x20 [ 158.094755][T10288] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 158.100714][T10288] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 158.106420][T10288] ? wait_for_completion+0x440/0x440 [ 158.112127][T10288] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 158.118492][T10288] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 158.123977][T10288] ? do_syscall_64+0x26/0x790 [ 158.128683][T10288] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 158.134889][T10288] ? do_syscall_64+0x26/0x790 [ 158.134911][T10288] __x64_sys_bpf+0x73/0xb0 [ 158.134928][T10288] do_syscall_64+0xfa/0x790 [ 158.134947][T10288] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 158.134964][T10288] RIP: 0033:0x45a919 08:19:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0xa, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:34 executing program 4: bpf$MAP_CREATE(0xc00000000000006, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 3: bpf$MAP_CREATE(0xc0000000000000d, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 158.158920][T10288] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 158.178629][T10288] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 158.178644][T10288] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 158.178653][T10288] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:34 executing program 2: bpf$MAP_CREATE(0xc00000000000005, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 158.178661][T10288] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 158.178669][T10288] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 158.178685][T10288] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:34 executing program 4: bpf$MAP_CREATE(0xc00000000000007, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 0 (fault-call:0 fault-nth:1): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x63, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:34 executing program 3: bpf$MAP_CREATE(0xc0000000000000e, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:34 executing program 4: bpf$MAP_CREATE(0xc00000000000008, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 2: bpf$MAP_CREATE(0xc00000000000006, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 158.659278][T10335] FAULT_INJECTION: forcing a failure. [ 158.659278][T10335] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 158.710908][T10335] CPU: 0 PID: 10335 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 158.719881][T10335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.719945][T10335] Call Trace: [ 158.719975][T10335] dump_stack+0x197/0x210 [ 158.737830][T10335] should_fail.cold+0xa/0x15 [ 158.742458][T10335] ? fault_create_debugfs_attr+0x180/0x180 [ 158.748413][T10335] ? ___might_sleep+0x163/0x2c0 [ 158.753313][T10335] should_fail_alloc_page+0x50/0x60 [ 158.758535][T10335] __alloc_pages_nodemask+0x1a1/0x910 [ 158.763933][T10335] ? __alloc_pages_slowpath+0x2920/0x2920 [ 158.769676][T10335] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 158.769696][T10335] ? find_next_bit+0x107/0x130 [ 158.780730][T10335] pcpu_populate_chunk+0xf8/0x940 [ 158.785779][T10335] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 158.791667][T10335] ? find_next_bit+0x27/0x130 [ 158.796645][T10335] pcpu_alloc+0xd5b/0x1380 [ 158.801312][T10335] ? pcpu_alloc_area+0x820/0x820 [ 158.806502][T10335] __alloc_percpu_gfp+0x28/0x30 [ 158.806522][T10335] array_map_alloc+0x698/0x7d0 [ 158.816506][T10335] ? array_of_map_free+0x50/0x50 [ 158.821819][T10335] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 158.828075][T10335] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 158.834548][T10335] ? array_of_map_free+0x50/0x50 [ 158.834566][T10335] __do_sys_bpf+0x478/0x3810 [ 158.834584][T10335] ? bpf_prog_load+0x18f0/0x18f0 [ 158.834603][T10335] ? __kasan_check_write+0x14/0x20 [ 158.854792][T10335] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 158.860453][T10335] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 158.865770][T10335] ? wait_for_completion+0x440/0x440 [ 158.871086][T10335] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 158.877365][T10335] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 158.882947][T10335] ? do_syscall_64+0x26/0x790 [ 158.882962][T10335] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 158.882981][T10335] ? do_syscall_64+0x26/0x790 [ 158.898850][T10335] __x64_sys_bpf+0x73/0xb0 [ 158.903295][T10335] do_syscall_64+0xfa/0x790 [ 158.907826][T10335] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 158.913735][T10335] RIP: 0033:0x45a919 [ 158.917694][T10335] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 158.939142][T10335] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 158.947734][T10335] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 08:19:34 executing program 4: bpf$MAP_CREATE(0xc00000000000009, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 3: bpf$MAP_CREATE(0xc0000000000000f, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:34 executing program 4: bpf$MAP_CREATE(0xc0000000000000a, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:34 executing program 3: bpf$MAP_CREATE(0xc00000000000010, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 158.955726][T10335] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 158.963832][T10335] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 158.971832][T10335] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 158.979829][T10335] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:35 executing program 0 (fault-call:0 fault-nth:2): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:35 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:35 executing program 2: bpf$MAP_CREATE(0xc00000000000007, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:35 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:35 executing program 4: bpf$MAP_CREATE(0xc0000000000000b, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:35 executing program 3: bpf$MAP_CREATE(0xc00000000000011, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:35 executing program 2: bpf$MAP_CREATE(0xc00000000000008, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 159.239958][T10363] FAULT_INJECTION: forcing a failure. [ 159.239958][T10363] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:35 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:35 executing program 4: bpf$MAP_CREATE(0xc0000000000000c, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 159.374403][T10363] CPU: 1 PID: 10363 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 159.384834][T10363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.396441][T10363] Call Trace: [ 159.396468][T10363] dump_stack+0x197/0x210 [ 159.396491][T10363] should_fail.cold+0xa/0x15 [ 159.396509][T10363] ? fault_create_debugfs_attr+0x180/0x180 [ 159.396529][T10363] ? ___might_sleep+0x163/0x2c0 [ 159.421204][T10363] should_fail_alloc_page+0x50/0x60 [ 159.426425][T10363] __alloc_pages_nodemask+0x1a1/0x910 [ 159.431824][T10363] ? __alloc_pages_slowpath+0x2920/0x2920 [ 159.437593][T10363] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 159.443971][T10363] ? find_next_bit+0x107/0x130 [ 159.443993][T10363] pcpu_populate_chunk+0xf8/0x940 [ 159.444013][T10363] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 159.460537][T10363] ? find_next_bit+0x27/0x130 [ 159.465394][T10363] pcpu_alloc+0xd5b/0x1380 08:19:35 executing program 3: bpf$MAP_CREATE(0xc00000000000012, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 159.470108][T10363] ? pcpu_alloc_area+0x820/0x820 [ 159.475719][T10363] __alloc_percpu_gfp+0x28/0x30 [ 159.480602][T10363] array_map_alloc+0x698/0x7d0 [ 159.485512][T10363] ? array_of_map_free+0x50/0x50 [ 159.490846][T10363] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 159.497212][T10363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 159.503707][T10363] ? array_of_map_free+0x50/0x50 [ 159.508670][T10363] __do_sys_bpf+0x478/0x3810 [ 159.513386][T10363] ? bpf_prog_load+0x18f0/0x18f0 [ 159.518340][T10363] ? __kasan_check_write+0x14/0x20 08:19:35 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 159.523461][T10363] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 159.529031][T10363] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 159.534546][T10363] ? wait_for_completion+0x440/0x440 [ 159.540024][T10363] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 159.546429][T10363] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 159.551946][T10363] ? do_syscall_64+0x26/0x790 [ 159.556890][T10363] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 159.562985][T10363] ? do_syscall_64+0x26/0x790 [ 159.567687][T10363] __x64_sys_bpf+0x73/0xb0 08:19:35 executing program 4: bpf$MAP_CREATE(0xc0000000000000d, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 159.572129][T10363] do_syscall_64+0xfa/0x790 [ 159.576747][T10363] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 159.582654][T10363] RIP: 0033:0x45a919 [ 159.586584][T10363] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 159.606291][T10363] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 159.606307][T10363] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 159.606316][T10363] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 159.606323][T10363] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 159.606331][T10363] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 159.606339][T10363] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:35 executing program 0 (fault-call:0 fault-nth:3): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:35 executing program 3: bpf$MAP_CREATE(0xc00000000000013, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:35 executing program 2: bpf$MAP_CREATE(0xc00000000000009, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:35 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:35 executing program 4: bpf$MAP_CREATE(0xc0000000000000e, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:35 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:36 executing program 3: bpf$MAP_CREATE(0xc00000000000014, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:36 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:36 executing program 4: bpf$MAP_CREATE(0xc0000000000000f, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:36 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:36 executing program 2: bpf$MAP_CREATE(0xc0000000000000a, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 160.068170][T10410] FAULT_INJECTION: forcing a failure. [ 160.068170][T10410] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 160.181019][T10410] CPU: 1 PID: 10410 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 160.189739][T10410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.199807][T10410] Call Trace: [ 160.204779][T10410] dump_stack+0x197/0x210 [ 160.209137][T10410] should_fail.cold+0xa/0x15 [ 160.213749][T10410] ? fault_create_debugfs_attr+0x180/0x180 [ 160.219573][T10410] ? ___might_sleep+0x163/0x2c0 [ 160.224453][T10410] should_fail_alloc_page+0x50/0x60 08:19:36 executing program 2: bpf$MAP_CREATE(0xc0000000000000b, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 160.229666][T10410] __alloc_pages_nodemask+0x1a1/0x910 [ 160.235053][T10410] ? __alloc_pages_slowpath+0x2920/0x2920 [ 160.240792][T10410] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 160.247040][T10410] ? find_next_bit+0x107/0x130 [ 160.254523][T10410] pcpu_populate_chunk+0xf8/0x940 [ 160.259563][T10410] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 160.265289][T10410] ? find_next_bit+0x27/0x130 [ 160.269985][T10410] pcpu_alloc+0xd5b/0x1380 [ 160.274419][T10410] ? pcpu_alloc_area+0x820/0x820 [ 160.279372][T10410] __alloc_percpu_gfp+0x28/0x30 [ 160.284227][T10410] array_map_alloc+0x698/0x7d0 [ 160.289178][T10410] ? array_of_map_free+0x50/0x50 [ 160.294128][T10410] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 160.300376][T10410] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 160.306628][T10410] ? array_of_map_free+0x50/0x50 [ 160.311581][T10410] __do_sys_bpf+0x478/0x3810 [ 160.316190][T10410] ? bpf_prog_load+0x18f0/0x18f0 [ 160.321142][T10410] ? __kasan_check_write+0x14/0x20 [ 160.326269][T10410] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 160.331829][T10410] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 160.337127][T10410] ? wait_for_completion+0x440/0x440 [ 160.342431][T10410] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 160.348792][T10410] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 160.354369][T10410] ? do_syscall_64+0x26/0x790 [ 160.359064][T10410] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 160.365150][T10410] ? do_syscall_64+0x26/0x790 [ 160.369848][T10410] __x64_sys_bpf+0x73/0xb0 [ 160.374281][T10410] do_syscall_64+0xfa/0x790 [ 160.378801][T10410] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 160.384701][T10410] RIP: 0033:0x45a919 [ 160.388608][T10410] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 160.408221][T10410] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 160.416643][T10410] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 160.416653][T10410] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 160.416662][T10410] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 160.416670][T10410] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 160.416679][T10410] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:36 executing program 0 (fault-call:0 fault-nth:4): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:36 executing program 3: bpf$MAP_CREATE(0xc00000000000015, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:36 executing program 4: bpf$MAP_CREATE(0xc00000000000010, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:36 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, 0x0, 0x0) 08:19:36 executing program 2: bpf$MAP_CREATE(0xc0000000000000c, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:36 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:36 executing program 4: bpf$MAP_CREATE(0xc00000000000011, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:36 executing program 3: bpf$MAP_CREATE(0xc00000000000016, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 160.625678][T10441] FAULT_INJECTION: forcing a failure. [ 160.625678][T10441] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:36 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, 0x0, 0x0) 08:19:36 executing program 2: bpf$MAP_CREATE(0xc0000000000000d, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 160.774019][T10441] CPU: 0 PID: 10441 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 160.782751][T10441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.792847][T10441] Call Trace: [ 160.796389][T10441] dump_stack+0x197/0x210 [ 160.800754][T10441] should_fail.cold+0xa/0x15 [ 160.805376][T10441] ? fault_create_debugfs_attr+0x180/0x180 [ 160.811200][T10441] ? ___might_sleep+0x163/0x2c0 [ 160.816094][T10441] should_fail_alloc_page+0x50/0x60 [ 160.821316][T10441] __alloc_pages_nodemask+0x1a1/0x910 [ 160.826717][T10441] ? __alloc_pages_slowpath+0x2920/0x2920 [ 160.832462][T10441] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 160.838716][T10441] ? find_next_bit+0x107/0x130 [ 160.843507][T10441] pcpu_populate_chunk+0xf8/0x940 [ 160.848551][T10441] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 160.854280][T10441] ? find_next_bit+0x27/0x130 [ 160.858978][T10441] pcpu_alloc+0xd5b/0x1380 [ 160.863423][T10441] ? pcpu_alloc_area+0x820/0x820 [ 160.868386][T10441] __alloc_percpu_gfp+0x28/0x30 [ 160.873253][T10441] array_map_alloc+0x698/0x7d0 [ 160.878045][T10441] ? array_of_map_free+0x50/0x50 [ 160.883096][T10441] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 160.889354][T10441] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 160.895636][T10441] ? array_of_map_free+0x50/0x50 [ 160.900590][T10441] __do_sys_bpf+0x478/0x3810 [ 160.905198][T10441] ? bpf_prog_load+0x18f0/0x18f0 [ 160.910154][T10441] ? __kasan_check_write+0x14/0x20 [ 160.915282][T10441] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 160.920847][T10441] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 160.926326][T10441] ? wait_for_completion+0x440/0x440 [ 160.931640][T10441] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 160.937923][T10441] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 160.943397][T10441] ? do_syscall_64+0x26/0x790 [ 160.948087][T10441] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 160.954172][T10441] ? do_syscall_64+0x26/0x790 [ 160.958879][T10441] __x64_sys_bpf+0x73/0xb0 [ 160.963309][T10441] do_syscall_64+0xfa/0x790 [ 160.967828][T10441] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 160.973724][T10441] RIP: 0033:0x45a919 [ 160.977628][T10441] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 160.997333][T10441] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 161.005763][T10441] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 161.013746][T10441] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:36 executing program 4: bpf$MAP_CREATE(0xc00000000000012, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:36 executing program 2: bpf$MAP_CREATE(0xc0000000000000e, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 161.021730][T10441] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 161.029714][T10441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 161.037689][T10441] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:37 executing program 0 (fault-call:0 fault-nth:5): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:37 executing program 4: bpf$MAP_CREATE(0xc00000000000013, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:37 executing program 2: bpf$MAP_CREATE(0xc0000000000000f, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:37 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, 0x0, 0x0) 08:19:37 executing program 3: bpf$MAP_CREATE(0xc00000000000017, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:37 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:37 executing program 4: bpf$MAP_CREATE(0xc00000000000014, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:37 executing program 2: bpf$MAP_CREATE(0xc00000000000010, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 161.308011][T10474] FAULT_INJECTION: forcing a failure. [ 161.308011][T10474] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:37 executing program 3: bpf$MAP_CREATE(0xc00000000000018, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 161.439522][T10474] CPU: 1 PID: 10474 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 161.448247][T10474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.458403][T10474] Call Trace: [ 161.461718][T10474] dump_stack+0x197/0x210 [ 161.466071][T10474] should_fail.cold+0xa/0x15 [ 161.470681][T10474] ? fault_create_debugfs_attr+0x180/0x180 [ 161.476505][T10474] ? ___might_sleep+0x163/0x2c0 [ 161.481562][T10474] should_fail_alloc_page+0x50/0x60 [ 161.486776][T10474] __alloc_pages_nodemask+0x1a1/0x910 [ 161.492171][T10474] ? __alloc_pages_slowpath+0x2920/0x2920 [ 161.498699][T10474] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 161.504946][T10474] ? find_next_bit+0x107/0x130 [ 161.504971][T10474] pcpu_populate_chunk+0xf8/0x940 [ 161.504987][T10474] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 161.505001][T10474] ? find_next_bit+0x27/0x130 [ 161.505024][T10474] pcpu_alloc+0xd5b/0x1380 [ 161.505048][T10474] ? pcpu_alloc_area+0x820/0x820 [ 161.505077][T10474] __alloc_percpu_gfp+0x28/0x30 [ 161.529933][T10474] array_map_alloc+0x698/0x7d0 [ 161.544549][T10474] ? array_of_map_free+0x50/0x50 [ 161.550115][T10474] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 161.556390][T10474] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.562641][T10474] ? array_of_map_free+0x50/0x50 [ 161.567596][T10474] __do_sys_bpf+0x478/0x3810 [ 161.572206][T10474] ? bpf_prog_load+0x18f0/0x18f0 [ 161.577155][T10474] ? __kasan_check_write+0x14/0x20 [ 161.582540][T10474] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 161.588111][T10474] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 161.593418][T10474] ? wait_for_completion+0x440/0x440 [ 161.599940][T10474] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 161.606192][T10474] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 161.611639][T10474] ? do_syscall_64+0x26/0x790 [ 161.616403][T10474] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 161.622511][T10474] ? do_syscall_64+0x26/0x790 [ 161.627214][T10474] __x64_sys_bpf+0x73/0xb0 [ 161.631830][T10474] do_syscall_64+0xfa/0x790 [ 161.636719][T10474] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 161.642622][T10474] RIP: 0033:0x45a919 [ 161.642638][T10474] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 161.642646][T10474] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 161.666318][T10474] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 08:19:37 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:19:37 executing program 0 (fault-call:0 fault-nth:6): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:37 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 161.666327][T10474] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 