last executing test programs: 5.588431261s ago: executing program 2 (id=2529): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8000, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1, 0x0, 0x0, 0x12}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) 4.655864307s ago: executing program 2 (id=2532): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2b, 0x0, 0x1}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) getpid() ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340), 0x4) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) 3.672698898s ago: executing program 2 (id=2543): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x8000, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1, 0x0, 0x0, 0x800300}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) 3.259526192s ago: executing program 4 (id=2544): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340), 0x4) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) 2.91746102s ago: executing program 1 (id=2548): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00'}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001340)={0x0, 0x0}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001480)={@ifindex=0x0, 0x0, 0x1, 0x0, &(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000014c0)={@cgroup, r0, 0x23, 0x0, 0x0, @link_id=r1, r3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x0, 0x8e, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da2", 0x5dc}, 0x50) r6 = gettid() perf_event_open(&(0x7f0000001380)={0x2, 0x80, 0x1, 0x9, 0x7, 0x9, 0x0, 0x7ff, 0x10000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4f12, 0x6, 0x45, 0x1, 0xff, 0x7f, 0x8, 0x0, 0x30000, 0x0, 0x8000000000000001}, r6, 0xc, 0xffffffffffffffff, 0x8) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1c, &(0x7f0000000480)=ANY=[@ANYBLOB="1808115cc62ce33a76f705253544000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000708500000005000000bca900000000000035090100000000009500000000000000b702000000000000739af8ff0000000076090000000000007baaf0ff00000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffa60900000800000018220000", @ANYRES32, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0xff, 0x18}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0x3, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x17, 0x11, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, [@generic={0x52, 0x7, 0xc, 0x8, 0x10000}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @tail_call, @generic={0x4, 0x5, 0x9, 0x3, 0x8}, @call={0x85, 0x0, 0x0, 0x1a}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x30, '\x00', 0x0, 0x35, r8, 0x8, &(0x7f0000000680)={0x7, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, &(0x7f0000000c00)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r7], &(0x7f0000000c40)=[{}, {0x0, 0x3, 0x6, 0x2}, {0x3, 0x2, 0xb, 0x5}, {0x2, 0x3, 0xf, 0x2}, {0x5, 0x2, 0x5, 0x6}, {0x2, 0x2, 0x0, 0x6}], 0x10, 0x8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0xf, 0x12, &(0x7f0000001500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x7}, {}, {}, [@exit, @exit, @alu={0x7, 0x0, 0x9, 0x7, 0x2, 0x100}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f00000015c0)='GPL\x00', 0xc, 0x13, &(0x7f0000001600)=""/19, 0x40f00, 0x8, '\x00', r2, 0x34, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000016c0)={0x5, 0x6, 0xffffffff}, 0x10, r10, 0xffffffffffffffff, 0x3, &(0x7f0000001700)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001740)=[{0x5, 0x4, 0xb}, {0x4, 0x3, 0x0, 0x3}, {0x1, 0x0, 0xd, 0xa}], 0x10, 0x9}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xb, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 2.859988845s ago: executing program 3 (id=2549): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000700)=""/203, 0xcb}], 0x1}, 0x0) (fail_nth: 1) 2.756003983s ago: executing program 0 (id=2550): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000004000000000000000000000018010000786c6c250000000000202020ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000009500"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYRESOCT=r3, @ANYRES64=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 2.755719393s ago: executing program 2 (id=2551): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x97, 0x1, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x185eda0b2c094021}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b7040000080000008587cad240778a40be00000000950000170dfc61896d908bb89f0a8c2c74ef228ea68da0ad729d4bde322a8d76d9688cd4379c7e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func_proto, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}, @func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x92}, [], {0x95, 0x0, 0x74}}, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 2.544371831s ago: executing program 0 (id=2552): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0xa, 0x1, 0x20, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000001c850000009e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x38, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) write$cgroup_pid(r6, &(0x7f00000002c0)=0xffffffffffffffff, 0x12) recvmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000700)=""/203, 0xcb}], 0x1}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r7}, &(0x7f0000000080), &(0x7f0000000280)=r8}, 0x20) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x400000, 0x0) ioctl$TUNSETTXFILTER(r9, 0x400454d1, &(0x7f0000000400)={0x1, 0x1, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0x3f}]}) openat$cgroup_procs(r8, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 2.238861136s ago: executing program 4 (id=2553): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2b, 0x0, 0x1}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) getpid() ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340), 0x4) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) 2.116472706s ago: executing program 0 (id=2554): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x11, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x97, 0x1, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x185eda0b2c094021}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func_proto, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}, @func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x92}, [], {0x95, 