161.666335][T10474] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 161.666342][T10474] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 161.666350][T10474] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:37 executing program 3: bpf$MAP_CREATE(0xc00000000000024, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:37 executing program 4: bpf$MAP_CREATE(0xc00000000000015, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 161.770442][T10494] FAULT_INJECTION: forcing a failure. [ 161.770442][T10494] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 161.813338][T10494] CPU: 1 PID: 10494 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 161.822145][T10494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.833159][T10494] Call Trace: [ 161.836450][T10494] dump_stack+0x197/0x210 [ 161.840777][T10494] should_fail.cold+0xa/0x15 [ 161.845378][T10494] ? fault_create_debugfs_attr+0x180/0x180 [ 161.851177][T10494] ? ___might_sleep+0x163/0x2c0 [ 161.856031][T10494] should_fail_alloc_page+0x50/0x60 [ 161.861236][T10494] __alloc_pages_nodemask+0x1a1/0x910 [ 161.866615][T10494] ? __alloc_pages_slowpath+0x2920/0x2920 [ 161.872331][T10494] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 161.878773][T10494] ? find_next_bit+0x107/0x130 [ 161.883548][T10494] pcpu_populate_chunk+0xf8/0x940 [ 161.888659][T10494] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 161.894378][T10494] ? find_next_bit+0x27/0x130 [ 161.899050][T10494] pcpu_alloc+0xd5b/0x1380 [ 161.903484][T10494] ? pcpu_alloc_area+0x820/0x820 [ 161.908445][T10494] __alloc_percpu_gfp+0x28/0x30 [ 161.913286][T10494] array_map_alloc+0x698/0x7d0 [ 161.918080][T10494] ? array_of_map_free+0x50/0x50 [ 161.923018][T10494] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 161.929260][T10494] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 161.935506][T10494] ? array_of_map_free+0x50/0x50 [ 161.940506][T10494] __do_sys_bpf+0x478/0x3810 [ 161.945088][T10494] ? bpf_prog_load+0x18f0/0x18f0 [ 161.950013][T10494] ? __kasan_check_write+0x14/0x20 [ 161.955312][T10494] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 161.960848][T10494] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 161.966125][T10494] ? wait_for_completion+0x440/0x440 [ 161.971403][T10494] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 161.977642][T10494] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 161.983110][T10494] ? do_syscall_64+0x26/0x790 [ 161.987775][T10494] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 161.993826][T10494] ? do_syscall_64+0x26/0x790 [ 161.998494][T10494] __x64_sys_bpf+0x73/0xb0 [ 162.002918][T10494] do_syscall_64+0xfa/0x790 [ 162.007412][T10494] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 162.013298][T10494] RIP: 0033:0x45a919 [ 162.017195][T10494] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.036797][T10494] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.045543][T10494] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 162.053764][T10494] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:38 executing program 2: bpf$MAP_CREATE(0xc00000000000011, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 162.061746][T10494] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 162.069724][T10494] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 162.077683][T10494] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:38 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:38 executing program 0 (fault-call:0 fault-nth:7): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:38 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:19:38 executing program 4: bpf$MAP_CREATE(0xc00000000000016, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:38 executing program 2: bpf$MAP_CREATE(0xc00000000000012, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:38 executing program 3: bpf$MAP_CREATE(0xc00000000000030, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 162.451662][T10519] FAULT_INJECTION: forcing a failure. [ 162.451662][T10519] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.495215][T10519] CPU: 1 PID: 10519 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 162.504026][T10519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.514092][T10519] Call Trace: [ 162.517418][T10519] dump_stack+0x197/0x210 [ 162.521773][T10519] should_fail.cold+0xa/0x15 [ 162.526390][T10519] ? fault_create_debugfs_attr+0x180/0x180 [ 162.532211][T10519] ? ___might_sleep+0x163/0x2c0 [ 162.537098][T10519] should_fail_alloc_page+0x50/0x60 [ 162.542396][T10519] __alloc_pages_nodemask+0x1a1/0x910 [ 162.547784][T10519] ? __alloc_pages_slowpath+0x2920/0x2920 [ 162.553543][T10519] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 162.559792][T10519] ? find_next_bit+0x107/0x130 [ 162.564570][T10519] pcpu_populate_chunk+0xf8/0x940 [ 162.569607][T10519] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 162.575333][T10519] ? find_next_bit+0x27/0x130 [ 162.580048][T10519] pcpu_alloc+0xd5b/0x1380 [ 162.584491][T10519] ? pcpu_alloc_area+0x820/0x820 [ 162.589474][T10519] __alloc_percpu_gfp+0x28/0x30 [ 162.594601][T10519] array_map_alloc+0x698/0x7d0 [ 162.599388][T10519] ? array_of_map_free+0x50/0x50 [ 162.604366][T10519] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 162.610619][T10519] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 162.616881][T10519] ? array_of_map_free+0x50/0x50 [ 162.621933][T10519] __do_sys_bpf+0x478/0x3810 [ 162.626533][T10519] ? bpf_prog_load+0x18f0/0x18f0 [ 162.626553][T10519] ? __kasan_check_write+0x14/0x20 [ 162.626571][T10519] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 162.626587][T10519] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 162.626606][T10519] ? wait_for_completion+0x440/0x440 [ 162.626629][T10519] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 162.626660][T10519] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 162.626680][T10519] ? do_syscall_64+0x26/0x790 [ 162.636715][T10519] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 162.636733][T10519] ? do_syscall_64+0x26/0x790 [ 162.636755][T10519] __x64_sys_bpf+0x73/0xb0 [ 162.636771][T10519] do_syscall_64+0xfa/0x790 08:19:38 executing program 4: bpf$MAP_CREATE(0xc00000000000017, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:38 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:38 executing program 2: bpf$MAP_CREATE(0xc00000000000013, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 162.636791][T10519] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 162.636802][T10519] RIP: 0033:0x45a919 [ 162.636818][T10519] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.636826][T10519] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.636841][T10519] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 162.636851][T10519] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:38 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xa, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:38 executing program 3: bpf$MAP_CREATE(0xc00000000000060, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:38 executing program 0 (fault-call:0 fault-nth:8): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 162.636859][T10519] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 162.636869][T10519] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 162.636877][T10519] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:38 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xe, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:38 executing program 2: bpf$MAP_CREATE(0xc00000000000014, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:38 executing program 3: bpf$MAP_CREATE(0xc00000000000090, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:38 executing program 4: bpf$MAP_CREATE(0xc00000000000018, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 162.903264][T10542] FAULT_INJECTION: forcing a failure. [ 162.903264][T10542] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 162.942504][T10542] CPU: 1 PID: 10542 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 162.951226][T10542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.961309][T10542] Call Trace: [ 162.964637][T10542] dump_stack+0x197/0x210 [ 162.968998][T10542] should_fail.cold+0xa/0x15 [ 162.973619][T10542] ? fault_create_debugfs_attr+0x180/0x180 [ 162.979442][T10542] ? ___might_sleep+0x163/0x2c0 [ 162.984321][T10542] should_fail_alloc_page+0x50/0x60 [ 162.989532][T10542] __alloc_pages_nodemask+0x1a1/0x910 [ 162.994925][T10542] ? __alloc_pages_slowpath+0x2920/0x2920 [ 163.000754][T10542] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 163.007722][T10542] ? find_next_bit+0x107/0x130 [ 163.012681][T10542] pcpu_populate_chunk+0xf8/0x940 [ 163.017725][T10542] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 163.023456][T10542] ? find_next_bit+0x27/0x130 [ 163.028163][T10542] pcpu_alloc+0xd5b/0x1380 [ 163.032610][T10542] ? pcpu_alloc_area+0x820/0x820 [ 163.037574][T10542] __alloc_percpu_gfp+0x28/0x30 [ 163.043265][T10542] array_map_alloc+0x698/0x7d0 [ 163.048058][T10542] ? array_of_map_free+0x50/0x50 [ 163.053016][T10542] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 163.059266][T10542] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.065520][T10542] ? array_of_map_free+0x50/0x50 [ 163.070475][T10542] __do_sys_bpf+0x478/0x3810 [ 163.075102][T10542] ? bpf_prog_load+0x18f0/0x18f0 [ 163.080066][T10542] ? __kasan_check_write+0x14/0x20 [ 163.085202][T10542] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 163.090768][T10542] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 163.096271][T10542] ? wait_for_completion+0x440/0x440 [ 163.101586][T10542] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 163.107858][T10542] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 163.113334][T10542] ? do_syscall_64+0x26/0x790 [ 163.118542][T10542] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.124626][T10542] ? do_syscall_64+0x26/0x790 [ 163.129333][T10542] __x64_sys_bpf+0x73/0xb0 [ 163.133903][T10542] do_syscall_64+0xfa/0x790 [ 163.138428][T10542] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.144441][T10542] RIP: 0033:0x45a919 [ 163.148344][T10542] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 163.168134][T10542] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.176581][T10542] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 163.184591][T10542] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 163.192610][T10542] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:19:38 executing program 2: bpf$MAP_CREATE(0xc00000000000015, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:38 executing program 4: bpf$MAP_CREATE(0xc00000000000024, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 3: bpf$MAP_CREATE(0xc000000000000a0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 2: bpf$MAP_CREATE(0xc00000000000016, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 4: bpf$MAP_CREATE(0xc00000000000060, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 3: bpf$MAP_CREATE(0xc000000000000c0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 2: bpf$MAP_CREATE(0xc00000000000017, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 163.200598][T10542] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 163.208582][T10542] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:39 executing program 0 (fault-call:0 fault-nth:9): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x11, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:39 executing program 4: bpf$MAP_CREATE(0xc000000000000a0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 3: bpf$MAP_CREATE(0xc000000000000e0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:19:39 executing program 2: bpf$MAP_CREATE(0xc00000000000018, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 4: bpf$MAP_CREATE(0xc000000000000c0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 3: bpf$MAP_CREATE(0xc00000000000180, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:39 executing program 2: bpf$MAP_CREATE(0xc00000000000024, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 163.668880][T10588] FAULT_INJECTION: forcing a failure. [ 163.668880][T10588] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:39 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 08:19:39 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x1c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 163.776591][T10588] CPU: 0 PID: 10588 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 163.785419][T10588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 163.795484][T10588] Call Trace: [ 163.798882][T10588] dump_stack+0x197/0x210 [ 163.803241][T10588] should_fail.cold+0xa/0x15 [ 163.807858][T10588] ? fault_create_debugfs_attr+0x180/0x180 [ 163.813766][T10588] ? ___might_sleep+0x163/0x2c0 [ 163.818636][T10588] should_fail_alloc_page+0x50/0x60 [ 163.823850][T10588] __alloc_pages_nodemask+0x1a1/0x910 [ 163.829240][T10588] ? __alloc_pages_slowpath+0x2920/0x2920 [ 163.834988][T10588] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 163.841239][T10588] ? find_next_bit+0x107/0x130 [ 163.846026][T10588] pcpu_populate_chunk+0xf8/0x940 [ 163.851075][T10588] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 163.856806][T10588] ? find_next_bit+0x27/0x130 [ 163.861513][T10588] pcpu_alloc+0xd5b/0x1380 [ 163.865954][T10588] ? pcpu_alloc_area+0x820/0x820 [ 163.870924][T10588] __alloc_percpu_gfp+0x28/0x30 [ 163.875790][T10588] array_map_alloc+0x698/0x7d0 [ 163.880656][T10588] ? array_of_map_free+0x50/0x50 [ 163.885614][T10588] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 163.892385][T10588] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 163.898641][T10588] ? array_of_map_free+0x50/0x50 [ 163.903692][T10588] __do_sys_bpf+0x478/0x3810 [ 163.908299][T10588] ? bpf_prog_load+0x18f0/0x18f0 [ 163.913251][T10588] ? __kasan_check_write+0x14/0x20 [ 163.918374][T10588] ? __mutex_unlock_slowpath+0xf0/0x6a0 08:19:39 executing program 2: bpf$MAP_CREATE(0xc00000000000030, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 163.923933][T10588] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 163.929238][T10588] ? wait_for_completion+0x440/0x440 [ 163.934652][T10588] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 163.941017][T10588] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 163.946488][T10588] ? do_syscall_64+0x26/0x790 [ 163.951154][T10588] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.957218][T10588] ? do_syscall_64+0x26/0x790 [ 163.961915][T10588] __x64_sys_bpf+0x73/0xb0 [ 163.966344][T10588] do_syscall_64+0xfa/0x790 [ 163.970860][T10588] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.976766][T10588] RIP: 0033:0x45a919 [ 163.980933][T10588] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.000974][T10588] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 164.000990][T10588] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 164.000998][T10588] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:40 executing program 0 (fault-call:0 fault-nth:10): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 164.001005][T10588] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 164.001014][T10588] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 164.001022][T10588] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:40 executing program 3: bpf$MAP_CREATE(0xc00000000000300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:40 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x48, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:40 executing program 2: bpf$MAP_CREATE(0xc00000000000060, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:40 executing program 4: bpf$MAP_CREATE(0xc000000000000e0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:40 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 164.162574][T10611] FAULT_INJECTION: forcing a failure. [ 164.162574][T10611] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 164.198313][T10611] CPU: 0 PID: 10611 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 164.207033][T10611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.217960][T10611] Call Trace: [ 164.226909][T10611] dump_stack+0x197/0x210 [ 164.231253][T10611] should_fail.cold+0xa/0x15 [ 164.235859][T10611] ? fault_create_debugfs_attr+0x180/0x180 [ 164.241686][T10611] ? ___might_sleep+0x163/0x2c0 [ 164.246561][T10611] should_fail_alloc_page+0x50/0x60 [ 164.251771][T10611] __alloc_pages_nodemask+0x1a1/0x910 [ 164.257159][T10611] ? __alloc_pages_slowpath+0x2920/0x2920 [ 164.262901][T10611] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.269240][T10611] ? find_next_bit+0x107/0x130 [ 164.274024][T10611] pcpu_populate_chunk+0xf8/0x940 [ 164.279064][T10611] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 164.284944][T10611] ? find_next_bit+0x27/0x130 [ 164.289649][T10611] pcpu_alloc+0xd5b/0x1380 [ 164.294092][T10611] ? pcpu_alloc_area+0x820/0x820 [ 164.299050][T10611] __alloc_percpu_gfp+0x28/0x30 [ 164.303910][T10611] array_map_alloc+0x698/0x7d0 08:19:40 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 08:19:40 executing program 2: bpf$MAP_CREATE(0xc00000000000090, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 164.308785][T10611] ? array_of_map_free+0x50/0x50 [ 164.313739][T10611] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.319997][T10611] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 164.326258][T10611] ? array_of_map_free+0x50/0x50 [ 164.331220][T10611] __do_sys_bpf+0x478/0x3810 [ 164.335830][T10611] ? bpf_prog_load+0x18f0/0x18f0 [ 164.340780][T10611] ? __kasan_check_write+0x14/0x20 [ 164.345907][T10611] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 164.351469][T10611] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 164.356778][T10611] ? wait_for_completion+0x440/0x440 08:19:40 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) [ 164.362102][T10611] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 164.368367][T10611] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 164.373839][T10611] ? do_syscall_64+0x26/0x790 [ 164.378529][T10611] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 164.384606][T10611] ? do_syscall_64+0x26/0x790 [ 164.389303][T10611] __x64_sys_bpf+0x73/0xb0 [ 164.393736][T10611] do_syscall_64+0xfa/0x790 [ 164.398261][T10611] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 164.404156][T10611] RIP: 0033:0x45a919 08:19:40 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 08:19:40 executing program 2: bpf$MAP_CREATE(0xc000000000000a0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 164.408063][T10611] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 164.428027][T10611] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 164.436447][T10611] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 164.444420][T10611] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 164.452566][T10611] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:19:40 executing program 3: bpf$MAP_CREATE(0xc00000000000500, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 164.460561][T10611] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 164.468542][T10611] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:40 executing program 0 (fault-call:0 fault-nth:11): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:40 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x4c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:40 executing program 3: bpf$MAP_CREATE(0xc00000000000600, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:40 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 08:19:40 executing program 4: bpf$MAP_CREATE(0xc00000000000180, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:40 executing program 2: bpf$MAP_CREATE(0xc000000000000c0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 164.820511][T10652] FAULT_INJECTION: forcing a failure. [ 164.820511][T10652] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:40 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x68, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:40 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 08:19:40 executing program 3: bpf$MAP_CREATE(0xc00000000000700, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 164.920555][T10652] CPU: 0 PID: 10652 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 164.929361][T10652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.939427][T10652] Call Trace: [ 164.942747][T10652] dump_stack+0x197/0x210 [ 164.947105][T10652] should_fail.cold+0xa/0x15 [ 164.951715][T10652] ? fault_create_debugfs_attr+0x180/0x180 [ 164.957521][T10652] ? ___might_sleep+0x163/0x2c0 [ 164.957548][T10652] should_fail_alloc_page+0x50/0x60 [ 164.957561][T10652] __alloc_pages_nodemask+0x1a1/0x910 [ 164.957580][T10652] ? __alloc_pages_slowpath+0x2920/0x2920 [ 164.978715][T10652] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 164.984967][T10652] ? find_next_bit+0x107/0x130 [ 164.984991][T10652] pcpu_populate_chunk+0xf8/0x940 [ 164.985007][T10652] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 164.985024][T10652] ? find_next_bit+0x27/0x130 [ 164.985046][T10652] pcpu_alloc+0xd5b/0x1380 [ 165.009639][T10652] ? pcpu_alloc_area+0x820/0x820 [ 165.014607][T10652] __alloc_percpu_gfp+0x28/0x30 [ 165.019575][T10652] array_map_alloc+0x698/0x7d0 [ 165.024363][T10652] ? array_of_map_free+0x50/0x50 [ 165.029318][T10652] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 165.035572][T10652] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.041832][T10652] ? array_of_map_free+0x50/0x50 [ 165.050346][T10652] __do_sys_bpf+0x478/0x3810 [ 165.054952][T10652] ? bpf_prog_load+0x18f0/0x18f0 [ 165.059904][T10652] ? __kasan_check_write+0x14/0x20 [ 165.065030][T10652] ? __mutex_unlock_slowpath+0xf0/0x6a0 08:19:41 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) [ 165.070586][T10652] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 165.075885][T10652] ? wait_for_completion+0x440/0x440 [ 165.081192][T10652] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 165.087451][T10652] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 165.092940][T10652] ? do_syscall_64+0x26/0x790 [ 165.097627][T10652] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.103710][T10652] ? do_syscall_64+0x26/0x790 [ 165.108407][T10652] __x64_sys_bpf+0x73/0xb0 [ 165.112840][T10652] do_syscall_64+0xfa/0x790 [ 165.117360][T10652] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.123260][T10652] RIP: 0033:0x45a919 [ 165.127171][T10652] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.146789][T10652] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 165.155216][T10652] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 165.163209][T10652] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:41 executing program 4: bpf$MAP_CREATE(0xc00000000000300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 2: bpf$MAP_CREATE(0xc000000000000e0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 165.171178][T10652] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 165.171187][T10652] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 165.171195][T10652] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:41 executing program 0 (fault-call:0 fault-nth:12): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 08:19:41 executing program 3: bpf$MAP_CREATE(0xc00000000000900, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 4: bpf$MAP_CREATE(0xc00000000000500, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 2: bpf$MAP_CREATE(0xc00000000000180, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x6c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:41 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d", 0x24}], 0x1}, 0x0) [ 165.522953][T10690] FAULT_INJECTION: forcing a failure. [ 165.522953][T10690] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 165.578117][T10690] CPU: 1 PID: 10690 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 165.586840][T10690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.596905][T10690] Call Trace: [ 165.600218][T10690] dump_stack+0x197/0x210 [ 165.604577][T10690] should_fail.cold+0xa/0x15 [ 165.609200][T10690] ? fault_create_debugfs_attr+0x180/0x180 [ 165.615023][T10690] ? ___might_sleep+0x163/0x2c0 [ 165.619906][T10690] should_fail_alloc_page+0x50/0x60 [ 165.625115][T10690] __alloc_pages_nodemask+0x1a1/0x910 [ 165.625138][T10690] ? __alloc_pages_slowpath+0x2920/0x2920 [ 165.625169][T10690] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 165.625185][T10690] ? find_next_bit+0x107/0x130 [ 165.625205][T10690] pcpu_populate_chunk+0xf8/0x940 [ 165.625225][T10690] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 165.637274][T10690] ? find_next_bit+0x27/0x130 [ 165.637299][T10690] pcpu_alloc+0xd5b/0x1380 [ 165.637324][T10690] ? pcpu_alloc_area+0x820/0x820 [ 165.637350][T10690] __alloc_percpu_gfp+0x28/0x30 [ 165.637368][T10690] array_map_alloc+0x698/0x7d0 [ 165.637390][T10690] ? array_of_map_free+0x50/0x50 [ 165.637408][T10690] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 165.637429][T10690] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.700313][T10690] ? array_of_map_free+0x50/0x50 [ 165.705268][T10690] __do_sys_bpf+0x478/0x3810 [ 165.709876][T10690] ? bpf_prog_load+0x18f0/0x18f0 [ 165.714828][T10690] ? __kasan_check_write+0x14/0x20 [ 165.720208][T10690] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 165.725766][T10690] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 165.731339][T10690] ? wait_for_completion+0x440/0x440 [ 165.736644][T10690] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 165.742907][T10690] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 165.748376][T10690] ? do_syscall_64+0x26/0x790 [ 165.753059][T10690] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.759133][T10690] ? do_syscall_64+0x26/0x790 [ 165.763825][T10690] __x64_sys_bpf+0x73/0xb0 [ 165.768254][T10690] do_syscall_64+0xfa/0x790 [ 165.772768][T10690] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.778660][T10690] RIP: 0033:0x45a919 [ 165.782571][T10690] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.802870][T10690] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 165.811276][T10690] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 165.811285][T10690] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:41 executing program 2: bpf$MAP_CREATE(0xc00000000000300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 2: bpf$MAP_CREATE(0xc00000000000500, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 3: bpf$MAP_CREATE(0xc00000000000a00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 4: bpf$MAP_CREATE(0xc00000000000600, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 0 (fault-call:0 fault-nth:13): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:41 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x74, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 165.811294][T10690] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 165.811301][T10690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 165.811310][T10690] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:42 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d", 0x24}], 0x1}, 0x0) 08:19:42 executing program 2: bpf$MAP_CREATE(0xc00000000000600, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 166.029720][T10714] FAULT_INJECTION: forcing a failure. [ 166.029720][T10714] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:42 executing program 4: bpf$MAP_CREATE(0xc00000000000700, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 166.097768][T10714] CPU: 1 PID: 10714 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 166.106486][T10714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.116661][T10714] Call Trace: [ 166.119966][T10714] dump_stack+0x197/0x210 [ 166.124324][T10714] should_fail.cold+0xa/0x15 [ 166.128968][T10714] ? fault_create_debugfs_attr+0x180/0x180 [ 166.134792][T10714] ? ___might_sleep+0x163/0x2c0 [ 166.139672][T10714] should_fail_alloc_page+0x50/0x60 [ 166.144899][T10714] __alloc_pages_nodemask+0x1a1/0x910 [ 166.150293][T10714] ? __alloc_pages_slowpath+0x2920/0x2920 [ 166.156047][T10714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 166.162297][T10714] ? find_next_bit+0x107/0x130 [ 166.167097][T10714] pcpu_populate_chunk+0xf8/0x940 [ 166.172145][T10714] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 166.177883][T10714] ? find_next_bit+0x27/0x130 [ 166.182577][T10714] pcpu_alloc+0xd5b/0x1380 [ 166.187035][T10714] ? pcpu_alloc_area+0x820/0x820 [ 166.192694][T10714] __alloc_percpu_gfp+0x28/0x30 [ 166.197560][T10714] array_map_alloc+0x698/0x7d0 [ 166.202951][T10714] ? array_of_map_free+0x50/0x50 [ 166.207915][T10714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 166.214284][T10714] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.220542][T10714] ? array_of_map_free+0x50/0x50 [ 166.225518][T10714] __do_sys_bpf+0x478/0x3810 [ 166.230151][T10714] ? bpf_prog_load+0x18f0/0x18f0 [ 166.235107][T10714] ? __kasan_check_write+0x14/0x20 [ 166.240225][T10714] ? __mutex_unlock_slowpath+0xf0/0x6a0 08:19:42 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x7a, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:42 executing program 4: bpf$MAP_CREATE(0xc00000000000900, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 166.245780][T10714] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 166.251083][T10714] ? wait_for_completion+0x440/0x440 [ 166.256391][T10714] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 166.262695][T10714] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 166.268168][T10714] ? do_syscall_64+0x26/0x790 [ 166.272857][T10714] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.278941][T10714] ? do_syscall_64+0x26/0x790 [ 166.283638][T10714] __x64_sys_bpf+0x73/0xb0 [ 166.288072][T10714] do_syscall_64+0xfa/0x790 [ 166.292600][T10714] entry_SYSCALL_64_after_hwframe+0x49/0xbe 08:19:42 executing program 4: bpf$MAP_CREATE(0xc00000000000a00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 166.298777][T10714] RIP: 0033:0x45a919 [ 166.302697][T10714] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.322302][T10714] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 166.330710][T10714] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 166.330719][T10714] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:42 executing program 3: bpf$MAP_CREATE(0xc00000000000b00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 166.330726][T10714] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 166.330734][T10714] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 166.330742][T10714] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:42 executing program 0 (fault-call:0 fault-nth:14): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:42 executing program 2: bpf$MAP_CREATE(0xc00000000000700, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:42 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d", 0x24}], 0x1}, 0x0) 08:19:42 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x1f4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:42 executing program 3: bpf$MAP_CREATE(0xc00000000000c00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:42 executing program 4: bpf$MAP_CREATE(0xc00000000000b00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:42 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6", 0x36}], 0x1}, 0x0) 08:19:42 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x300, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 166.677102][T10745] FAULT_INJECTION: forcing a failure. [ 166.677102][T10745] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:42 executing program 4: bpf$MAP_CREATE(0xc00000000000c00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:42 executing program 2: bpf$MAP_CREATE(0xc00000000000900, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:42 executing program 3: bpf$MAP_CREATE(0xc00000000000d00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 166.795120][T10745] CPU: 1 PID: 10745 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 166.803889][T10745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.813990][T10745] Call Trace: [ 166.817478][T10745] dump_stack+0x197/0x210 [ 166.821848][T10745] should_fail.cold+0xa/0x15 [ 166.826463][T10745] ? fault_create_debugfs_attr+0x180/0x180 [ 166.832289][T10745] ? ___might_sleep+0x163/0x2c0 [ 166.837194][T10745] should_fail_alloc_page+0x50/0x60 [ 166.842410][T10745] __alloc_pages_nodemask+0x1a1/0x910 [ 166.848413][T10745] ? __alloc_pages_slowpath+0x2920/0x2920 [ 166.854159][T10745] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 166.860418][T10745] ? find_next_bit+0x107/0x130 [ 166.865207][T10745] pcpu_populate_chunk+0xf8/0x940 [ 166.870256][T10745] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 166.876332][T10745] ? find_next_bit+0x27/0x130 [ 166.881030][T10745] pcpu_alloc+0xd5b/0x1380 [ 166.885491][T10745] ? pcpu_alloc_area+0x820/0x820 [ 166.890460][T10745] __alloc_percpu_gfp+0x28/0x30 08:19:42 executing program 4: bpf$MAP_CREATE(0xc00000000000d00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 166.895324][T10745] array_map_alloc+0x698/0x7d0 [ 166.900112][T10745] ? array_of_map_free+0x50/0x50 [ 166.905151][T10745] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 166.911400][T10745] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.917658][T10745] ? array_of_map_free+0x50/0x50 [ 166.922872][T10745] __do_sys_bpf+0x478/0x3810 [ 166.927484][T10745] ? bpf_prog_load+0x18f0/0x18f0 [ 166.932442][T10745] ? __kasan_check_write+0x14/0x20 [ 166.937802][T10745] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 166.943375][T10745] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 166.948714][T10745] ? wait_for_completion+0x440/0x440 [ 166.954028][T10745] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 166.960297][T10745] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 166.965772][T10745] ? do_syscall_64+0x26/0x790 [ 166.970464][T10745] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.976978][T10745] ? do_syscall_64+0x26/0x790 [ 166.981693][T10745] __x64_sys_bpf+0x73/0xb0 [ 166.986127][T10745] do_syscall_64+0xfa/0x790 [ 166.990647][T10745] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 166.996551][T10745] RIP: 0033:0x45a919 [ 167.001605][T10745] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.021218][T10745] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 167.029629][T10745] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 167.037596][T10745] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 167.037604][T10745] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 167.037612][T10745] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 167.037621][T10745] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:43 executing program 0 (fault-call:0 fault-nth:15): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 3: bpf$MAP_CREATE(0xc00000000000e00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 4: bpf$MAP_CREATE(0xc00000000000e00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x3e8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:43 executing program 2: bpf$MAP_CREATE(0xc00000000000a00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6", 0x36}], 0x1}, 0x0) 08:19:43 executing program 3: bpf$MAP_CREATE(0xc00000000000f00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 2: bpf$MAP_CREATE(0xc00000000000b00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6", 0x36}], 0x1}, 0x0) [ 167.388391][T10788] FAULT_INJECTION: forcing a failure. [ 167.388391][T10788] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 167.424529][T10788] CPU: 0 PID: 10788 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 167.433247][T10788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.443416][T10788] Call Trace: [ 167.446707][T10788] dump_stack+0x197/0x210 [ 167.451049][T10788] should_fail.cold+0xa/0x15 [ 167.455835][T10788] ? fault_create_debugfs_attr+0x180/0x180 [ 167.461671][T10788] ? ___might_sleep+0x163/0x2c0 [ 167.466547][T10788] should_fail_alloc_page+0x50/0x60 [ 167.466562][T10788] __alloc_pages_nodemask+0x1a1/0x910 [ 167.466581][T10788] ? __alloc_pages_slowpath+0x2920/0x2920 [ 167.482849][T10788] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.489104][T10788] ? find_next_bit+0x107/0x130 [ 167.493892][T10788] pcpu_populate_chunk+0xf8/0x940 [ 167.498918][T10788] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 167.498935][T10788] ? find_next_bit+0x27/0x130 [ 167.498962][T10788] pcpu_alloc+0xd5b/0x1380 [ 167.513750][T10788] ? pcpu_alloc_area+0x820/0x820 [ 167.519580][T10788] __alloc_percpu_gfp+0x28/0x30 [ 167.524438][T10788] array_map_alloc+0x698/0x7d0 [ 167.524459][T10788] ? array_of_map_free+0x50/0x50 [ 167.524481][T10788] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 167.540384][T10788] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.546637][T10788] ? array_of_map_free+0x50/0x50 [ 167.551592][T10788] __do_sys_bpf+0x478/0x3810 [ 167.551615][T10788] ? bpf_prog_load+0x18f0/0x18f0 [ 167.551634][T10788] ? __kasan_check_write+0x14/0x20 [ 167.566238][T10788] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 167.566257][T10788] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 167.566276][T10788] ? wait_for_completion+0x440/0x440 [ 167.566299][T10788] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 167.566326][T10788] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 167.594077][T10788] ? do_syscall_64+0x26/0x790 [ 167.598767][T10788] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.604844][T10788] ? do_syscall_64+0x26/0x790 [ 167.609546][T10788] __x64_sys_bpf+0x73/0xb0 [ 167.613987][T10788] do_syscall_64+0xfa/0x790 [ 167.618510][T10788] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.624407][T10788] RIP: 0033:0x45a919 08:19:43 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x500, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:43 executing program 4: bpf$MAP_CREATE(0xc00000000000f00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343d", 0x3f}], 0x1}, 0x0) [ 167.628311][T10788] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.647922][T10788] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 167.656349][T10788] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 167.664330][T10788] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 167.672310][T10788] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 167.680398][T10788] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 167.688383][T10788] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:43 executing program 0 (fault-call:0 fault-nth:16): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343d", 0x3f}], 0x1}, 0x0) 08:19:43 executing program 3: bpf$MAP_CREATE(0xc00000000001100, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 2: bpf$MAP_CREATE(0xc00000000000c00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 4: bpf$MAP_CREATE(0xc00000000001100, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:43 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x600, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:44 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343d", 0x3f}], 0x1}, 0x0) 08:19:44 executing program 4: bpf$MAP_CREATE(0xc00000000001200, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:44 executing program 3: bpf$MAP_CREATE(0xc00000000001200, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:44 executing program 2: bpf$MAP_CREATE(0xc00000000000d00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 168.055207][T10824] FAULT_INJECTION: forcing a failure. [ 168.055207][T10824] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 168.113318][T10824] CPU: 1 PID: 10824 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 168.122038][T10824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.132105][T10824] Call Trace: [ 168.135417][T10824] dump_stack+0x197/0x210 [ 168.139775][T10824] should_fail.cold+0xa/0x15 [ 168.144397][T10824] ? fault_create_debugfs_attr+0x180/0x180 [ 168.150216][T10824] ? ___might_sleep+0x163/0x2c0 [ 168.155098][T10824] should_fail_alloc_page+0x50/0x60 [ 168.160317][T10824] __alloc_pages_nodemask+0x1a1/0x910 [ 168.165707][T10824] ? __alloc_pages_slowpath+0x2920/0x2920 [ 168.171436][T10824] ? __sched_text_start+0x8/0x8 [ 168.176341][T10824] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 168.182605][T10824] ? find_next_bit+0x107/0x130 [ 168.187398][T10824] pcpu_populate_chunk+0xf8/0x940 [ 168.192436][T10824] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 168.198160][T10824] ? find_next_bit+0x27/0x130 [ 168.203294][T10824] pcpu_alloc+0xd5b/0x1380 [ 168.207736][T10824] ? pcpu_alloc_area+0x820/0x820 08:19:44 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x700, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 168.212702][T10824] __alloc_percpu_gfp+0x28/0x30 [ 168.217573][T10824] array_map_alloc+0x698/0x7d0 [ 168.222355][T10824] ? array_of_map_free+0x50/0x50 [ 168.227309][T10824] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 168.233573][T10824] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.239833][T10824] ? array_of_map_free+0x50/0x50 [ 168.244787][T10824] __do_sys_bpf+0x478/0x3810 [ 168.249409][T10824] ? bpf_prog_load+0x18f0/0x18f0 [ 168.254368][T10824] ? __kasan_check_write+0x14/0x20 08:19:44 executing program 3: bpf$MAP_CREATE(0xc00000000001300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 168.254387][T10824] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 168.254409][T10824] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 168.254426][T10824] ? wait_for_completion+0x440/0x440 [ 168.254449][T10824] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 168.275744][T10824] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 168.275761][T10824] ? do_syscall_64+0x26/0x790 [ 168.275777][T10824] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.275791][T10824] ? do_syscall_64+0x26/0x790 [ 168.275812][T10824] __x64_sys_bpf+0x73/0xb0 [ 168.275828][T10824] do_syscall_64+0xfa/0x790 [ 168.275849][T10824] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.317671][T10824] RIP: 0033:0x45a919 [ 168.317688][T10824] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.317696][T10824] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.317709][T10824] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 