0x0, 0x74}}, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x8982, 0x20000900) 2.06941283s ago: executing program 1 (id=2555): bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180b00000093000000e4000ebc6346e77828669b6cc62400"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0xa, 0xc, &(0x7f0000001480)=ANY=[], &(0x7f0000001440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x26, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x34) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 2.022092783s ago: executing program 3 (id=2556): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x5a1}, 0xc) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f0000000340)="0f7c689b97239bca7f7bd85a6a69b159fff90eab4b5a88ea1691fda95c2b1a7114f355f1335e1122d7cb1a5905f46d26c4535ccf0e5f8dbdc53c5eda3976d32c40f83a287b1100151e34627d31e41fdcc639d25106c48c627886505e953fc2de4b77ebd4f2abd9e7d341fcfeece2326608755fa13632e43a30d5c6a87142ac3f22fccff3b828dfc240e1de519d2a6dc4f9d7807f99892bf7cb78b05745f72dad5a48d1a4602796be4cf30b066e834ac1a84f", &(0x7f0000000e80)=""/4096, &(0x7f00000004c0)="0759e8c903ecd517d7c20c06728280cc92ab0f65d1be61428322268f70404cc4fa5eb317660b19504036608c50efb7de34eda0f8f09dcf03cf1187dd144620502d942d02a927e0798a75ffaaec2c14ebeecbc04cc847961ad22aa01ce33810f590a9793e837251f8f231cd852e6106311a474beba5bda7593e049971c075ce9eb4cca646535a0a4be3e6a5d3a167a95d04f885ac58c1dcd859f4ce89229944768f37b0098cbea50f88bc5a12c8c995999062b8a5898b3575b58c0dedd1114a28229d7612bca0a43322546db6ccedf0f8c445fff0a777aeac18763cf54f", &(0x7f00000006c0)="2edfedce848840496ade277cf225a6667e9ae1b0444a414d969b0843c61d8cab56ce835c5d4d848027efa4eb891d365df65a75bac51b82e4c838cbdcbf54e1d8d6fb1f323eed4ded89102da796dc84be9ef3c3c7e32bed053521f75a2d95b5c9f5fcfff076c02c3b17d8a30bc9cbe637d02a67fd37e8bf69314eb1441cad329024eb899322d2940de74a41f6e857e5c8d6a9816e91da717caf70474fef2483438660816eeff12e73eb55c28f66acbe64c3f167911b723e18a4089667a56d51b3ab2b8d0c14d1a3fd49680a7e414be23322f33df6", 0x2, r0}, 0x38) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, r2, 0x0, 0x40}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000002000b706000014000000b7030000000d00008500000005f2b820d7a900000000000035090100000000009500000000000000b7020000000000007b6a", @ANYRES32=r7, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b70000000000000095000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000400)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f80)={r5, 0xe0, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c40)=[0x0, 0x0], 0x0, 0x1a, &(0x7f0000000c80)=[{}, {}], 0x10, 0x10, &(0x7f0000000cc0), &(0x7f0000000d00), 0x8, 0x95, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002180)={0x18, 0x10, &(0x7f0000001fc0)=@raw=[@exit, @map_val={0x18, 0x9, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1334}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}], &(0x7f0000002040)='syzkaller\x00', 0x9, 0x0, &(0x7f0000002080), 0x41000, 0x0, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000020c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002100)={0x5, 0x0, 0x4, 0x2}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000002140)=[{0x2, 0x2, 0xc, 0xc}, {0x9, 0x5, 0x2, 0xc}, {0x2, 0x5, 0xe, 0xa}, {0x3, 0x3, 0x3, 0x9}], 0x10, 0x8000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 1.874707736s ago: executing program 2 (id=2557): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x11, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x97, 0x1, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x185eda0b2c094021}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func_proto, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}, @func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x92}, [], {0x95, 0x0, 0x74}}, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x8982, 0x20000900) 1.843773558s ago: executing program 3 (id=2558): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0xe3c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x40ed7ae312d9ffd, 0x1ff, 0x0, 0xfffffffa, 0x0, 0x1, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x23, 0x10000, 0x800, 0x1200, r1, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0xb}, 0x48) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f00000002c0), 0x20000000}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/246, 0xf6}], 0x1}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000600)={r3, &(0x7f00000006c0), 0x0}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="4987d755d937d8bb9ca5edf66e4b0107d88f94ae4d404ece2feebf528c11cbba8b5c2d01c8404ddcee503199d31808f182f4e67329d62a2c24a38f7c126b344fbece7d2fdd0e0e", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0x2, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x14, 0x7, &(0x7f00000008c0)=ANY=[@ANYBLOB="2512b7005981ac560804c666b9a556303d45c5ca9353df7da66c9e0464041cd6403ab2f39b67f24664f7031368b212bad2c7d7d1289c7e74080004ba1ad181c27de8ef561e04bcff1e580d1c452306de238f8d433f913686867dd8191786bcfeae3a", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000183100000200"/48], &(0x7f0000000400)='syzkaller\x00', 0xf, 0xd, &(0x7f00000006c0)=""/13, 0x41000, 0x4, '\x00', 0x0, 0x2a, r5, 0x8, &(0x7f0000000780)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0xd, 0x10, 0x4}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000dc0)=[r5], 0x0, 0x10, 0x7}, 0x90) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$PERF_EVENT_IOC_ID(r7, 0xb701, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001180)='ns/user\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f0000000280), &(0x7f0000000380)}, 0x20) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) 1.34088584s ago: executing program 4 (id=2559): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002c00)={r3, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x100, 0x60000000, 0x0, 0x89, &(0x7f0000000000), &(0x7f0000002c80)="8dc92a8ff39080a675b6565efa3ed46f2a2756e43abbfd8c44686c04d6a0c42f2599fc2b73f432c834dac249597b646035045af99decf86f5b32dc0404e599f56091e15e581ff6805ee283c0313298a5b8ba1c84f1850c217b5a2c2bc547eaf4585e5ba878d1660fa871a275fb61d1fec75942919083919f8d8fdad79615bc5d2d3fa40e054d38d49d"}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x2b8b, 0xf1e0, 0xffffff00, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20000000000, 