168.317717][T10824] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 168.317725][T10824] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 168.317734][T10824] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 168.317743][T10824] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:44 executing program 0 (fault-call:0 fault-nth:17): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:44 executing program 4: bpf$MAP_CREATE(0xc00000000001300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:44 executing program 2: bpf$MAP_CREATE(0xc00000000000e00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:44 executing program 3: bpf$MAP_CREATE(0xc00000000001400, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:44 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000", 0x44}], 0x1}, 0x0) 08:19:44 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x900, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:44 executing program 4: bpf$MAP_CREATE(0xc00000000001400, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:44 executing program 3: bpf$MAP_CREATE(0xc00000000001500, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:44 executing program 2: bpf$MAP_CREATE(0xc00000000000f00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 168.634481][T10856] FAULT_INJECTION: forcing a failure. [ 168.634481][T10856] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 168.694349][T10856] CPU: 1 PID: 10856 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 168.703091][T10856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.713159][T10856] Call Trace: [ 168.716461][T10856] dump_stack+0x197/0x210 [ 168.720807][T10856] should_fail.cold+0xa/0x15 [ 168.720829][T10856] ? fault_create_debugfs_attr+0x180/0x180 [ 168.720849][T10856] ? ___might_sleep+0x163/0x2c0 [ 168.736071][T10856] should_fail_alloc_page+0x50/0x60 [ 168.741270][T10856] __alloc_pages_nodemask+0x1a1/0x910 [ 168.746653][T10856] ? __alloc_pages_slowpath+0x2920/0x2920 [ 168.752396][T10856] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 168.758647][T10856] ? find_next_bit+0x107/0x130 [ 168.763431][T10856] pcpu_populate_chunk+0xf8/0x940 [ 168.768469][T10856] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 168.774196][T10856] ? find_next_bit+0x27/0x130 [ 168.779065][T10856] pcpu_alloc+0xd5b/0x1380 [ 168.783505][T10856] ? pcpu_alloc_area+0x820/0x820 [ 168.788498][T10856] __alloc_percpu_gfp+0x28/0x30 [ 168.793797][T10856] array_map_alloc+0x698/0x7d0 [ 168.798579][T10856] ? array_of_map_free+0x50/0x50 [ 168.803535][T10856] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 168.809778][T10856] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.809794][T10856] ? array_of_map_free+0x50/0x50 [ 168.809811][T10856] __do_sys_bpf+0x478/0x3810 [ 168.809831][T10856] ? bpf_prog_load+0x18f0/0x18f0 [ 168.809846][T10856] ? __kasan_check_write+0x14/0x20 [ 168.809865][T10856] ? __mutex_unlock_slowpath+0xf0/0x6a0 08:19:44 executing program 3: bpf$MAP_CREATE(0xc00000000001600, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 168.809881][T10856] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 168.809901][T10856] ? wait_for_completion+0x440/0x440 [ 168.809926][T10856] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 168.858482][T10856] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 168.863954][T10856] ? do_syscall_64+0x26/0x790 [ 168.868640][T10856] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.874818][T10856] ? do_syscall_64+0x26/0x790 [ 168.874842][T10856] __x64_sys_bpf+0x73/0xb0 [ 168.874859][T10856] do_syscall_64+0xfa/0x790 [ 168.874880][T10856] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.874892][T10856] RIP: 0033:0x45a919 [ 168.874908][T10856] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.874917][T10856] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.874931][T10856] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 168.874939][T10856] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:44 executing program 0 (fault-call:0 fault-nth:18): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:44 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xa00, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:44 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000", 0x44}], 0x1}, 0x0) [ 168.874946][T10856] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 168.874954][T10856] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 168.874962][T10856] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:45 executing program 2: bpf$MAP_CREATE(0xc00000000001100, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:45 executing program 4: bpf$MAP_CREATE(0xc00000000001500, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:45 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000", 0x44}], 0x1}, 0x0) 08:19:45 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xbb8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:45 executing program 3: bpf$MAP_CREATE(0xc00000000001700, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 169.073276][T10878] FAULT_INJECTION: forcing a failure. [ 169.073276][T10878] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:45 executing program 2: bpf$MAP_CREATE(0xc00000000001200, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:45 executing program 4: bpf$MAP_CREATE(0xc00000000001600, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 169.131949][T10878] CPU: 0 PID: 10878 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 169.140676][T10878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.150741][T10878] Call Trace: [ 169.154040][T10878] dump_stack+0x197/0x210 [ 169.158367][T10878] should_fail.cold+0xa/0x15 [ 169.162949][T10878] ? fault_create_debugfs_attr+0x180/0x180 [ 169.168754][T10878] ? ___might_sleep+0x163/0x2c0 [ 169.173597][T10878] should_fail_alloc_page+0x50/0x60 [ 169.178779][T10878] __alloc_pages_nodemask+0x1a1/0x910 [ 169.184136][T10878] ? __alloc_pages_slowpath+0x2920/0x2920 [ 169.189858][T10878] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 169.196080][T10878] ? find_next_bit+0x107/0x130 [ 169.200830][T10878] pcpu_populate_chunk+0xf8/0x940 [ 169.205854][T10878] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 169.211565][T10878] ? find_next_bit+0x27/0x130 [ 169.216506][T10878] pcpu_alloc+0xd5b/0x1380 [ 169.220912][T10878] ? pcpu_alloc_area+0x820/0x820 [ 169.225851][T10878] __alloc_percpu_gfp+0x28/0x30 [ 169.230692][T10878] array_map_alloc+0x698/0x7d0 [ 169.235450][T10878] ? array_of_map_free+0x50/0x50 [ 169.240559][T10878] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 169.246784][T10878] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 169.253020][T10878] ? array_of_map_free+0x50/0x50 [ 169.257956][T10878] __do_sys_bpf+0x478/0x3810 [ 169.262646][T10878] ? bpf_prog_load+0x18f0/0x18f0 [ 169.267664][T10878] ? __kasan_check_write+0x14/0x20 [ 169.273298][T10878] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 169.278852][T10878] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 169.278870][T10878] ? wait_for_completion+0x440/0x440 [ 169.278892][T10878] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 169.278917][T10878] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 169.278936][T10878] ? do_syscall_64+0x26/0x790 [ 169.289568][T10878] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 169.289583][T10878] ? do_syscall_64+0x26/0x790 [ 169.289606][T10878] __x64_sys_bpf+0x73/0xb0 [ 169.301357][T10878] do_syscall_64+0xfa/0x790 [ 169.301384][T10878] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 169.312095][T10878] RIP: 0033:0x45a919 [ 169.312111][T10878] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 169.312118][T10878] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 169.312132][T10878] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 169.312146][T10878] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:45 executing program 0 (fault-call:0 fault-nth:19): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 169.321226][T10878] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 169.321236][T10878] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 169.321245][T10878] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 [ 169.430045][T10888] FAULT_INJECTION: forcing a failure. [ 169.430045][T10888] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 169.451131][T10888] CPU: 0 PID: 10888 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 169.459860][T10888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.469932][T10888] Call Trace: [ 169.473271][T10888] dump_stack+0x197/0x210 [ 169.477647][T10888] should_fail.cold+0xa/0x15 [ 169.482265][T10888] ? fault_create_debugfs_attr+0x180/0x180 [ 169.488090][T10888] ? ___might_sleep+0x163/0x2c0 [ 169.492967][T10888] should_fail_alloc_page+0x50/0x60 [ 169.498267][T10888] __alloc_pages_nodemask+0x1a1/0x910 [ 169.503654][T10888] ? __alloc_pages_slowpath+0x2920/0x2920 [ 169.509389][T10888] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 169.515637][T10888] ? find_next_bit+0x107/0x130 [ 169.520424][T10888] pcpu_populate_chunk+0xf8/0x940 [ 169.525456][T10888] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 169.531182][T10888] ? find_next_bit+0x27/0x130 [ 169.535880][T10888] pcpu_alloc+0xd5b/0x1380 [ 169.540319][T10888] ? pcpu_alloc_area+0x820/0x820 [ 169.545283][T10888] __alloc_percpu_gfp+0x28/0x30 [ 169.550166][T10888] array_map_alloc+0x698/0x7d0 [ 169.554947][T10888] ? array_of_map_free+0x50/0x50 [ 169.559893][T10888] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 169.566133][T10888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 169.566150][T10888] ? array_of_map_free+0x50/0x50 [ 169.566166][T10888] __do_sys_bpf+0x478/0x3810 [ 169.566185][T10888] ? bpf_prog_load+0x18f0/0x18f0 [ 169.566205][T10888] ? __kasan_check_write+0x14/0x20 [ 169.577355][T10888] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 169.577372][T10888] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 169.577394][T10888] ? wait_for_completion+0x440/0x440 [ 169.586907][T10888] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 169.586934][T10888] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 169.586953][T10888] ? do_syscall_64+0x26/0x790 [ 169.597576][T10888] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 169.597591][T10888] ? do_syscall_64+0x26/0x790 [ 169.597616][T10888] __x64_sys_bpf+0x73/0xb0 [ 169.608155][T10888] do_syscall_64+0xfa/0x790 [ 169.620523][T10888] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 169.631323][T10888] RIP: 0033:0x45a919 [ 169.640391][T10888] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:19:45 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xe00, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:45 executing program 3: bpf$MAP_CREATE(0xc00000000001800, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:45 executing program 4: bpf$MAP_CREATE(0xc00000000001700, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:45 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae00000000", 0x46}], 0x1}, 0x0) 08:19:45 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae00000000", 0x46}], 0x1}, 0x0) [ 169.651530][T10888] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 169.675016][T10888] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 169.675025][T10888] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 169.675033][T10888] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 169.675041][T10888] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 169.675048][T10888] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:45 executing program 3: bpf$MAP_CREATE(0xc00000000002000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:45 executing program 2: bpf$MAP_CREATE(0xc00000000001300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:45 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x1100, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:45 executing program 0 (fault-call:0 fault-nth:20): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:45 executing program 4: bpf$MAP_CREATE(0xc00000000001800, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:45 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae00000000", 0x46}], 0x1}, 0x0) 08:19:46 executing program 3: bpf$MAP_CREATE(0xc00000000002400, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:46 executing program 2: bpf$MAP_CREATE(0xc00000000001400, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:46 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x1c00, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 170.133152][T10927] FAULT_INJECTION: forcing a failure. [ 170.133152][T10927] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 170.201220][T10927] CPU: 1 PID: 10927 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 170.209938][T10927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.220002][T10927] Call Trace: [ 170.223311][T10927] dump_stack+0x197/0x210 [ 170.227675][T10927] should_fail.cold+0xa/0x15 [ 170.232268][T10927] ? fault_create_debugfs_attr+0x180/0x180 [ 170.238084][T10927] ? ___might_sleep+0x163/0x2c0 [ 170.242960][T10927] should_fail_alloc_page+0x50/0x60 [ 170.248169][T10927] __alloc_pages_nodemask+0x1a1/0x910 [ 170.253581][T10927] ? __alloc_pages_slowpath+0x2920/0x2920 [ 170.259325][T10927] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.265598][T10927] ? find_next_bit+0x107/0x130 [ 170.270469][T10927] pcpu_populate_chunk+0xf8/0x940 [ 170.275507][T10927] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 170.281238][T10927] ? find_next_bit+0x27/0x130 [ 170.285934][T10927] pcpu_alloc+0xd5b/0x1380 [ 170.290374][T10927] ? pcpu_alloc_area+0x820/0x820 [ 170.295347][T10927] __alloc_percpu_gfp+0x28/0x30 [ 170.300215][T10927] array_map_alloc+0x698/0x7d0 [ 170.305001][T10927] ? array_of_map_free+0x50/0x50 [ 170.309953][T10927] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.316230][T10927] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.322504][T10927] ? array_of_map_free+0x50/0x50 [ 170.327459][T10927] __do_sys_bpf+0x478/0x3810 [ 170.332070][T10927] ? bpf_prog_load+0x18f0/0x18f0 [ 170.337022][T10927] ? __kasan_check_write+0x14/0x20 [ 170.342149][T10927] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 170.347817][T10927] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 170.353248][T10927] ? wait_for_completion+0x440/0x440 [ 170.358559][T10927] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 170.364835][T10927] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 170.370309][T10927] ? do_syscall_64+0x26/0x790 [ 170.374997][T10927] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 170.381075][T10927] ? do_syscall_64+0x26/0x790 [ 170.385771][T10927] __x64_sys_bpf+0x73/0xb0 [ 170.390206][T10927] do_syscall_64+0xfa/0x790 [ 170.394750][T10927] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 170.400757][T10927] RIP: 0033:0x45a919 [ 170.404664][T10927] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.424278][T10927] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.432704][T10927] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 170.440695][T10927] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 08:19:46 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000", 0x47}], 0x1}, 0x0) 08:19:46 executing program 4: bpf$MAP_CREATE(0xc00000000002000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:46 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000", 0x47}], 0x1}, 0x0) 08:19:46 executing program 2: bpf$MAP_CREATE(0xc00000000001500, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:46 executing program 3: bpf$MAP_CREATE(0xc00000000003000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 170.448695][T10927] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 170.456694][T10927] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 170.464684][T10927] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:46 executing program 0 (fault-call:0 fault-nth:21): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:46 executing program 3: bpf$MAP_CREATE(0xc00000000003f00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:46 executing program 4: bpf$MAP_CREATE(0xc00000000002400, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:46 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x2000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:46 executing program 2: bpf$MAP_CREATE(0xc00000000001600, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:46 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000", 0x47}], 0x1}, 0x0) [ 170.805263][T10966] FAULT_INJECTION: forcing a failure. [ 170.805263][T10966] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 170.864418][T10966] CPU: 0 PID: 10966 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 170.873140][T10966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.883213][T10966] Call Trace: [ 170.887156][T10966] dump_stack+0x197/0x210 [ 170.891512][T10966] should_fail.cold+0xa/0x15 [ 170.896145][T10966] ? fault_create_debugfs_attr+0x180/0x180 [ 170.901962][T10966] ? ___might_sleep+0x163/0x2c0 [ 170.906840][T10966] should_fail_alloc_page+0x50/0x60 [ 170.912051][T10966] __alloc_pages_nodemask+0x1a1/0x910 [ 170.917437][T10966] ? __alloc_pages_slowpath+0x2920/0x2920 [ 170.923175][T10966] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.929435][T10966] ? find_next_bit+0x107/0x130 [ 170.934211][T10966] pcpu_populate_chunk+0xf8/0x940 [ 170.939239][T10966] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 170.944957][T10966] ? find_next_bit+0x27/0x130 [ 170.944980][T10966] pcpu_alloc+0xd5b/0x1380 [ 170.945005][T10966] ? pcpu_alloc_area+0x820/0x820 [ 170.945031][T10966] __alloc_percpu_gfp+0x28/0x30 [ 170.963879][T10966] array_map_alloc+0x698/0x7d0 [ 170.968663][T10966] ? array_of_map_free+0x50/0x50 [ 170.973797][T10966] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 170.980041][T10966] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.986277][T10966] ? array_of_map_free+0x50/0x50 [ 170.986296][T10966] __do_sys_bpf+0x478/0x3810 [ 170.986315][T10966] ? bpf_prog_load+0x18f0/0x18f0 [ 170.986328][T10966] ? __kasan_check_write+0x14/0x20 [ 170.986350][T10966] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 171.005868][T10966] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 171.005889][T10966] ? wait_for_completion+0x440/0x440 [ 171.005913][T10966] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 171.016751][T10966] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 171.016768][T10966] ? do_syscall_64+0x26/0x790 [ 171.016783][T10966] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.016795][T10966] ? do_syscall_64+0x26/0x790 [ 171.016817][T10966] __x64_sys_bpf+0x73/0xb0 [ 171.053599][T10966] do_syscall_64+0xfa/0x790 [ 171.058118][T10966] entry_SYSCALL_64_after_hwframe+0x49/0xbe 08:19:47 executing program 3: bpf$MAP_CREATE(0xc00000000004000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x4000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:47 executing program 4: bpf$MAP_CREATE(0xc00000000003f00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:47 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 171.064709][T10966] RIP: 0033:0x45a919 [ 171.068621][T10966] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 171.078790][T10980] FAULT_INJECTION: forcing a failure. [ 171.078790][T10980] name failslab, interval 1, probability 0, space 0, times 0 [ 171.088312][T10966] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 171.088328][T10966] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 171.088338][T10966] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 171.088348][T10966] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 171.088357][T10966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 171.088365][T10966] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:47 executing program 3: bpf$MAP_CREATE(0xc00000000006000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:47 executing program 2: bpf$MAP_CREATE(0xc00000000001700, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 171.281937][T10980] CPU: 1 PID: 10980 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 171.290674][T10980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.300753][T10980] Call Trace: [ 171.304067][T10980] dump_stack+0x197/0x210 [ 171.308545][T10980] should_fail.cold+0xa/0x15 [ 171.313169][T10980] ? release_sock+0x156/0x1c0 [ 171.317955][T10980] ? fault_create_debugfs_attr+0x180/0x180 [ 171.323787][T10980] ? ___might_sleep+0x163/0x2c0 [ 171.328664][T10980] __should_failslab+0x121/0x190 [ 171.333626][T10980] should_failslab+0x9/0x14 [ 171.338147][T10980] kmem_cache_alloc_node+0x268/0x740 [ 171.343474][T10980] __alloc_skb+0xd5/0x5e0 [ 171.347910][T10980] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 171.353484][T10980] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.359743][T10980] ? netlink_autobind.isra.0+0x223/0x300 [ 171.365943][T10980] netlink_sendmsg+0xa1b/0xea0 [ 171.370741][T10980] ? netlink_unicast+0x7d0/0x7d0 [ 171.375694][T10980] ? aa_sock_msg_perm.isra.0+0xba/0x170 08:19:47 executing program 0 (fault-call:0 fault-nth:22): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:47 executing program 4: bpf$MAP_CREATE(0xc00000000004000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x4800, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:47 executing program 3: bpf$MAP_CREATE(0xc00000000009000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 171.381299][T10980] ? apparmor_socket_sendmsg+0x2a/0x30 [ 171.386781][T10980] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.393044][T10980] ? security_socket_sendmsg+0x8d/0xc0 [ 171.398513][T10980] ? netlink_unicast+0x7d0/0x7d0 [ 171.403570][T10980] sock_sendmsg+0xd7/0x130 [ 171.408008][T10980] ____sys_sendmsg+0x753/0x880 [ 171.412794][T10980] ? kernel_sendmsg+0x50/0x50 [ 171.417592][T10980] ? __fget+0x35d/0x550 [ 171.421768][T10980] ? find_held_lock+0x35/0x130 [ 171.426705][T10980] ___sys_sendmsg+0x100/0x170 [ 171.431409][T10980] ? sendmsg_copy_msghdr+0x70/0x70 [ 171.436622][T10980] ? __kasan_check_read+0x11/0x20 [ 171.441664][T10980] ? __fget+0x37f/0x550 [ 171.445839][T10980] ? ksys_dup3+0x3e0/0x3e0 [ 171.450278][T10980] ? __fget_light+0x1a9/0x230 [ 171.454967][T10980] ? __fdget+0x1b/0x20 [ 171.459049][T10980] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 171.465304][T10980] __sys_sendmsg+0x105/0x1d0 [ 171.469905][T10980] ? __sys_sendmsg_sock+0xc0/0xc0 [ 171.474953][T10980] ? trace_hardirqs_on_thunk+0x1a/0x1c 08:19:47 executing program 4: bpf$MAP_CREATE(0xc00000000006000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:47 executing program 3: bpf$MAP_CREATE(0xc0000000000a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 171.477540][T10999] FAULT_INJECTION: forcing a failure. [ 171.477540][T10999] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 171.480510][T10980] ? do_syscall_64+0x26/0x790 [ 171.480528][T10980] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.480540][T10980] ? do_syscall_64+0x26/0x790 [ 171.480564][T10980] __x64_sys_sendmsg+0x78/0xb0 [ 171.514112][T10980] do_syscall_64+0xfa/0x790 [ 171.518637][T10980] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.524545][T10980] RIP: 0033:0x45a919 [ 171.528450][T10980] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 171.548054][T10980] RSP: 002b:00007f5b26b60c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 171.556468][T10980] RAX: ffffffffffffffda RBX: 00007f5b26b60c90 RCX: 000000000045a919 [ 171.564465][T10980] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 171.572443][T10980] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:19:47 executing program 2: bpf$MAP_CREATE(0xc00000000001800, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x4c00, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 171.580409][T10980] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5b26b616d4 [ 171.580418][T10980] R13: 00000000004c99ab R14: 00000000004e1850 R15: 0000000000000005 [ 171.596127][T10999] CPU: 1 PID: 10999 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 171.605397][T10999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.615460][T10999] Call Trace: [ 171.618771][T10999] dump_stack+0x197/0x210 [ 171.623165][T10999] should_fail.cold+0xa/0x15 [ 171.627779][T10999] ? fault_create_debugfs_attr+0x180/0x180 08:19:47 executing program 3: bpf$MAP_CREATE(0xc0000000000c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 171.633598][T10999] ? ___might_sleep+0x163/0x2c0 [ 171.638469][T10999] should_fail_alloc_page+0x50/0x60 [ 171.643698][T10999] __alloc_pages_nodemask+0x1a1/0x910 [ 171.649089][T10999] ? __alloc_pages_slowpath+0x2920/0x2920 [ 171.654836][T10999] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 171.661089][T10999] ? find_next_bit+0x107/0x130 [ 171.665888][T10999] pcpu_populate_chunk+0xf8/0x940 [ 171.670913][T10999] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 171.670929][T10999] ? find_next_bit+0x27/0x130 [ 171.670950][T10999] pcpu_alloc+0xd5b/0x1380 [ 171.670974][T10999] ? pcpu_alloc_area+0x820/0x820 [ 171.690721][T10999] __alloc_percpu_gfp+0x28/0x30 [ 171.695583][T10999] array_map_alloc+0x698/0x7d0 [ 171.695606][T10999] ? array_of_map_free+0x50/0x50 [ 171.695628][T10999] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 171.711530][T10999] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 171.711550][T10999] ? array_of_map_free+0x50/0x50 [ 171.711571][T10999] __do_sys_bpf+0x478/0x3810 [ 171.727311][T10999] ? bpf_prog_load+0x18f0/0x18f0 [ 171.727332][T10999] ? __kasan_check_write+0x14/0x20 [ 171.737360][T10999] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 171.742915][T10999] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 171.748214][T10999] ? wait_for_completion+0x440/0x440 [ 171.753521][T10999] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 171.759778][T10999] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 171.765318][T10999] ? do_syscall_64+0x26/0x790 [ 171.765334][T10999] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.765348][T10999] ? do_syscall_64+0x26/0x790 08:19:47 executing program 1 (fault-call:3 fault-nth:1): r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:47 executing program 3: bpf$MAP_CREATE(0xc0000000000e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 171.765371][T10999] __x64_sys_bpf+0x73/0xb0 [ 171.765388][T10999] do_syscall_64+0xfa/0x790 [ 171.765410][T10999] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.780812][T10999] RIP: 0033:0x45a919 [ 171.799492][T10999] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 171.819111][T10999] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 08:19:47 executing program 4: bpf$MAP_CREATE(0xc0000000000a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:47 executing program 0 (fault-call:0 fault-nth:23): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 171.819126][T10999] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 171.819134][T10999] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 171.819143][T10999] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 171.819151][T10999] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 171.819159][T10999] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 [ 171.914377][T11015] FAULT_INJECTION: forcing a failure. [ 171.914377][T11015] name failslab, interval 1, probability 0, space 0, times 0 08:19:47 executing program 3: bpf$MAP_CREATE(0xc00000000012000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:47 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x6800, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:47 executing program 2: bpf$MAP_CREATE(0xc00000000002000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 171.969281][T11015] CPU: 1 PID: 11015 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 171.978008][T11015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.988084][T11015] Call Trace: [ 171.991398][T11015] dump_stack+0x197/0x210 [ 171.995753][T11015] should_fail.cold+0xa/0x15 [ 172.000365][T11015] ? fault_create_debugfs_attr+0x180/0x180 [ 172.006213][T11015] ? ___might_sleep+0x163/0x2c0 [ 172.011087][T11015] __should_failslab+0x121/0x190 [ 172.016041][T11015] should_failslab+0x9/0x14 [ 172.020564][T11015] kmem_cache_alloc_node_trace+0x274/0x750 [ 172.026391][T11015] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 172.032400][T11015] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 172.038322][T11015] __kmalloc_node_track_caller+0x3d/0x70 [ 172.043982][T11015] __kmalloc_reserve.isra.0+0x40/0xf0 [ 172.049978][T11015] __alloc_skb+0x10b/0x5e0 [ 172.054413][T11015] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 172.059976][T11015] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.066226][T11015] ? netlink_autobind.isra.0+0x223/0x300 [ 172.071875][T11015] netlink_sendmsg+0xa1b/0xea0 [ 172.076658][T11015] ? netlink_unicast+0x7d0/0x7d0 [ 172.081604][T11015] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 172.087170][T11015] ? apparmor_socket_sendmsg+0x2a/0x30 [ 172.092695][T11015] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.098949][T11015] ? security_socket_sendmsg+0x8d/0xc0 [ 172.104422][T11015] ? netlink_unicast+0x7d0/0x7d0 [ 172.109382][T11015] sock_sendmsg+0xd7/0x130 [ 172.113814][T11015] ____sys_sendmsg+0x753/0x880 [ 172.118593][T11015] ? kernel_sendmsg+0x50/0x50 [ 172.123280][T11015] ? __fget+0x35d/0x550 [ 172.127447][T11015] ? find_held_lock+0x35/0x130 [ 172.132234][T11015] ___sys_sendmsg+0x100/0x170 [ 172.136927][T11015] ? sendmsg_copy_msghdr+0x70/0x70 [ 172.142050][T11015] ? __kasan_check_read+0x11/0x20 [ 172.147115][T11015] ? __fget+0x37f/0x550 [ 172.151289][T11015] ? ksys_dup3+0x3e0/0x3e0 [ 172.155730][T11015] ? __fget_light+0x1a9/0x230 [ 172.160434][T11015] ? __fdget+0x1b/0x20 08:19:48 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x6c00, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:48 executing program 2: bpf$MAP_CREATE(0xc00000000002400, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:48 executing program 3: bpf$MAP_CREATE(0xc00000000014000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:48 executing program 4: bpf$MAP_CREATE(0xc0000000000c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 172.164529][T11015] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.170809][T11015] __sys_sendmsg+0x105/0x1d0 [ 172.175525][T11015] ? __sys_sendmsg_sock+0xc0/0xc0 [ 172.180589][T11015] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 172.186073][T11015] ? do_syscall_64+0x26/0x790 [ 172.190763][T11015] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.196841][T11015] ? do_syscall_64+0x26/0x790 [ 172.201535][T11015] __x64_sys_sendmsg+0x78/0xb0 [ 172.206579][T11015] do_syscall_64+0xfa/0x790 [ 172.213883][T11015] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.219788][T11015] RIP: 0033:0x45a919 [ 172.223705][T11015] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 172.243602][T11015] RSP: 002b:00007f5b26b60c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 172.252025][T11015] RAX: ffffffffffffffda RBX: 00007f5b26b60c90 RCX: 000000000045a919 [ 172.260012][T11015] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 08:19:48 executing program 4: bpf$MAP_CREATE(0xc0000000000e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 172.267999][T11015] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 172.275983][T11015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5b26b616d4 [ 172.283975][T11015] R13: 00000000004c99ab R14: 00000000004e1850 R15: 0000000000000005 [ 172.302440][T11036] FAULT_INJECTION: forcing a failure. [ 172.302440][T11036] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 172.316062][T11036] CPU: 1 PID: 11036 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 172.324752][T11036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.334823][T11036] Call Trace: [ 172.338134][T11036] dump_stack+0x197/0x210 [ 172.342491][T11036] should_fail.cold+0xa/0x15 [ 172.347302][T11036] ? fault_create_debugfs_attr+0x180/0x180 [ 172.353127][T11036] ? ___might_sleep+0x163/0x2c0 [ 172.358009][T11036] should_fail_alloc_page+0x50/0x60 [ 172.363223][T11036] __alloc_pages_nodemask+0x1a1/0x910 [ 172.368623][T11036] ? __alloc_pages_slowpath+0x2920/0x2920 [ 172.374373][T11036] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.380633][T11036] ? find_next_bit+0x107/0x130 [ 172.385420][T11036] pcpu_populate_chunk+0xf8/0x940 [ 172.398190][T11036] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 172.403927][T11036] ? find_next_bit+0x27/0x130 [ 172.408628][T11036] pcpu_alloc+0xd5b/0x1380 [ 172.413068][T11036] ? pcpu_alloc_area+0x820/0x820 [ 172.418030][T11036] __alloc_percpu_gfp+0x28/0x30 [ 172.422921][T11036] array_map_alloc+0x698/0x7d0 [ 172.427704][T11036] ? array_of_map_free+0x50/0x50 [ 172.432662][T11036] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.438916][T11036] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.445172][T11036] ? array_of_map_free+0x50/0x50 [ 172.450242][T11036] __do_sys_bpf+0x478/0x3810 [ 172.454840][T11036] ? bpf_prog_load+0x18f0/0x18f0 [ 172.459777][T11036] ? __kasan_check_write+0x14/0x20 [ 172.464892][T11036] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 172.470454][T11036] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 172.475755][T11036] ? wait_for_completion+0x440/0x440 [ 172.481056][T11036] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 172.487306][T11036] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 172.492887][T11036] ? do_syscall_64+0x26/0x790 [ 172.497566][T11036] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.503635][T11036] ? do_syscall_64+0x26/0x790 [ 172.508308][T11036] __x64_sys_bpf+0x73/0xb0 [ 172.512715][T11036] do_syscall_64+0xfa/0x790 [ 172.517235][T11036] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.523145][T11036] RIP: 0033:0x45a919 [ 172.527053][T11036] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 172.546669][T11036] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 172.546684][T11036] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 08:19:48 executing program 1 (fault-call:3 fault-nth:2): r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:48 executing program 3: bpf$MAP_CREATE(0xc00000000016000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:48 executing program 2: bpf$MAP_CREATE(0xc00000000003000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:48 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x7400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:48 executing program 4: bpf$MAP_CREATE(0xc00000000012000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:48 executing program 0 (fault-call:0 fault-nth:24): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 172.546692][T11036] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 172.546699][T11036] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 172.546707][T11036] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 172.546715][T11036] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:48 executing program 2: bpf$MAP_CREATE(0xc00000000003f00, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:48 executing program 4: bpf$MAP_CREATE(0xc00000000014000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 172.693824][T11050] FAULT_INJECTION: forcing a failure. [ 172.693824][T11050] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 172.726227][T11051] FAULT_INJECTION: forcing a failure. [ 172.726227][T11051] name failslab, interval 1, probability 0, space 0, times 0 [ 172.760146][T11050] CPU: 1 PID: 11050 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 172.768949][T11050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.768956][T11050] Call Trace: [ 172.768978][T11050] dump_stack+0x197/0x210 [ 172.769003][T11050] should_fail.cold+0xa/0x15 [ 172.769024][T11050] ? fault_create_debugfs_attr+0x180/0x180 [ 172.769047][T11050] ? ___might_sleep+0x163/0x2c0 [ 172.769074][T11050] should_fail_alloc_page+0x50/0x60 [ 172.769089][T11050] __alloc_pages_nodemask+0x1a1/0x910 [ 172.769104][T11050] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 172.769119][T11050] ? __alloc_pages_slowpath+0x2920/0x2920 [ 172.769147][T11050] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 172.769165][T11050] alloc_pages_current+0x107/0x210 [ 172.769178][T11050] ? ___might_sleep+0x163/0x2c0 [ 172.769198][T11050] __vmalloc_node_range+0x4f8/0x810 [ 172.769223][T11050] __vmalloc+0x44/0x50 [ 172.769238][T11050] ? pcpu_mem_zalloc+0x8a/0xf0 [ 172.769260][T11050] pcpu_mem_zalloc+0x8a/0xf0 [ 172.830271][T11050] pcpu_create_chunk+0xe0/0x7f0 [ 172.830293][T11050] pcpu_alloc+0x10f3/0x1380 [ 172.868418][T11050] ? pcpu_alloc_area+0x820/0x820 [ 172.873374][T11050] __alloc_percpu_gfp+0x28/0x30 [ 172.873395][T11050] array_map_alloc+0x698/0x7d0 [ 172.883008][T11050] ? array_of_map_free+0x50/0x50 [ 172.887963][T11050] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 172.894216][T11050] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 172.900472][T11050] ? array_of_map_free+0x50/0x50 [ 172.905426][T11050] __do_sys_bpf+0x478/0x3810 08:19:48 executing program 2: bpf$MAP_CREATE(0xc00000000004000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:48 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x7a00, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 172.910024][T11050] ? bpf_prog_load+0x18f0/0x18f0 [ 172.910049][T11050] ? __kasan_check_write+0x14/0x20 [ 172.920093][T11050] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 172.926092][T11050] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 172.931398][T11050] ? wait_for_completion+0x440/0x440 [ 172.936696][T11050] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 172.942953][T11050] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 172.948434][T11050] ? do_syscall_64+0x26/0x790 [ 172.953121][T11050] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.959190][T11050] ? do_syscall_64+0x26/0x790 [ 172.963868][T11050] __x64_sys_bpf+0x73/0xb0 [ 172.968294][T11050] do_syscall_64+0xfa/0x790 [ 172.972819][T11050] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 172.978725][T11050] RIP: 0033:0x45a919 [ 172.982630][T11050] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.002339][T11050] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 173.010768][T11050] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 173.018768][T11050] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 173.026755][T11050] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 173.034776][T11050] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 173.042761][T11050] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 [ 173.053581][T11051] CPU: 1 PID: 11051 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 173.062298][T11051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.072366][T11051] Call Trace: [ 173.075677][T11051] dump_stack+0x197/0x210 [ 173.080042][T11051] should_fail.cold+0xa/0x15 [ 173.084661][T11051] ? fault_create_debugfs_attr+0x180/0x180 [ 173.090497][T11051] __should_failslab+0x121/0x190 [ 173.095457][T11051] should_failslab+0x9/0x14 [ 173.099970][T11051] kmem_cache_alloc+0x47/0x710 [ 173.104739][T11051] ? lock_acquire+0x190/0x410 [ 173.109419][T11051] ? netlink_deliver_tap+0x146/0xbe0 [ 173.114712][T11051] skb_clone+0x154/0x3d0 [ 173.118963][T11051] netlink_deliver_tap+0x943/0xbe0 [ 173.124094][T11051] netlink_unicast+0x643/0x7d0 [ 173.128878][T11051] ? netlink_attachskb+0x870/0x870 [ 173.134007][T11051] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 173.139749][T11051] ? __check_object_size+0x3d/0x437 [ 173.144967][T11051] netlink_sendmsg+0x91c/0xea0 [ 173.149780][T11051] ? netlink_unicast+0x7d0/0x7d0 [ 173.154747][T11051] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 173.160316][T11051] ? apparmor_socket_sendmsg+0x2a/0x30 [ 173.165787][T11051] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 173.172036][T11051] ? security_socket_sendmsg+0x8d/0xc0 [ 173.177513][T11051] ? netlink_unicast+0x7d0/0x7d0 [ 173.182473][T11051] sock_sendmsg+0xd7/0x130 [ 173.186900][T11051] ____sys_sendmsg+0x753/0x880 [ 173.191682][T11051] ? kernel_sendmsg+0x50/0x50 [ 173.196367][T11051] ? __fget+0x35d/0x550 [ 173.200536][T11051] ? find_held_lock+0x35/0x130 [ 173.205325][T11051] ___sys_sendmsg+0x100/0x170 08:19:49 executing program 2: bpf$MAP_CREATE(0xc00000000006000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 173.210024][T11051] ? sendmsg_copy_msghdr+0x70/0x70 [ 173.215141][T11051] ? __kasan_check_read+0x11/0x20 [ 173.220187][T11051] ? __fget+0x37f/0x550 [ 173.224360][T11051] ? ksys_dup3+0x3e0/0x3e0 [ 173.228797][T11051] ? __fget_light+0x1a9/0x230 [ 173.233487][T11051] ? __fdget+0x1b/0x20 [ 173.237575][T11051] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 173.243835][T11051] __sys_sendmsg+0x105/0x1d0 [ 173.248440][T11051] ? __sys_sendmsg_sock+0xc0/0xc0 [ 173.253489][T11051] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 173.258978][T11051] ? do_syscall_64+0x26/0x790 [ 173.263672][T11051] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.269753][T11051] ? do_syscall_64+0x26/0x790 [ 173.274458][T11051] __x64_sys_sendmsg+0x78/0xb0 [ 173.279237][T11051] do_syscall_64+0xfa/0x790 [ 173.284635][T11051] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 173.290805][T11051] RIP: 0033:0x45a919 08:19:49 executing program 3: bpf$MAP_CREATE(0xc00000000018000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 173.294711][T11051] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.314331][T11051] RSP: 002b:00007f5b26b60c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.322766][T11051] RAX: ffffffffffffffda RBX: 00007f5b26b60c90 RCX: 000000000045a919 [ 173.330780][T11051] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 173.338766][T11051] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 173.346784][T11051] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5b26b616d4 [ 173.354771][T11051] R13: 00000000004c99ab R14: 00000000004e1850 R15: 0000000000000005 08:19:49 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:49 executing program 4: bpf$MAP_CREATE(0xc00000000016000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:49 executing program 3: bpf$MAP_CREATE(0xc0000000001a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:49 executing program 2: bpf$MAP_CREATE(0xc00000000009000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:49 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xb80b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:49 