0x49008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x4, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x7f000000, 0x0, 0x0, 0x400000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00'}, 0x10) 1.258967366s ago: executing program 4 (id=2560): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='+\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x80047456, 0x20000000) 1.155901285s ago: executing program 0 (id=2561): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000020000000000000000000010000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x15000) 1.137539576s ago: executing program 1 (id=2562): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000004000000000000000000000018010000786c6c250000000000202020ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000009500"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYRESOCT=r3, @ANYRES64=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 1.031590055s ago: executing program 1 (id=2563): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x4, 0x4, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=r0], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x6, 0x3, 0x80, 0x32752332802c1a45, r0, 0x267d, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x11, &(0x7f0000000640)=ANY=[@ANYBLOB="181b00", @ANYRES32, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000808109000000000085100000fc7fffff0dacdd"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x97, 0x1, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x185eda0b2c094021}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b7040000080000008587cad240778a40be00000000950000170dfc61896d908bb89f0a8c2c74ef228ea68da0ad729d4bde322a8d76d9688cd4379c7e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d40)={{}, &(0x7f0000000cc0), &(0x7f0000000d00)='%-5lx \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func_proto, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}, @func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 1.030671915s ago: executing program 3 (id=2564): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x13, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f000000}, @generic={0x2c}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x70000021, 0x0, 0x3f00, 0x0, 0x0, 0x1000, 0xff600000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23000000}, 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x38, &(0x7f0000000000)='/p6\x86xK/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xc8\xdd\xe7Y\xd2\xf1d\'%\x11c\x91l,\x00\xe8\xed\x80\x12\x00\x00\x00'}, 0x30) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@cgroup, 0x2c, 0x0, 0xa, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000600)={@map=0x1, r6, 0x19, 0x2028, 0x0, @link_fd=r8, r9}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='percpu_alloc_percpu\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r7, 0x609, 0xe, 0x0, &(0x7f0000000140)="dd80000000000000000400000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x50) 976.979409ms ago: executing program 0 (id=2565): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x5000000, 0xfffffd26) 976.44445ms ago: executing program 4 (id=2566): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00'}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001340)={0x0, 0x0}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001480)={@ifindex=0x0, 0x0, 0x1, 0x0, &(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000014c0)={@cgroup, r0, 0x23, 0x0, 0x0, @link_id=r1, r3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x0, 0x8f, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da275", 0x5dc}, 0x50) r6 = gettid() perf_event_open(&(0x7f0000001380)={0x2, 0x80, 0x1, 0x9, 0x7, 0x9, 0x0, 0x7ff, 0x10000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4f12, 0x6, 0x45, 0x1, 0xff, 0x7f, 0x8, 0x0, 0x30000, 0x0, 0x8000000000000001}, r6, 0xc, 0xffffffffffffffff, 0x8) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1c, &(0x7f0000000480)=ANY=[@ANYBLOB="1808115cc62ce33a76f705253544000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000708500000005000000bca900000000000035090100000000009500000000000000b702000000000000739af8ff0000000076090000000000007baaf0ff00000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffa60900000800000018220000", @ANYRES32, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0xff, 0x18}, 0xc) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0x3, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x17, 0x11, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, [@generic={0x52, 0x7, 0xc, 0x8, 0x10000}, @map_fd={0x18, 0x0, 0x1, 0x0, r9}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @tail_call, @generic={0x4, 0x5, 0x9, 0x3, 0x8}, @call={0x85, 0x0, 0x0, 0x1a}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x30, '\x00', 0x0, 0x35, r8, 0x8, &(0x7f0000000680)={0x7, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, &(0x7f0000000c00)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r7], &(0x7f0000000c40)=[{}, {0x0, 0x3, 0x6, 0x2}, {0x3, 0x2, 0xb, 0x5}, {0x2, 0x3, 0xf, 0x2}, {0x5, 0x2, 0x5, 0x6}, {0x2, 0x2, 0x0, 0x6}], 0x10, 0x8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0xf, 0x12, &(0x7f0000001500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x7}, {}, {}, [@exit, @exit, @alu={0x7, 0x0, 0x9, 0x7, 0x2, 0x100}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f00000015c0)='GPL\x00', 0xc, 0x13, &(0x7f0000001600)=""/19, 0x40f00, 0x8, '\x00', r2, 0x34, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000016c0)={0x5, 0x6, 0xffffffff}, 0x10, r10, 0xffffffffffffffff, 0x3, &(0x7f0000001700)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001740)=[{0x5, 0x4, 0xb}, {0x4, 0x3, 0x0, 0x3}, {0x1, 0x0, 0xd, 0xa}], 0x10, 0x9}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xb, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 907.613665ms ago: executing program 1 (id=2567): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x97, 0x1, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x185eda0b2c094021}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b7040000080000008587cad240778a40be00000000950000170dfc61896d908bb89f0a8c2c74ef228ea68da0ad729d4bde322a8d76d9688cd4379c7e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func_proto, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}, @func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x92}, [], {0x95, 