executing program 0 (fault-call:0 fault-nth:25): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:49 executing program 4: bpf$MAP_CREATE(0xc00000000018000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:49 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 173.954525][T11101] FAULT_INJECTION: forcing a failure. [ 173.954525][T11101] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:50 executing program 3: bpf$MAP_CREATE(0xc0000000001c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 174.023408][T11101] CPU: 0 PID: 11101 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 174.032129][T11101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.042190][T11101] Call Trace: [ 174.045536][T11101] dump_stack+0x197/0x210 [ 174.049895][T11101] should_fail.cold+0xa/0x15 [ 174.054538][T11101] ? fault_create_debugfs_attr+0x180/0x180 [ 174.060374][T11101] ? ___might_sleep+0x163/0x2c0 [ 174.065232][T11101] should_fail_alloc_page+0x50/0x60 08:19:50 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="0f0000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 174.065246][T11101] __alloc_pages_nodemask+0x1a1/0x910 [ 174.065262][T11101] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 174.065277][T11101] ? __alloc_pages_slowpath+0x2920/0x2920 [ 174.065303][T11101] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 174.094826][T11101] alloc_pages_current+0x107/0x210 [ 174.099952][T11101] ? ___might_sleep+0x163/0x2c0 [ 174.104829][T11101] __vmalloc_node_range+0x4f8/0x810 [ 174.110053][T11101] __vmalloc+0x44/0x50 [ 174.114133][T11101] ? pcpu_mem_zalloc+0x8a/0xf0 [ 174.118910][T11101] pcpu_mem_zalloc+0x8a/0xf0 [ 174.123512][T11101] pcpu_create_chunk+0x12d/0x7f0 [ 174.128474][T11101] pcpu_alloc+0x10f3/0x1380 [ 174.133008][T11101] ? pcpu_alloc_area+0x820/0x820 [ 174.137978][T11101] __alloc_percpu_gfp+0x28/0x30 [ 174.142867][T11101] array_map_alloc+0x698/0x7d0 [ 174.147672][T11101] ? array_of_map_free+0x50/0x50 [ 174.152630][T11101] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.160016][T11101] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 174.166275][T11101] ? array_of_map_free+0x50/0x50 08:19:50 executing program 3: bpf$MAP_CREATE(0xc0000000001e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:50 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="c00000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 174.172184][T11101] __do_sys_bpf+0x478/0x3810 [ 174.176797][T11101] ? bpf_prog_load+0x18f0/0x18f0 [ 174.181745][T11101] ? __kasan_check_write+0x14/0x20 [ 174.187480][T11101] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 174.193134][T11101] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 174.198529][T11101] ? wait_for_completion+0x440/0x440 [ 174.203836][T11101] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 174.210097][T11101] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 174.215557][T11101] ? do_syscall_64+0x26/0x790 [ 174.215573][T11101] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 174.215587][T11101] ? do_syscall_64+0x26/0x790 [ 174.215610][T11101] __x64_sys_bpf+0x73/0xb0 [ 174.235431][T11101] do_syscall_64+0xfa/0x790 [ 174.239953][T11101] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 174.245856][T11101] RIP: 0033:0x45a919 [ 174.249760][T11101] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:19:50 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="c00e00001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:50 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xe803, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:50 executing program 2: bpf$MAP_CREATE(0xc0000000000a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 174.269461][T11101] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 174.277905][T11101] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 174.285954][T11101] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 174.293956][T11101] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 174.302027][T11101] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 174.310036][T11101] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:50 executing program 3: bpf$MAP_CREATE(0xc00000000020000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:50 executing program 4: bpf$MAP_CREATE(0xc0000000001a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:50 executing program 0 (fault-call:0 fault-nth:26): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:50 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="e03f03001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:50 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xf401, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:50 executing program 2: bpf$MAP_CREATE(0xc0000000000c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:50 executing program 3: bpf$MAP_CREATE(0xc00000000022000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:50 executing program 4: bpf$MAP_CREATE(0xc0000000001c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 174.642457][T11144] FAULT_INJECTION: forcing a failure. [ 174.642457][T11144] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 174.704322][T11144] CPU: 1 PID: 11144 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 174.713046][T11144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.723132][T11144] Call Trace: [ 174.726453][T11144] dump_stack+0x197/0x210 [ 174.730823][T11144] should_fail.cold+0xa/0x15 [ 174.735533][T11144] ? fault_create_debugfs_attr+0x180/0x180 [ 174.741361][T11144] ? ___might_sleep+0x163/0x2c0 [ 174.746266][T11144] should_fail_alloc_page+0x50/0x60 [ 174.751479][T11144] __alloc_pages_nodemask+0x1a1/0x910 [ 174.756870][T11144] ? __alloc_pages_slowpath+0x2920/0x2920 [ 174.762614][T11144] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 174.768201][T11144] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 174.774194][T11144] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 174.780452][T11144] alloc_pages_current+0x107/0x210 [ 174.785579][T11144] __get_free_pages+0xc/0x40 [ 174.790180][T11144] kasan_populate_vmalloc_pte+0x2f/0x1c0 [ 174.795837][T11144] apply_to_page_range+0x445/0x700 [ 174.800969][T11144] ? memset+0x40/0x40 [ 174.804976][T11144] kasan_populate_vmalloc+0x68/0x90 [ 174.810202][T11144] __vmalloc_node_range+0x47e/0x810 [ 174.815406][T11144] __vmalloc+0x44/0x50 [ 174.815423][T11144] ? pcpu_mem_zalloc+0x8a/0xf0 [ 174.815438][T11144] pcpu_mem_zalloc+0x8a/0xf0 [ 174.815454][T11144] pcpu_create_chunk+0x12d/0x7f0 [ 174.815480][T11144] pcpu_alloc+0x10f3/0x1380 [ 174.815507][T11144] ? pcpu_alloc_area+0x820/0x820 [ 174.843383][T11144] __alloc_percpu_gfp+0x28/0x30 [ 174.848248][T11144] array_map_alloc+0x698/0x7d0 [ 174.853061][T11144] ? array_of_map_free+0x50/0x50 [ 174.858028][T11144] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.864283][T11144] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 174.870537][T11144] ? array_of_map_free+0x50/0x50 [ 174.875492][T11144] __do_sys_bpf+0x478/0x3810 [ 174.880130][T11144] ? bpf_prog_load+0x18f0/0x18f0 [ 174.885085][T11144] ? __kasan_check_write+0x14/0x20 [ 174.890200][T11144] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 174.895760][T11144] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 174.901066][T11144] ? wait_for_completion+0x440/0x440 [ 174.906370][T11144] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 174.912637][T11144] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 174.918109][T11144] ? do_syscall_64+0x26/0x790 [ 174.922788][T11144] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 174.928847][T11144] ? do_syscall_64+0x26/0x790 [ 174.928868][T11144] __x64_sys_bpf+0x73/0xb0 [ 174.928886][T11144] do_syscall_64+0xfa/0x790 [ 174.928904][T11144] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 174.928915][T11144] RIP: 0033:0x45a919 [ 174.928937][T11144] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 174.928946][T11144] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 174.928962][T11144] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 174.928970][T11144] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 174.928978][T11144] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:19:51 executing program 3: bpf$MAP_CREATE(0xc00000000024000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 0 (fault-call:0 fault-nth:27): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480300201500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:51 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x34000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 174.928986][T11144] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 174.928994][T11144] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:51 executing program 2: bpf$MAP_CREATE(0xc0000000000e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x40000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:51 executing program 3: bpf$MAP_CREATE(0xc00000000026000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="00f0ff7f1500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:51 executing program 4: bpf$MAP_CREATE(0xc0000000001e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 175.078856][T11166] FAULT_INJECTION: forcing a failure. [ 175.078856][T11166] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 175.150514][T11166] CPU: 1 PID: 11166 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 175.159236][T11166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.169328][T11166] Call Trace: [ 175.172642][T11166] dump_stack+0x197/0x210 [ 175.176999][T11166] should_fail.cold+0xa/0x15 [ 175.181622][T11166] ? fault_create_debugfs_attr+0x180/0x180 [ 175.187449][T11166] ? ___might_sleep+0x163/0x2c0 [ 175.192330][T11166] should_fail_alloc_page+0x50/0x60 [ 175.197544][T11166] __alloc_pages_nodemask+0x1a1/0x910 [ 175.202942][T11166] ? __alloc_pages_slowpath+0x2920/0x2920 [ 175.208691][T11166] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 175.214953][T11166] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 175.220954][T11166] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 175.227220][T11166] alloc_pages_current+0x107/0x210 [ 175.232373][T11166] __get_free_pages+0xc/0x40 [ 175.236975][T11166] kasan_populate_vmalloc_pte+0x2f/0x1c0 [ 175.242749][T11166] apply_to_page_range+0x445/0x700 08:19:51 executing program 3: bpf$MAP_CREATE(0xc00000000028000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="effdffff1500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:51 executing program 4: bpf$MAP_CREATE(0xc00000000020000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 175.247881][T11166] ? memset+0x40/0x40 [ 175.251887][T11166] kasan_populate_vmalloc+0x68/0x90 [ 175.257107][T11166] __vmalloc_node_range+0x47e/0x810 [ 175.262439][T11166] __vmalloc+0x44/0x50 [ 175.266530][T11166] ? pcpu_mem_zalloc+0x8a/0xf0 [ 175.271398][T11166] pcpu_mem_zalloc+0x8a/0xf0 [ 175.276004][T11166] pcpu_create_chunk+0x12d/0x7f0 [ 175.280964][T11166] pcpu_alloc+0x10f3/0x1380 [ 175.285500][T11166] ? pcpu_alloc_area+0x820/0x820 [ 175.290479][T11166] __alloc_percpu_gfp+0x28/0x30 [ 175.295364][T11166] array_map_alloc+0x698/0x7d0 [ 175.300514][T11166] ? array_of_map_free+0x50/0x50 [ 175.305482][T11166] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 175.311756][T11166] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 175.318024][T11166] ? array_of_map_free+0x50/0x50 [ 175.322983][T11166] __do_sys_bpf+0x478/0x3810 [ 175.327600][T11166] ? bpf_prog_load+0x18f0/0x18f0 [ 175.332563][T11166] ? __kasan_check_write+0x14/0x20 [ 175.337717][T11166] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 175.343282][T11166] ? rcu_read_lock_bh_held+0xb0/0xb0 08:19:51 executing program 3: bpf$MAP_CREATE(0xc0000000002a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 175.348702][T11166] ? wait_for_completion+0x440/0x440 [ 175.354038][T11166] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 175.360342][T11166] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 175.365824][T11166] ? do_syscall_64+0x26/0x790 [ 175.370515][T11166] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 175.376646][T11166] ? do_syscall_64+0x26/0x790 [ 175.381346][T11166] __x64_sys_bpf+0x73/0xb0 [ 175.385782][T11166] do_syscall_64+0xfa/0x790 [ 175.390303][T11166] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 175.396210][T11166] RIP: 0033:0x45a919 [ 175.400119][T11166] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 175.419739][T11166] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 175.428174][T11166] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 175.436162][T11166] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 175.444145][T11166] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 175.452123][T11166] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 175.460107][T11166] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:51 executing program 0 (fault-call:0 fault-nth:28): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 4: bpf$MAP_CREATE(0xc00000000022000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000000f00e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:51 executing program 2: bpf$MAP_CREATE(0xc00000000012000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x400300, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:51 executing program 3: bpf$MAP_CREATE(0xc0000000002c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 2: bpf$MAP_CREATE(0xc00000000014000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 3: bpf$MAP_CREATE(0xc0000000002e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:51 executing program 4: bpf$MAP_CREATE(0xc00000000024000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 175.840495][T11217] FAULT_INJECTION: forcing a failure. [ 175.840495][T11217] name failslab, interval 1, probability 0, space 0, times 0 08:19:51 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001200e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:51 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x1000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 175.915320][T11217] CPU: 1 PID: 11217 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 175.924049][T11217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.934108][T11217] Call Trace: [ 175.937409][T11217] dump_stack+0x197/0x210 [ 175.937434][T11217] should_fail.cold+0xa/0x15 [ 175.937457][T11217] ? fault_create_debugfs_attr+0x180/0x180 [ 175.937476][T11217] ? ___might_sleep+0x163/0x2c0 [ 175.937498][T11217] __should_failslab+0x121/0x190 [ 175.937518][T11217] should_failslab+0x9/0x14 [ 175.937533][T11217] kmem_cache_alloc_node+0x268/0x740 [ 175.937545][T11217] ? ___might_sleep+0x163/0x2c0 [ 175.937567][T11217] alloc_vmap_area+0x147/0x2030 [ 175.937584][T11217] ? __get_vm_area_node+0x12b/0x4f0 [ 175.937598][T11217] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 175.937622][T11217] ? purge_vmap_area_lazy+0x40/0x40 [ 175.998894][T11217] ? apply_to_page_range+0x562/0x700 [ 176.004205][T11217] __get_vm_area_node+0x179/0x4f0 [ 176.009350][T11217] __vmalloc_node_range+0xd4/0x810 [ 176.014483][T11217] ? pcpu_mem_zalloc+0x8a/0xf0 [ 176.019276][T11217] __vmalloc+0x44/0x50 [ 176.028800][T11217] ? pcpu_mem_zalloc+0x8a/0xf0 [ 176.033580][T11217] pcpu_mem_zalloc+0x8a/0xf0 [ 176.038187][T11217] pcpu_create_chunk+0x196/0x7f0 [ 176.043165][T11217] pcpu_alloc+0x10f3/0x1380 [ 176.047698][T11217] ? pcpu_alloc_area+0x820/0x820 [ 176.052751][T11217] __alloc_percpu_gfp+0x28/0x30 [ 176.057625][T11217] array_map_alloc+0x698/0x7d0 [ 176.062418][T11217] ? array_of_map_free+0x50/0x50 [ 176.067498][T11217] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.074455][T11217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.074474][T11217] ? array_of_map_free+0x50/0x50 [ 176.074491][T11217] __do_sys_bpf+0x478/0x3810 [ 176.074512][T11217] ? bpf_prog_load+0x18f0/0x18f0 [ 176.074527][T11217] ? __kasan_check_write+0x14/0x20 [ 176.074544][T11217] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 176.074564][T11217] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 176.100451][T11217] ? wait_for_completion+0x440/0x440 [ 176.100476][T11217] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 176.100503][T11217] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 176.128267][T11217] ? do_syscall_64+0x26/0x790 [ 176.132968][T11217] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.139049][T11217] ? do_syscall_64+0x26/0x790 [ 176.143751][T11217] __x64_sys_bpf+0x73/0xb0 [ 176.148198][T11217] do_syscall_64+0xfa/0x790 [ 176.152712][T11217] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.158609][T11217] RIP: 0033:0x45a919 [ 176.162521][T11217] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 176.182143][T11217] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 176.190569][T11217] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 176.198553][T11217] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 176.206529][T11217] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 08:19:52 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001300e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 176.214506][T11217] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 176.222486][T11217] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:52 executing program 0 (fault-call:0 fault-nth:29): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:52 executing program 4: bpf$MAP_CREATE(0xc00000000026000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:52 executing program 2: bpf$MAP_CREATE(0xc00000000016000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:52 executing program 3: bpf$MAP_CREATE(0xc00000000030000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:52 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x2000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:52 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000001400e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:52 executing program 2: bpf$MAP_CREATE(0xc00000000018000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:52 executing program 4: bpf$MAP_CREATE(0xc00000000028000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:52 executing program 3: bpf$MAP_CREATE(0xc00000000032000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 176.570570][T11253] FAULT_INJECTION: forcing a failure. [ 176.570570][T11253] name failslab, interval 1, probability 0, space 0, times 0 08:19:52 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x3000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 176.652553][T11253] CPU: 0 PID: 11253 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 176.661287][T11253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.671482][T11253] Call Trace: [ 176.674781][T11253] dump_stack+0x197/0x210 [ 176.674806][T11253] should_fail.cold+0xa/0x15 [ 176.674834][T11253] ? fault_create_debugfs_attr+0x180/0x180 [ 176.689527][T11253] ? ___might_sleep+0x163/0x2c0 [ 176.694392][T11253] __should_failslab+0x121/0x190 08:19:52 executing program 2: bpf$MAP_CREATE(0xc0000000001a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 176.699343][T11253] should_failslab+0x9/0x14 [ 176.703989][T11253] kmem_cache_alloc_node+0x268/0x740 [ 176.709283][T11253] ? ___might_sleep+0x163/0x2c0 [ 176.714135][T11253] alloc_vmap_area+0x147/0x2030 [ 176.718990][T11253] ? __get_vm_area_node+0x12b/0x4f0 [ 176.724201][T11253] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 176.729768][T11253] ? purge_vmap_area_lazy+0x40/0x40 [ 176.734978][T11253] ? apply_to_page_range+0x562/0x700 [ 176.740282][T11253] __get_vm_area_node+0x179/0x4f0 [ 176.745325][T11253] __vmalloc_node_range+0xd4/0x810 08:19:52 executing program 3: bpf$MAP_CREATE(0xc00000000034000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 176.745341][T11253] ? pcpu_mem_zalloc+0x8a/0xf0 [ 176.745367][T11253] __vmalloc+0x44/0x50 [ 176.759357][T11253] ? pcpu_mem_zalloc+0x8a/0xf0 [ 176.764140][T11253] pcpu_mem_zalloc+0x8a/0xf0 [ 176.769180][T11253] pcpu_create_chunk+0x196/0x7f0 [ 176.774138][T11253] pcpu_alloc+0x10f3/0x1380 [ 176.778663][T11253] ? pcpu_alloc_area+0x820/0x820 [ 176.783630][T11253] __alloc_percpu_gfp+0x28/0x30 [ 176.788496][T11253] array_map_alloc+0x698/0x7d0 [ 176.793284][T11253] ? array_of_map_free+0x50/0x50 [ 176.798236][T11253] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 176.804489][T11253] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 176.811036][T11253] ? array_of_map_free+0x50/0x50 [ 176.816115][T11253] __do_sys_bpf+0x478/0x3810 [ 176.821702][T11253] ? bpf_prog_load+0x18f0/0x18f0 [ 176.826656][T11253] ? __kasan_check_write+0x14/0x20 [ 176.831783][T11253] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 176.837374][T11253] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 176.842860][T11253] ? wait_for_completion+0x440/0x440 [ 176.848169][T11253] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 176.854439][T11253] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 176.859914][T11253] ? do_syscall_64+0x26/0x790 [ 176.864590][T11253] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.864604][T11253] ? do_syscall_64+0x26/0x790 [ 176.864627][T11253] __x64_sys_bpf+0x73/0xb0 [ 176.864643][T11253] do_syscall_64+0xfa/0x790 [ 176.864663][T11253] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 176.890340][T11253] RIP: 0033:0x45a919 [ 176.894245][T11253] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 176.913866][T11253] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 176.922292][T11253] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 176.930275][T11253] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 176.938256][T11253] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 176.946229][T11253] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 176.954205][T11253] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:53 executing program 0 (fault-call:0 fault-nth:30): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 2: bpf$MAP_CREATE(0xc0000000001c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 3: bpf$MAP_CREATE(0xc00000000036000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480200001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:53 executing program 4: bpf$MAP_CREATE(0xc0000000002a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x4000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:53 executing program 4: bpf$MAP_CREATE(0xc0000000002c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 3: bpf$MAP_CREATE(0xc00000000038000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 2: bpf$MAP_CREATE(0xc0000000001e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 177.178144][T11290] FAULT_INJECTION: forcing a failure. [ 177.178144][T11290] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:53 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480400001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 177.243738][T11290] CPU: 0 PID: 11290 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 177.252642][T11290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 177.263744][T11290] Call Trace: [ 177.267037][T11290] dump_stack+0x197/0x210 [ 177.267063][T11290] should_fail.cold+0xa/0x15 [ 177.267084][T11290] ? fault_create_debugfs_attr+0x180/0x180 [ 177.267099][T11290] ? ___might_sleep+0x163/0x2c0 [ 177.267123][T11290] should_fail_alloc_page+0x50/0x60 08:19:53 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x5000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 177.292484][T11290] __alloc_pages_nodemask+0x1a1/0x910 [ 177.297960][T11290] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 177.303527][T11290] ? __alloc_pages_slowpath+0x2920/0x2920 [ 177.309268][T11290] ? kasan_unpoison_shadow+0x35/0x50 [ 177.314579][T11290] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 177.320845][T11290] alloc_pages_current+0x107/0x210 [ 177.326071][T11290] __vmalloc_node_range+0x4f8/0x810 [ 177.331295][T11290] __vmalloc+0x44/0x50 [ 177.335384][T11290] ? pcpu_mem_zalloc+0x8a/0xf0 08:19:53 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480a00001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 177.340180][T11290] pcpu_mem_zalloc+0x8a/0xf0 [ 177.344870][T11290] pcpu_create_chunk+0x196/0x7f0 [ 177.349828][T11290] pcpu_alloc+0x10f3/0x1380 [ 177.354444][T11290] ? pcpu_alloc_area+0x820/0x820 [ 177.359400][T11290] __alloc_percpu_gfp+0x28/0x30 [ 177.364264][T11290] array_map_alloc+0x698/0x7d0 [ 177.369040][T11290] ? array_of_map_free+0x50/0x50 [ 177.374170][T11290] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 177.380452][T11290] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 177.386710][T11290] ? array_of_map_free+0x50/0x50 [ 177.391775][T11290] __do_sys_bpf+0x478/0x3810 [ 177.396385][T11290] ? bpf_prog_load+0x18f0/0x18f0 [ 177.401328][T11290] ? __kasan_check_write+0x14/0x20 [ 177.406542][T11290] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 177.406558][T11290] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 177.406575][T11290] ? wait_for_completion+0x440/0x440 [ 177.406597][T11290] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 177.406623][T11290] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 177.434814][T11290] ? do_syscall_64+0x26/0x790 [ 177.439960][T11290] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.446040][T11290] ? do_syscall_64+0x26/0x790 [ 177.450731][T11290] __x64_sys_bpf+0x73/0xb0 [ 177.455433][T11290] do_syscall_64+0xfa/0x790 [ 177.455455][T11290] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 177.455471][T11290] RIP: 0033:0x45a919 [ 177.465841][T11290] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 177.465849][T11290] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.465863][T11290] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 177.465872][T11290] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 177.465881][T11290] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 177.465889][T11290] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 177.465903][T11290] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:53 executing program 0 (fault-call:0 fault-nth:31): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 2: bpf$MAP_CREATE(0xc00000000020000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480e00001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:53 executing program 4: bpf$MAP_CREATE(0xc0000000002e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 3: bpf$MAP_CREATE(0xc0000000003a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x6000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:53 executing program 2: bpf$MAP_CREATE(0xc00000000022000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 3: bpf$MAP_CREATE(0xc0000000003c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 4: bpf$MAP_CREATE(0xc00000000030000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:53 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480f00001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 177.793548][T11328] FAULT_INJECTION: forcing a failure. [ 177.793548][T11328] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:19:54 executing program 3: bpf$MAP_CREATE(0xc0000000003e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:54 executing program 4: bpf$MAP_CREATE(0xc00000000032000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 178.052485][T11328] CPU: 1 PID: 11328 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 178.062510][T11328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.072578][T11328] Call Trace: [ 178.075894][T11328] dump_stack+0x197/0x210 [ 178.080264][T11328] should_fail.cold+0xa/0x15 [ 178.084892][T11328] ? fault_create_debugfs_attr+0x180/0x180 [ 178.090720][T11328] ? ___might_sleep+0x163/0x2c0 [ 178.095607][T11328] should_fail_alloc_page+0x50/0x60 [ 178.100830][T11328] __alloc_pages_nodemask+0x1a1/0x910 [ 178.106221][T11328] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 178.111784][T11328] ? __alloc_pages_slowpath+0x2920/0x2920 [ 178.117535][T11328] ? kasan_unpoison_shadow+0x35/0x50 [ 178.122837][T11328] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 178.129103][T11328] alloc_pages_current+0x107/0x210 [ 178.134258][T11328] __vmalloc_node_range+0x4f8/0x810 [ 178.139474][T11328] __vmalloc+0x44/0x50 [ 178.143563][T11328] ? pcpu_mem_zalloc+0x8a/0xf0 [ 178.148342][T11328] pcpu_mem_zalloc+0x8a/0xf0 [ 178.152957][T11328] pcpu_create_chunk+0x196/0x7f0 [ 178.157912][T11328] pcpu_alloc+0x10f3/0x1380 [ 178.162442][T11328] ? pcpu_alloc_area+0x820/0x820 [ 178.167412][T11328] __alloc_percpu_gfp+0x28/0x30 [ 178.172283][T11328] array_map_alloc+0x698/0x7d0 [ 178.177085][T11328] ? array_of_map_free+0x50/0x50 [ 178.182024][T11328] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.188280][T11328] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 178.194628][T11328] ? array_of_map_free+0x50/0x50 [ 178.199584][T11328] __do_sys_bpf+0x478/0x3810 [ 178.204291][T11328] ? bpf_prog_load+0x18f0/0x18f0 [ 178.209276][T11328] ? __kasan_check_write+0x14/0x20 [ 178.214409][T11328] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 178.219974][T11328] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 178.225308][T11328] ? wait_for_completion+0x440/0x440 [ 178.230708][T11328] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 178.236980][T11328] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 178.242461][T11328] ? do_syscall_64+0x26/0x790 [ 178.247148][T11328] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.253222][T11328] ? do_syscall_64+0x26/0x790 [ 178.257927][T11328] __x64_sys_bpf+0x73/0xb0 [ 178.262364][T11328] do_syscall_64+0xfa/0x790 [ 178.266990][T11328] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.272946][T11328] RIP: 0033:0x45a919 [ 178.276878][T11328] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 178.296722][T11328] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.305345][T11328] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 178.313346][T11328] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 178.321341][T11328] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 178.329353][T11328] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 178.340050][T11328] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:54 executing program 0 (fault-call:0 fault-nth:32): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:54 executing program 2: bpf$MAP_CREATE(0xc00000000024000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:54 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="486000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:54 executing program 4: bpf$MAP_CREATE(0xc00000000034000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:54 executing program 3: bpf$MAP_CREATE(0xc00000000040000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:54 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x7000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:54 executing program 4: bpf$MAP_CREATE(0xc00000000036000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:54 executing program 3: bpf$MAP_CREATE(0xc00000000200000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:54 executing program 2: bpf$MAP_CREATE(0xc00000000026000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:54 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="48cc00001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 178.611762][T11372] FAULT_INJECTION: forcing a failure. [ 178.611762][T11372] name failslab, interval 1, probability 0, space 0, times 0 08:19:54 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x8000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 178.718227][T11372] CPU: 0 PID: 11372 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 178.726971][T11372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.737030][T11372] Call Trace: [ 178.740335][T11372] dump_stack+0x197/0x210 [ 178.744698][T11372] should_fail.cold+0xa/0x15 [ 178.749346][T11372] ? fault_create_debugfs_attr+0x180/0x180 [ 178.755171][T11372] ? ___might_sleep+0x163/0x2c0 [ 178.760056][T11372] __should_failslab+0x121/0x190 [ 178.765012][T11372] should_failslab+0x9/0x14 [ 178.769527][T11372] __kmalloc+0x2e0/0x770 [ 178.774127][T11372] ? memset+0x40/0x40 [ 178.778141][T11372] ? pcpu_get_vm_areas+0x3d5/0x3ee0 [ 178.783342][T11372] pcpu_get_vm_areas+0x3d5/0x3ee0 [ 178.788374][T11372] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 178.794741][T11372] ? __vmalloc_node_range+0x4d7/0x810 [ 178.800744][T11372] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.807287][T11372] pcpu_create_chunk+0x24e/0x7f0 [ 178.812266][T11372] pcpu_alloc+0x10f3/0x1380 08:19:54 executing program 3: bpf$MAP_CREATE(0xc00000000200100, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 178.816791][T11372] ? pcpu_alloc_area+0x820/0x820 [ 178.821751][T11372] __alloc_percpu_gfp+0x28/0x30 [ 178.826613][T11372] array_map_alloc+0x698/0x7d0 [ 178.831393][T11372] ? array_of_map_free+0x50/0x50 [ 178.836363][T11372] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 178.842717][T11372] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 178.848965][T11372] ? array_of_map_free+0x50/0x50 [ 178.853933][T11372] __do_sys_bpf+0x478/0x3810 [ 178.858535][T11372] ? bpf_prog_load+0x18f0/0x18f0 [ 178.863495][T11372] ? __kasan_check_write+0x14/0x20 [ 178.868641][T11372] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 178.868658][T11372] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 178.868675][T11372] ? wait_for_completion+0x440/0x440 [ 178.868698][T11372] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 178.868727][T11372] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 178.896624][T11372] ? do_syscall_64+0x26/0x790 [ 178.901327][T11372] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.907423][T11372] ? do_syscall_64+0x26/0x790 [ 178.912122][T11372] __x64_sys_bpf+0x73/0xb0 [ 178.916555][T11372] do_syscall_64+0xfa/0x790 [ 178.921068][T11372] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 178.927049][T11372] RIP: 0033:0x45a919 [ 178.930961][T11372] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 178.950681][T11372] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.959527][T11372] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 178.967508][T11372] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 178.975479][T11372] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 178.983447][T11372] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 178.983461][T11372] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:55 executing program 0 (fault-call:0 fault-nth:33): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 3: bpf$MAP_CREATE(0xc00000000200200, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 2: bpf$MAP_CREATE(0xc00000000028000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 4: bpf$MAP_CREATE(0xc00000000038000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="48f000001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:55 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x9000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:55 executing program 3: bpf$MAP_CREATE(0xc00000000200300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 2: bpf$MAP_CREATE(0xc0000000002a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 4: bpf$MAP_CREATE(0xc0000000003a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="48000a001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 179.292220][T11411] FAULT_INJECTION: forcing a failure. [ 179.292220][T11411] name failslab, interval 1, probability 0, space 0, times 0 [ 179.404348][T11411] CPU: 1 PID: 11411 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 179.413110][T11411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.423264][T11411] Call Trace: [ 179.426582][T11411] dump_stack+0x197/0x210 [ 179.430937][T11411] should_fail.cold+0xa/0x15 [ 179.435554][T11411] ? fault_create_debugfs_attr+0x180/0x180 [ 179.441479][T11411] ? ___might_sleep+0x163/0x2c0 [ 179.446353][T11411] __should_failslab+0x121/0x190 [ 179.451317][T11411] should_failslab+0x9/0x14 [ 179.456181][T11411] __kmalloc+0x2e0/0x770 [ 179.460425][T11411] ? memset+0x40/0x40 [ 179.464408][T11411] ? pcpu_get_vm_areas+0x3d5/0x3ee0 [ 179.464426][T11411] pcpu_get_vm_areas+0x3d5/0x3ee0 [ 179.464441][T11411] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.464456][T11411] ? __vmalloc_node_range+0x4d7/0x810 [ 179.464486][T11411] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 179.464502][T11411] pcpu_create_chunk+0x24e/0x7f0 [ 179.464521][T11411] pcpu_alloc+0x10f3/0x1380 [ 179.487452][T11411] ? pcpu_alloc_area+0x820/0x820 [ 179.498608][T11411] __alloc_percpu_gfp+0x28/0x30 [ 179.498624][T11411] array_map_alloc+0x698/0x7d0 [ 179.498644][T11411] ? array_of_map_free+0x50/0x50 [ 179.498662][T11411] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 179.498682][T11411] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.535099][T11411] ? array_of_map_free+0x50/0x50 [ 179.540050][T11411] __do_sys_bpf+0x478/0x3810 [ 179.544659][T11411] ? bpf_prog_load+0x18f0/0x18f0 [ 179.549604][T11411] ? __kasan_check_write+0x14/0x20 [ 179.554729][T11411] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 179.560809][T11411] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 179.566111][T11411] ? wait_for_completion+0x440/0x440 [ 179.571421][T11411] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 179.577677][T11411] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 179.577694][T11411] ? do_syscall_64+0x26/0x790 [ 179.577709][T11411] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.577722][T11411] ? do_syscall_64+0x26/0x790 [ 179.577745][T11411] __x64_sys_bpf+0x73/0xb0 08:19:55 executing program 2: bpf$MAP_CREATE(0xc0000000002c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 3: bpf$MAP_CREATE(0xc00000000240000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 179.577768][T11411] do_syscall_64+0xfa/0x790 [ 179.608575][T11411] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.614469][T11411] RIP: 0033:0x45a919 [ 179.614485][T11411] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 179.614493][T11411] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 179.614506][T11411] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 08:19:55 executing program 0 (fault-call:0 fault-nth:34): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="48000e001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:55 executing program 2: bpf$MAP_CREATE(0xc0000000002e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 3: bpf$MAP_CREATE(0xc00000000300000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:55 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xa000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:55 executing program 4: bpf$MAP_CREATE(0xc0000000003c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 179.614515][T11411] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 179.614523][T11411] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 179.614531][T11411] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 179.614538][T11411] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:55 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="48000f001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:55 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0xe000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) [ 179.833591][T11444] FAULT_INJECTION: forcing a failure. [ 179.833591][T11444] name failslab, interval 1, probability 0, space 0, times 0 [ 179.894387][T11444] CPU: 1 PID: 11444 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 179.903110][T11444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.913204][T11444] Call Trace: [ 179.916603][T11444] dump_stack+0x197/0x210 [ 179.920959][T11444] should_fail.cold+0xa/0x15 [ 179.925746][T11444] ? fault_create_debugfs_attr+0x180/0x180 [ 179.931590][T11444] ? ___might_sleep+0x163/0x2c0 [ 179.936456][T11444] __should_failslab+0x121/0x190 [ 179.941763][T11444] should_failslab+0x9/0x14 [ 179.946279][T11444] __kmalloc+0x2e0/0x770 [ 179.950604][T11444] ? memset+0x40/0x40 [ 179.954807][T11444] ? pcpu_get_vm_areas+0x3ec/0x3ee0 [ 179.960111][T11444] pcpu_get_vm_areas+0x3ec/0x3ee0 [ 179.965166][T11444] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.971425][T11444] ? __vmalloc_node_range+0x4d7/0x810 [ 179.977087][T11444] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 179.983435][T11444] pcpu_create_chunk+0x24e/0x7f0 [ 179.988384][T11444] pcpu_alloc+0x10f3/0x1380 [ 179.992917][T11444] ? pcpu_alloc_area+0x820/0x820 [ 179.997869][T11444] __alloc_percpu_gfp+0x28/0x30 [ 180.002743][T11444] array_map_alloc+0x698/0x7d0 [ 180.007554][T11444] ? array_of_map_free+0x50/0x50 [ 180.012644][T11444] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 180.019190][T11444] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 180.019210][T11444] ? array_of_map_free+0x50/0x50 [ 180.019230][T11444] __do_sys_bpf+0x478/0x3810 [ 180.019250][T11444] ? bpf_prog_load+0x18f0/0x18f0 [ 180.019264][T11444] ? __kasan_check_write+0x14/0x20 [ 180.019281][T11444] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 180.019303][T11444] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 180.019321][T11444] ? wait_for_completion+0x440/0x440 [ 180.019350][T11444] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 180.019376][T11444] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 180.019397][T11444] ? do_syscall_64+0x26/0x790 [ 180.040437][T11444] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 180.040454][T11444] ? do_syscall_64+0x26/0x790 [ 180.040478][T11444] __x64_sys_bpf+0x73/0xb0 [ 180.040496][T11444] do_syscall_64+0xfa/0x790 [ 180.040516][T11444] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 180.105405][T11444] RIP: 0033:0x45a919 [ 180.109312][T11444] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 180.129039][T11444] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 180.137473][T11444] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 08:19:56 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480040001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:56 executing program 4: bpf$MAP_CREATE(0xc0000000003e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 4: bpf$MAP_CREATE(0xc00000000040000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 3: bpf$MAP_CREATE(0xc00000000400000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 