0x0, 0x74}}, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 877.693338ms ago: executing program 3 (id=2568): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x5a1}, 0xc) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f0000000340)="0f7c689b97239bca7f7bd85a6a69b159fff90eab4b5a88ea1691fda95c2b1a7114f355f1335e1122d7cb1a5905f46d26c4535ccf0e5f8dbdc53c5eda3976d32c40f83a287b1100151e34627d31e41fdcc639d25106c48c627886505e953fc2de4b77ebd4f2abd9e7d341fcfeece2326608755fa13632e43a30d5c6a87142ac3f22fccff3b828dfc240e1de519d2a6dc4f9d7807f99892bf7cb78b05745f72dad5a48d1a4602796be4cf30b066e834ac1a84f", &(0x7f0000000e80)=""/4096, &(0x7f00000004c0)="0759e8c903ecd517d7c20c06728280cc92ab0f65d1be61428322268f70404cc4fa5eb317660b19504036608c50efb7de34eda0f8f09dcf03cf1187dd144620502d942d02a927e0798a75ffaaec2c14ebeecbc04cc847961ad22aa01ce33810f590a9793e837251f8f231cd852e6106311a474beba5bda7593e049971c075ce9eb4cca646535a0a4be3e6a5d3a167a95d04f885ac58c1dcd859f4ce89229944768f37b0098cbea50f88bc5a12c8c995999062b8a5898b3575b58c0dedd1114a28229d7612bca0a43322546db6ccedf0f8c445fff0a777aeac18763cf54f", &(0x7f00000006c0)="2edfedce848840496ade277cf225a6667e9ae1b0444a414d969b0843c61d8cab56ce835c5d4d848027efa4eb891d365df65a75bac51b82e4c838cbdcbf54e1d8d6fb1f323eed4ded89102da796dc84be9ef3c3c7e32bed053521f75a2d95b5c9f5fcfff076c02c3b17d8a30bc9cbe637d02a67fd37e8bf69314eb1441cad329024eb899322d2940de74a41f6e857e5c8d6a9816e91da717caf70474fef2483438660816eeff12e73eb55c28f66acbe64c3f167911b723e18a4089667a56d51b3ab2b8d0c14d1a3fd49680a7e414be23322f33df6", 0x2, r0}, 0x38) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, r2, 0x0, 0x40}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000002000b706000014000000b7030000000d00008500000005f2b820d7a900000000000035090100000000009500000000000000b7020000000000007b6a", @ANYRES32=r7, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b70000000000000095000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000400)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001f80)={r5, 0xe0, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c40)=[0x0, 0x0], 0x0, 0x1a, &(0x7f0000000c80)=[{}, {}], 0x10, 0x10, &(0x7f0000000cc0), &(0x7f0000000d00), 0x8, 0x95, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002180)={0x18, 0x10, &(0x7f0000001fc0)=@raw=[@exit, @map_val={0x18, 0x9, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1334}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}], &(0x7f0000002040)='syzkaller\x00', 0x9, 0x0, &(0x7f0000002080), 0x41000, 0x0, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000020c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002100)={0x5, 0x0, 0x4, 0x2}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000002140)=[{0x2, 0x2, 0xc, 0xc}, {0x9, 0x5, 0x2, 0xc}, {0x2, 0x5, 0xe, 0xa}, {0x3, 0x3, 0x3, 0x9}], 0x10, 0x8000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 837.017521ms ago: executing program 2 (id=2569): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2b, 0x0, 0x1}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) getpid() ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340), 0x4) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) 697.169883ms ago: executing program 3 (id=2570): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRES64=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) 188.565594ms ago: executing program 0 (id=2571): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r2}, &(0x7f0000000700), &(0x7f0000000740)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbd, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0x28, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x14, 0xc, &(0x7f0000000680)=ANY=[@ANYRESDEC=r4], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 138.688458ms ago: executing program 4 (id=2572): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x11, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x97, 0x1, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x185eda0b2c094021}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func_proto, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}, @func={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x92}, [], {0x95, 0x0, 0x74}}, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x8982, 0x20000900) 0s ago: executing program 1 (id=2573): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000004000000000000000000000018010000786c6c250000000000202020ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000009500"/88], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYRESOCT=r3, @ANYRES64=r0], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.126' (ED25519) to the list of known hosts. [ 20.334574][ T30] audit: type=1400 audit(1721479514.835:66): avc: denied { integrity } for pid=277 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 20.358431][ T30] audit: type=1400 audit(1721479514.855:67): avc: denied { mounton } for pid=277 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.359824][ T277] cgroup: Unknown subsys name 'net' [ 20.383603][ T30] audit: type=1400 audit(1721479514.855:68): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.413363][ T30] audit: type=1400 audit(1721479514.885:69): avc: denied { unmount } for pid=277 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.413382][ T277] cgroup: Unknown subsys name 'devices' [ 20.566436][ T277] cgroup: Unknown subsys name 'hugetlb' [ 20.572645][ T277] cgroup: Unknown subsys name 'rlimit' [ 20.707224][ T30] audit: type=1400 audit(1721479515.205:70): avc: denied { setattr } for pid=277 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.730811][ T281] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 20.733523][ T30] audit: type=1400 audit(1721479515.205:71): avc: denied { mounton } for pid=277 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.766917][ T277] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.769063][ T30] audit: type=1400 audit(1721479515.205:72): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.802917][ T30] audit: type=1400 audit(1721479515.245:73): avc: denied { relabelto } for pid=281 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.831708][ T30] audit: type=1400 audit(1721479515.245:74): avc: denied { write } for pid=281 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.861008][ T30] audit: type=1400 audit(1721479515.265:75): avc: denied { read } for pid=277 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.375495][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.383055][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.391632][ T287] device bridge_slave_0 entered promiscuous mode [ 21.404157][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.411616][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.421598][ T287] device bridge_slave_1 entered promiscuous mode [ 21.430323][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.438508][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.450590][ T289] device bridge_slave_0 entered promiscuous mode [ 21.471778][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.482815][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.493653][ T289] device bridge_slave_1 entered promiscuous mode [ 21.558435][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.567943][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.581646][ T288] device bridge_slave_0 entered promiscuous mode [ 21.607048][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.619384][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.635364][ T288] device bridge_slave_1 entered promiscuous mode [ 21.704468][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.715510][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.727383][ T290] device bridge_slave_0 entered promiscuous mode [ 21.749711][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.763226][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.780321][ T290] device bridge_slave_1 entered promiscuous mode [ 21.835434][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.842897][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.854674][ T291] device bridge_slave_0 entered promiscuous mode [ 21.891514][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.910852][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.929852][ T291] device bridge_slave_1 entered promiscuous mode [ 22.109560][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.125038][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.135610][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.147975][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.178188][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.190455][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.207206][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.220235][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.257366][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.265348][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.275419][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.291692][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.308712][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.318499][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.331299][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.344032][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.394624][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.408913][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.428980][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.442378][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.453799][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.465120][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.477448][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.491579][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.535351][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.546976][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.557320][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.573209][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.615010][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.625995][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.640018][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.655955][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.672885][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.684131][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.705417][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.719567][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.732384][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.749911][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.761072][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.776058][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.793286][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.805188][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.816810][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.829612][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.847607][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.859954][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.876458][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.888557][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.902334][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.916257][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.928672][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.940984][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.954460][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.968271][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.989588][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.004009][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.023930][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.039216][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.054376][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.066769][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.080082][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.093892][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.107695][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.127246][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.169361][ T288] device veth0_vlan entered promiscuous mode [ 