180.145486][T11444] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 180.153472][T11444] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 180.161552][T11444] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 180.169548][T11444] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:56 executing program 0 (fault-call:0 fault-nth:35): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 2: bpf$MAP_CREATE(0xc00000000030000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480060001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 180.363238][T11466] FAULT_INJECTION: forcing a failure. [ 180.363238][T11466] name failslab, interval 1, probability 0, space 0, times 0 08:19:56 executing program 4: bpf$MAP_CREATE(0xc00000000200000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x11000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:56 executing program 3: bpf$MAP_CREATE(0xc00000000400100, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="4800cc001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:56 executing program 2: bpf$MAP_CREATE(0xc00000000032000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 180.515143][T11466] CPU: 1 PID: 11466 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 180.523872][T11466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.533942][T11466] Call Trace: [ 180.537252][T11466] dump_stack+0x197/0x210 [ 180.541604][T11466] should_fail.cold+0xa/0x15 [ 180.546220][T11466] ? fault_create_debugfs_attr+0x180/0x180 [ 180.552046][T11466] ? ___might_sleep+0x163/0x2c0 [ 180.556918][T11466] __should_failslab+0x121/0x190 [ 180.561887][T11466] should_failslab+0x9/0x14 [ 180.567357][T11466] __kmalloc+0x2e0/0x770 [ 180.571610][T11466] ? memset+0x40/0x40 [ 180.575620][T11466] ? pcpu_get_vm_areas+0x3d5/0x3ee0 [ 180.580844][T11466] pcpu_get_vm_areas+0x3d5/0x3ee0 [ 180.580864][T11466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 180.580884][T11466] ? __vmalloc_node_range+0x4d7/0x810 [ 180.597599][T11466] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 180.603853][T11466] pcpu_create_chunk+0x24e/0x7f0 [ 180.608807][T11466] pcpu_alloc+0x10f3/0x1380 [ 180.613339][T11466] ? pcpu_alloc_area+0x820/0x820 [ 180.618303][T11466] __alloc_percpu_gfp+0x28/0x30 [ 180.623177][T11466] array_map_alloc+0x698/0x7d0 [ 180.627959][T11466] ? array_of_map_free+0x50/0x50 [ 180.632907][T11466] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 180.632922][T11466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 180.632942][T11466] ? array_of_map_free+0x50/0x50 [ 180.650342][T11466] __do_sys_bpf+0x478/0x3810 [ 180.654955][T11466] ? bpf_prog_load+0x18f0/0x18f0 [ 180.659906][T11466] ? __kasan_check_write+0x14/0x20 [ 180.665898][T11466] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 180.671540][T11466] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 180.671561][T11466] ? wait_for_completion+0x440/0x440 [ 180.671585][T11466] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 180.688391][T11466] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 180.693861][T11466] ? do_syscall_64+0x26/0x790 [ 180.693880][T11466] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 180.693898][T11466] ? do_syscall_64+0x26/0x790 [ 180.709308][T11466] __x64_sys_bpf+0x73/0xb0 08:19:56 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="4800f0001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:56 executing program 3: bpf$MAP_CREATE(0xc00000000400200, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 2: bpf$MAP_CREATE(0xc00000000034000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 4: bpf$MAP_CREATE(0xc00000000200100, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 180.709327][T11466] do_syscall_64+0xfa/0x790 [ 180.709349][T11466] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 180.718240][T11466] RIP: 0033:0x45a919 [ 180.727992][T11466] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 180.728004][T11466] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 180.728018][T11466] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 180.728026][T11466] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 180.728035][T11466] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 180.728043][T11466] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 180.728051][T11466] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:56 executing program 0 (fault-call:0 fault-nth:36): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x1c000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:56 executing program 3: bpf$MAP_CREATE(0xc00000000400300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480000004000e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:56 executing program 2: bpf$MAP_CREATE(0xc00000000036000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:56 executing program 4: bpf$MAP_CREATE(0xc00000000200200, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 180.950259][T11505] FAULT_INJECTION: forcing a failure. [ 180.950259][T11505] name failslab, interval 1, probability 0, space 0, times 0 [ 181.000313][T11505] CPU: 1 PID: 11505 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 181.009036][T11505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.019281][T11505] Call Trace: [ 181.022606][T11505] dump_stack+0x197/0x210 [ 181.026965][T11505] should_fail.cold+0xa/0x15 [ 181.031580][T11505] ? fault_create_debugfs_attr+0x180/0x180 [ 181.037409][T11505] ? ___might_sleep+0x163/0x2c0 [ 181.042282][T11505] __should_failslab+0x121/0x190 [ 181.047323][T11505] should_failslab+0x9/0x14 [ 181.051924][T11505] kmem_cache_alloc+0x2aa/0x710 [ 181.056784][T11505] ? memset+0x40/0x40 [ 181.060778][T11505] ? pcpu_get_vm_areas+0x3ec/0x3ee0 [ 181.065986][T11505] pcpu_get_vm_areas+0x49e/0x3ee0 [ 181.071017][T11505] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 181.077265][T11505] ? __vmalloc_node_range+0x4d7/0x810 [ 181.082666][T11505] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 181.089033][T11505] pcpu_create_chunk+0x24e/0x7f0 [ 181.093989][T11505] pcpu_alloc+0x10f3/0x1380 [ 181.098524][T11505] ? pcpu_alloc_area+0x820/0x820 [ 181.103487][T11505] __alloc_percpu_gfp+0x28/0x30 [ 181.108360][T11505] array_map_alloc+0x698/0x7d0 [ 181.113147][T11505] ? array_of_map_free+0x50/0x50 [ 181.118103][T11505] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 181.124359][T11505] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 181.130606][T11505] ? array_of_map_free+0x50/0x50 [ 181.135554][T11505] __do_sys_bpf+0x478/0x3810 [ 181.140161][T11505] ? bpf_prog_load+0x18f0/0x18f0 [ 181.145106][T11505] ? __kasan_check_write+0x14/0x20 08:19:57 executing program 4: bpf$MAP_CREATE(0xc00000000200300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 2: bpf$MAP_CREATE(0xc00000000038000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 4: bpf$MAP_CREATE(0xc00000000240000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 2: bpf$MAP_CREATE(0xc0000000003a000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 181.150223][T11505] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 181.155779][T11505] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 181.161080][T11505] ? wait_for_completion+0x440/0x440 [ 181.166380][T11505] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 181.172642][T11505] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 181.178115][T11505] ? do_syscall_64+0x26/0x790 [ 181.182803][T11505] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 181.188887][T11505] ? do_syscall_64+0x26/0x790 [ 181.193582][T11505] __x64_sys_bpf+0x73/0xb0 [ 181.198016][T11505] do_syscall_64+0xfa/0x790 [ 181.202534][T11505] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 181.208428][T11505] RIP: 0033:0x45a919 [ 181.212329][T11505] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 181.232023][T11505] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.240445][T11505] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 08:19:57 executing program 4: bpf$MAP_CREATE(0xc00000000400000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480002001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) [ 181.248426][T11505] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 181.256405][T11505] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 181.264384][T11505] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 181.277136][T11505] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 08:19:57 executing program 0 (fault-call:0 fault-nth:37): bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x20000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:57 executing program 2: bpf$MAP_CREATE(0xc0000000003c000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 3: bpf$MAP_CREATE(0xc00000000600000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000300)="480004001500e702b05f9f95274b0a000a840000400403fe0500030001546fab07004e7d063630f10a8a6a36d47a56aa68c6f8c36da6bd7c497626ff19343dcdbfae0000000000d9", 0x48}], 0x1}, 0x0) 08:19:57 executing program 4: bpf$MAP_CREATE(0xc00000000400100, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 3: bpf$MAP_CREATE(0xc00000000600100, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x40000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1b, 0x0}, 0x0) 08:19:57 executing program 2: bpf$MAP_CREATE(0xc0000000003e000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 181.575842][T11545] FAULT_INJECTION: forcing a failure. [ 181.575842][T11545] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 181.680375][T11545] CPU: 0 PID: 11545 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 181.689180][T11545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.699328][T11545] Call Trace: [ 181.702635][T11545] dump_stack+0x197/0x210 [ 181.706994][T11545] should_fail.cold+0xa/0x15 [ 181.711599][T11545] ? fault_create_debugfs_attr+0x180/0x180 [ 181.718653][T11545] ? ___might_sleep+0x163/0x2c0 [ 181.723540][T11545] should_fail_alloc_page+0x50/0x60 [ 181.728756][T11545] __alloc_pages_nodemask+0x1a1/0x910 [ 181.734147][T11545] ? find_held_lock+0x35/0x130 [ 181.738918][T11545] ? __alloc_pages_slowpath+0x2920/0x2920 [ 181.744654][T11545] ? lock_downgrade+0x920/0x920 [ 181.749522][T11545] ? rwlock_bug.part.0+0x90/0x90 [ 181.754460][T11545] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 181.754481][T11545] alloc_pages_current+0x107/0x210 [ 181.754505][T11545] __get_free_pages+0xc/0x40 [ 181.770414][T11545] kasan_populate_vmalloc_pte+0x2f/0x1c0 [ 181.770440][T11545] apply_to_page_range+0x445/0x700 [ 181.781183][T11545] ? memset+0x40/0x40 [ 181.785253][T11545] kasan_populate_vmalloc+0x68/0x90 [ 181.790468][T11545] pcpu_get_vm_areas+0x3c5f/0x3ee0 [ 181.795590][T11545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 181.801873][T11545] pcpu_create_chunk+0x24e/0x7f0 [ 181.806830][T11545] pcpu_alloc+0x10f3/0x1380 [ 181.811346][T11545] ? pcpu_alloc_area+0x820/0x820 [ 181.816287][T11545] __alloc_percpu_gfp+0x28/0x30 [ 181.816305][T11545] array_map_alloc+0x698/0x7d0 [ 181.816326][T11545] ? array_of_map_free+0x50/0x50 [ 181.830849][T11545] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 181.837103][T11545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 181.843361][T11545] ? array_of_map_free+0x50/0x50 [ 181.848311][T11545] __do_sys_bpf+0x478/0x3810 [ 181.852913][T11545] ? bpf_prog_load+0x18f0/0x18f0 [ 181.857862][T11545] ? __kasan_check_write+0x14/0x20 [ 181.862989][T11545] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 181.868526][T11545] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 181.868545][T11545] ? wait_for_completion+0x440/0x440 08:19:57 executing program 3: bpf$MAP_CREATE(0xc00000000600200, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 3: bpf$MAP_CREATE(0xc00000000600300, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) 08:19:57 executing program 3: bpf$MAP_CREATE(0xc00000000800000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100, 0x5]}, 0x3c) [ 181.868573][T11545] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 181.885513][T11545] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 181.891101][T11545] ? do_syscall_64+0x26/0x790 [ 181.895805][T11545] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 181.901889][T11545] ? do_syscall_64+0x26/0x790 [ 181.906588][T11545] __x64_sys_bpf+0x73/0xb0 [ 181.911019][T11545] do_syscall_64+0xfa/0x790 [ 181.915541][T11545] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 181.921441][T11545] RIP: 0033:0x45a919 [ 181.925346][T11545] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 181.944955][T11545] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.953381][T11545] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 181.961361][T11545] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 181.969343][T11545] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 181.977346][T11545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 181.985326][T11545] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 [ 182.010992][T11545] ================================================================== [ 182.019630][T11545] BUG: KASAN: vmalloc-out-of-bounds in pcpu_alloc+0x589/0x1380 [ 182.027189][T11545] Write of size 32768 at addr ffffe8ffffa00000 by task syz-executor.0/11545 [ 182.035860][T11545] [ 182.038206][T11545] CPU: 0 PID: 11545 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 182.046881][T11545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.056973][T11545] Call Trace: [ 182.062361][T11545] dump_stack+0x197/0x210 [ 182.066711][T11545] ? pcpu_alloc+0x589/0x1380 [ 182.071322][T11545] print_address_description.constprop.0.cold+0x5/0x30b [ 182.078268][T11545] ? pcpu_alloc+0x589/0x1380 [ 182.082873][T11545] ? pcpu_alloc+0x589/0x1380 [ 182.087478][T11545] __kasan_report.cold+0x1b/0x41 [ 182.092434][T11545] ? pcpu_alloc+0x589/0x1380 [ 182.097145][T11545] kasan_report+0x12/0x20 [ 182.101496][T11545] check_memory_region+0x134/0x1a0 [ 182.106627][T11545] memset+0x24/0x40 [ 182.110456][T11545] pcpu_alloc+0x589/0x1380 [ 182.114909][T11545] ? pcpu_alloc_area+0x820/0x820 [ 182.119876][T11545] __alloc_percpu_gfp+0x28/0x30 [ 182.124743][T11545] array_map_alloc+0x698/0x7d0 [ 182.130048][T11545] ? array_of_map_free+0x50/0x50 [ 182.135007][T11545] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 182.141361][T11545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 182.147621][T11545] ? array_of_map_free+0x50/0x50 [ 182.152676][T11545] __do_sys_bpf+0x478/0x3810 [ 182.157295][T11545] ? bpf_prog_load+0x18f0/0x18f0 [ 182.162246][T11545] ? __kasan_check_write+0x14/0x20 [ 182.167379][T11545] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 182.172936][T11545] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 182.178322][T11545] ? wait_for_completion+0x440/0x440 [ 182.183638][T11545] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 182.190368][T11545] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 182.195853][T11545] ? do_syscall_64+0x26/0x790 [ 182.200548][T11545] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 182.206643][T11545] ? do_syscall_64+0x26/0x790 [ 182.211339][T11545] __x64_sys_bpf+0x73/0xb0 [ 182.215773][T11545] do_syscall_64+0xfa/0x790 [ 182.220296][T11545] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 182.226197][T11545] RIP: 0033:0x45a919 [ 182.230101][T11545] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.249825][T11545] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.258509][T11545] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 182.266669][T11545] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 182.274658][T11545] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 182.282652][T11545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 182.290638][T11545] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 [ 182.298723][T11545] [ 182.301059][T11545] [ 182.303392][T11545] Memory state around the buggy address: [ 182.309052][T11545] BUG: unable to handle page fault for address: fffff91ffff3ffe0 [ 182.316769][T11545] #PF: supervisor read access in kernel mode [ 182.322749][T11545] #PF: error_code(0x0000) - not-present page [ 182.328822][T11545] PGD 21ffe6067 P4D 21ffe6067 PUD aa56c067 PMD aa56d067 PTE 0 [ 182.336480][T11545] Oops: 0000 [#1] PREEMPT SMP KASAN [ 182.341699][T11545] CPU: 0 PID: 11545 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 182.350396][T11545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.361164][T11545] RIP: 0010:memcpy_erms+0x6/0x10 [ 182.366371][T11545] Code: cc cc cc cc eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe [ 182.385983][T11545] RSP: 0018:ffffc9001636f990 EFLAGS: 00010082 [ 182.392063][T11545] RAX: ffffc9001636f99c RBX: fffff91ffff3ffe0 RCX: 0000000000000010 [ 182.400047][T11545] RDX: 0000000000000010 RSI: fffff91ffff3ffe0 RDI: ffffc9001636f99c [ 182.408289][T11545] RBP: ffffc9001636f9f0 R08: ffff88806857a040 R09: fffff52002c6df38 [ 182.416735][T11545] R10: fffff52002c6df37 R11: ffffc9001636f9be R12: fffff91ffff40000 [ 182.424803][T11545] R13: 0000200000000000 R14: 00000000fffffffe R15: ffff88821fffd100 [ 182.433048][T11545] FS: 00007fcda4bdf700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 182.441981][T11545] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 182.449950][T11545] CR2: fffff91ffff3ffe0 CR3: 000000009801d000 CR4: 00000000001406f0 [ 182.458082][T11545] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 182.466042][T11545] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 182.473995][T11545] Call Trace: [ 182.477305][T11545] ? print_shadow_for_address+0x91/0x117 [ 182.483111][T11545] ? pcpu_alloc+0x589/0x1380 [ 182.487702][T11545] ? pcpu_alloc+0x589/0x1380 [ 182.495141][T11545] ? pcpu_alloc+0x589/0x1380 [ 182.499721][T11545] ? pcpu_alloc+0x589/0x1380 [ 182.504306][T11545] __kasan_report.cold+0x30/0x41 [ 182.509234][T11545] ? pcpu_alloc+0x589/0x1380 [ 182.513817][T11545] kasan_report+0x12/0x20 [ 182.518135][T11545] check_memory_region+0x134/0x1a0 [ 182.523249][T11545] memset+0x24/0x40 [ 182.527042][T11545] pcpu_alloc+0x589/0x1380 [ 182.531444][T11545] ? pcpu_alloc_area+0x820/0x820 [ 182.536361][T11545] __alloc_percpu_gfp+0x28/0x30 [ 182.541190][T11545] array_map_alloc+0x698/0x7d0 [ 182.545934][T11545] ? array_of_map_free+0x50/0x50 [ 182.550866][T11545] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 182.557608][T11545] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 182.563838][T11545] ? array_of_map_free+0x50/0x50 [ 182.568754][T11545] __do_sys_bpf+0x478/0x3810 [ 182.573332][T11545] ? bpf_prog_load+0x18f0/0x18f0 [ 182.578249][T11545] ? __kasan_check_write+0x14/0x20 [ 182.583338][T11545] ? __mutex_unlock_slowpath+0xf0/0x6a0 [ 182.588872][T11545] ? rcu_read_lock_bh_held+0xb0/0xb0 [ 182.594144][T11545] ? wait_for_completion+0x440/0x440 [ 182.599429][T11545] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 182.605653][T11545] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 182.611087][T11545] ? do_syscall_64+0x26/0x790 [ 182.615758][T11545] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 182.621801][T11545] ? do_syscall_64+0x26/0x790 [ 182.626459][T11545] __x64_sys_bpf+0x73/0xb0 [ 182.631121][T11545] do_syscall_64+0xfa/0x790 [ 182.635606][T11545] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 182.641486][T11545] RIP: 0033:0x45a919 [ 182.645363][T11545] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.664956][T11545] RSP: 002b:00007fcda4bdec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.674917][T11545] RAX: ffffffffffffffda RBX: 00007fcda4bdec90 RCX: 000000000045a919 [ 182.682869][T11545] RDX: 000000000000003c RSI: 0000000020000080 RDI: 0c00000000000000 [ 182.690821][T11545] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 182.698773][T11545] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcda4bdf6d4 [ 182.706727][T11545] R13: 00000000004c0efb R14: 00000000004d4b30 R15: 0000000000000003 [ 182.714697][T11545] Modules linked in: [ 182.718581][T11545] CR2: fffff91ffff3ffe0 [ 182.722724][T11545] ---[ end trace aee17854e3ab734e ]--- [ 182.728187][T11545] RIP: 0010:memcpy_erms+0x6/0x10 [ 182.733278][T11545] Code: cc cc cc cc eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe [ 182.752947][T11545] RSP: 0018:ffffc9001636f990 EFLAGS: 00010082 [ 182.759612][T11545] RAX: ffffc9001636f99c RBX: fffff91ffff3ffe0 RCX: 0000000000000010 [ 182.767693][T11545] RDX: 0000000000000010 RSI: fffff91ffff3ffe0 RDI: ffffc9001636f99c [ 182.775643][T11545] RBP: ffffc9001636f9f0 R08: ffff88806857a040 R09: fffff52002c6df38 [ 182.783597][T11545] R10: fffff52002c6df37 R11: ffffc9001636f9be R12: fffff91ffff40000 [ 182.791552][T11545] R13: 0000200000000000 R14: 00000000fffffffe R15: ffff88821fffd100 [ 182.799503][T11545] FS: 00007fcda4bdf700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 182.808406][T11545] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 182.814969][T11545] CR2: fffff91ffff3ffe0 CR3: 000000009801d000 CR4: 00000000001406f0 [ 182.822926][T11545] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 182.830881][T11545] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 182.838889][T11545] Kernel panic - not syncing: Fatal exception [ 182.846322][T11545] Kernel Offset: disabled [ 182.850648][T11545] Rebooting in 86400 seconds..