23.180401][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.190437][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.202698][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.214531][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.228792][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.240227][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.251937][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.265985][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.278859][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.289031][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.300307][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.317327][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.332581][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.345674][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.360160][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.373956][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.385064][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.410209][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.419832][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.454288][ T290] device veth0_vlan entered promiscuous mode [ 23.465460][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.485744][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.501946][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.518924][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.531462][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.545918][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.558886][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.572327][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.582910][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.599175][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.613164][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.621816][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.630847][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.639519][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.649148][ T287] device veth0_vlan entered promiscuous mode [ 23.663267][ T288] device veth1_macvtap entered promiscuous mode [ 23.681305][ T287] device veth1_macvtap entered promiscuous mode [ 23.693345][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.704534][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.716261][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.727440][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.738993][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.750592][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.772452][ T289] device veth0_vlan entered promiscuous mode [ 23.791909][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.802351][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.820094][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.832278][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.845080][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.856546][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.868108][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.879609][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.893888][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.906261][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.915877][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.925585][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.936408][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.944655][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.954059][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.962715][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.971312][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.979866][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.988768][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.998124][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.009688][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.019114][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.033365][ T290] device veth1_macvtap entered promiscuous mode [ 24.051366][ T289] device veth1_macvtap entered promiscuous mode [ 24.061951][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.070321][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.083872][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.091916][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.099841][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.108928][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.120726][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.159799][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.173678][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.188558][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.201891][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.214004][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.228138][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.238126][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.246473][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.256067][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.264586][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.279231][ T291] device veth0_vlan entered promiscuous mode [ 24.308533][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.316781][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.326483][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.335498][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.345901][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.355671][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.365205][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.372852][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.433147][ T291] device veth1_macvtap entered promiscuous mode [ 24.441912][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.451542][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.460697][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.477077][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.490073][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.499319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.509163][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.518312][ T323] syzkaller0: refused to change device tx_queue_len [ 24.656558][ C0] hrtimer: interrupt took 26692 ns [ 25.500446][ T364] bridge0: port 3(veth0_to_batadv) entered blocking state [ 25.518602][ T364] bridge0: port 3(veth0_to_batadv) entered disabled state [ 25.547356][ T364] device veth0_to_batadv entered promiscuous mode [ 25.565313][ T364] bridge0: port 3(veth0_to_batadv) entered blocking state [ 25.573004][ T364] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 25.607032][ T375] syzkaller0: refused to change device tx_queue_len [ 25.617407][ T361] device veth0_to_batadv left promiscuous mode [ 25.626027][ T361] bridge0: port 3(veth0_to_batadv) entered disabled state [ 25.812585][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 25.812602][ T30] audit: type=1400 audit(1721479520.305:107): avc: denied { cpu } for pid=379 comm="syz.2.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.797553][ T405] FAULT_INJECTION: forcing a failure. [ 26.797553][ T405] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 26.862913][ T405] CPU: 0 PID: 405 Comm: syz.0.33 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 26.872483][ T405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 26.882389][ T405] Call Trace: [ 26.885495][ T405] [ 26.888276][ T405] dump_stack_lvl+0x151/0x1b7 [ 26.892791][ T405] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.898361][ T405] dump_stack+0x15/0x17 [ 26.902342][ T405] should_fail+0x3c6/0x510 [ 26.906594][ T405] should_fail_usercopy+0x1a/0x20 [ 26.911456][ T405] copy_page_from_iter+0x2eb/0x640 [ 26.916400][ T405] pipe_write+0x92b/0x1930 [ 26.920657][ T405] ? pipe_read+0x1040/0x1040 [ 26.925077][ T405] ? selinux_file_permission+0x450/0x570 [ 26.930543][ T405] ? fsnotify_perm+0x6a/0x5d0 [ 26.935055][ T405] ? iov_iter_init+0x53/0x190 [ 26.939570][ T405] vfs_write+0xd5d/0x1110 [ 26.943732][ T405] ? kmem_cache_free+0x116/0x2e0 [ 26.948516][ T405] ? file_end_write+0x1c0/0x1c0 [ 26.953198][ T405] ? __fdget_pos+0x209/0x3a0 [ 26.957621][ T405] ? ksys_write+0x77/0x2c0 [ 26.961872][ T405] ksys_write+0x199/0x2c0 [ 26.966038][ T405] ? __ia32_sys_read+0x90/0x90 [ 26.970639][ T405] ? __kasan_check_read+0x11/0x20 [ 26.975502][ T405] __x64_sys_write+0x7b/0x90 [ 26.979930][ T405] do_syscall_64+0x3d/0xb0 [ 26.984182][ T405] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.990001][ T405] RIP: 0033:0x7fc68926ab59 [ 26.994692][ T405] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 27.015223][ T405] RSP: 002b:00007fc6884ec048 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 27.023444][ T405] RAX: ffffffffffffffda RBX: 00007fc6893faf60 RCX: 00007fc68926ab59 [ 27.031257][ T405] RDX: 000000000000fdef RSI: 0000000020000300 RDI: 0000000000000000 [ 27.039186][ T405] RBP: 00007fc6884ec0a0 R08: 0000000000000000 R09: 0000000000000000 [ 27.046998][ T405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 27.054813][ T405] R13: 000000000000000b R14: 00007fc6893faf60 R15: 00007ffc923dfbe8 [ 27.062711][ T405] [ 27.100548][ T410] bridge0: port 3(veth0_to_batadv) entered blocking state [ 27.113806][ T410] bridge0: port 3(veth0_to_batadv) entered disabled state [ 27.121496][ T410] device veth0_to_batadv entered promiscuous mode [ 27.183774][ T410] bridge0: port 3(veth0_to_batadv) entered blocking state [ 27.190933][ T410] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 27.238402][ T407] device veth0_to_batadv left promiscuous mode [ 27.247944][ T407] bridge0: port 3(veth0_to_batadv) entered disabled state [ 27.716587][ T30] audit: type=1400 audit(1721479522.215:108): avc: denied { read } for pid=437 comm="syz.3.47" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.942956][ T30] audit: type=1400 audit(1721479522.325:109): avc: denied { open } for pid=437 comm="syz.3.47" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.168110][ T30] audit: type=1400 audit(1721479522.665:110): avc: denied { create } for pid=444 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.220140][ T459] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.227267][ T459] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.229513][ T30] audit: type=1400 audit(1721479522.665:111): avc: denied { read } for pid=444 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.256405][ T30] audit: type=1400 audit(1721479522.735:112): avc: denied { write } for pid=444 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.328211][ T459] device bridge_slave_1 left promiscuous mode [ 28.361887][ T459] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.422636][ T459] device bridge_slave_0 left promiscuous mode [ 28.468240][ T30] audit: type=1400 audit(1721479522.965:113): avc: denied { ioctl } for pid=473 comm="syz.2.61" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.498821][ T459] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.764747][ T483] cgroup: fork rejected by pids controller in /syz2 [ 29.174254][ T287] syz-executor (287) used greatest stack depth: 20288 bytes left [ 29.546209][ T30] audit: type=1400 audit(1721479524.045:114): avc: denied { write } for pid=602 comm="syz.1.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.643495][ T30] audit: type=1400 audit(1721479524.085:115): avc: denied { setopt } for pid=602 comm="syz.1.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.728975][ T599] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.748862][ T599] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.756701][ T599] device bridge_slave_0 entered promiscuous mode [ 29.813198][ T599] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.863273][ T599] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.899442][ T599] device bridge_slave_1 entered promiscuous mode [ 30.039080][ T316] device bridge_slave_1 left promiscuous mode [ 30.047417][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.093725][ T316] device bridge_slave_0 left promiscuous mode [ 30.123744][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.155227][ T316] device veth1_macvtap left promiscuous mode [ 30.189720][ T316] device veth0_vlan left promiscuous mode [ 30.752280][ T644] bond_slave_1: mtu less than device minimum [ 31.302457][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.377276][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.394654][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.402898][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.493793][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.500853][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.619821][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.695377][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.758883][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.765844][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.893776][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.957329][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.986023][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.023814][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.068467][ T599] device veth0_vlan entered promiscuous mode [ 32.099484][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.107682][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.147951][ T599] device veth1_macvtap entered promiscuous mode [ 32.174850][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.183900][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.191247][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.300659][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.348156][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.461895][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.470540][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.531623][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.604008][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.006328][ T885] FAULT_INJECTION: forcing a failure. [ 36.006328][ T885] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.192363][ T885] CPU: 0 PID: 885 Comm: syz.2.195 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 36.202190][ T885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 36.212702][ T885] Call Trace: [ 36.215829][ T885] [ 36.218593][ T885] dump_stack_lvl+0x151/0x1b7 [ 36.223119][ T885] ? io_uring_drop_tctx_refs+0x190/0x190 [ 36.228696][ T885] ? __check_object_size+0x2d9/0x3d0 [ 36.234047][ T885] dump_stack+0x15/0x17 [ 36.238207][ T885] should_fail+0x3c6/0x510 [ 36.242465][ T885] should_fail_usercopy+0x1a/0x20 [ 36.247493][ T885] _copy_to_user+0x20/0x90 [ 36.252042][ T885] generic_map_lookup_batch+0x703/0xc70 [ 36.257433][ T885] ? bpf_map_update_value+0x3c0/0x3c0 [ 36.262632][ T885] ? __fdget+0x1bc/0x240 [ 36.266883][ T885] ? bpf_map_update_value+0x3c0/0x3c0 [ 36.272611][ T885] bpf_map_do_batch+0x2dc/0x620 [ 36.277830][ T885] __sys_bpf+0x5dc/0x760 [ 36.281897][ T885] ? fput_many+0x160/0x1b0 [ 36.286152][ T885] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 36.292144][ T885] ? debug_smp_processor_id+0x17/0x20 [ 36.297531][ T885] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 36.303544][ T885] __x64_sys_bpf+0x7c/0x90 [ 36.307901][ T885] do_syscall_64+0x3d/0xb0 [ 36.312146][ T885] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 36.317896][ T885] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 36.323830][ T885] RIP: 0033:0x7faa17243b59 [ 36.328065][ T885] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.347923][ T885] RSP: 002b:00007faa164c5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.356168][ T885] RAX: ffffffffffffffda RBX: 00007faa173d3f60 RCX: 00007faa17243b59 [ 36.364690][ T885] RDX: 0000000000000078 RSI: 00000000200003c0 RDI: 0000000000000018 [ 36.372502][ T885] RBP: 00007faa164c50a0 R08: 0000000000000000 R09: 0000000000000000 [ 36.380315][ T885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.388753][ T885] R13: 000000000000000b R14: 00007faa173d3f60 R15: 00007ffcca59a818 [ 36.397281][ T885] [ 37.689342][ T934] FAULT_INJECTION: forcing a failure. [ 37.689342][ T934] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 37.786691][ T934] CPU: 0 PID: 934 Comm: syz.1.215 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 37.796868][ T934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 37.807921][ T934] Call Trace: [ 37.811042][ T934] [ 37.813822][ T934] dump_stack_lvl+0x151/0x1b7 [ 37.818338][ T934] ? io_uring_drop_tctx_refs+0x190/0x190 [ 37.824325][ T934] dump_stack+0x15/0x17 [ 37.828489][ T934] should_fail+0x3c6/0x510 [ 37.832741][ T934] should_fail_alloc_page+0x5a/0x80 [ 37.837774][ T934] prepare_alloc_pages+0x15c/0x700 [ 37.842722][ T934] ? __alloc_pages+0x8f0/0x8f0 [ 37.847322][ T934] ? __alloc_pages_bulk+0xe40/0xe40 [ 37.852356][ T934] __alloc_pages+0x18c/0x8f0 [ 37.856780][ T934] ? __sys_bpf+0x296/0x760 [ 37.861038][ T934] ? prep_new_page+0x110/0x110 [ 37.865636][ T934] ? __kasan_check_write+0x14/0x20 [ 37.870585][ T934] __get_free_pages+0x10/0x30 [ 37.875103][ T934] kasan_populate_vmalloc_pte+0x39/0x130 [ 37.880564][ T934] ? __apply_to_page_range+0x8ca/0xbe0 [ 37.885860][ T934] __apply_to_page_range+0x8dd/0xbe0 [ 37.890981][ T934] ? kasan_populate_vmalloc+0x70/0x70 [ 37.896275][ T934] ? kasan_populate_vmalloc+0x70/0x70 [ 37.901489][ T934] apply_to_page_range+0x3b/0x50 [ 37.906257][ T934] kasan_populate_vmalloc+0x65/0x70 [ 37.911289][ T934] alloc_vmap_area+0x192f/0x1a80 [ 37.916154][ T934] ? vm_map_ram+0xa90/0xa90 [ 37.920578][ T934] ? __kasan_kmalloc+0x9/0x10 [ 37.925088][ T934] ? __get_vm_area_node+0x117/0x360 [ 37.930128][ T934] __get_vm_area_node+0x158/0x360 [ 37.934987][ T934] __vmalloc_node_range+0xe2/0x8d0 [ 37.939939][ T934] ? array_map_alloc+0x278/0x6d0 [ 37.944793][ T934] bpf_map_area_alloc+0xd9/0xf0 [ 37.949478][ T934] ? array_map_alloc+0x278/0x6d0 [ 37.954251][ T934] array_map_alloc+0x278/0x6d0 [ 37.958849][ T934] ? bpf_map_meta_alloc+0xb1/0x8b0 [ 37.963796][ T934] array_of_map_alloc+0x55/0xc0 [ 37.968494][ T934] map_create+0x411/0x2050 [ 37.972740][ T934] __sys_bpf+0x296/0x760 [ 37.976814][ T934] ? fput_many+0x160/0x1b0 [ 37.981066][ T934] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 37.986277][ T934] ? debug_smp_processor_id+0x17/0x20 [ 37.991483][ T934] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 37.997389][ T934] __x64_sys_bpf+0x7c/0x90 [ 38.001640][ T934] do_syscall_64+0x3d/0xb0 [ 38.005982][ T934] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 38.011811][ T934] RIP: 0033:0x7fe2d8504b59 [ 38.016045][ T934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.035594][ T934] RSP: 002b:00007fe2d7786048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 38.045651][ T934] RAX: ffffffffffffffda RBX: 00007fe2d8694f60 RCX: 00007fe2d8504b59 [ 38.053455][ T934] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 0000000000000000 [ 38.061797][ T934] RBP: 00007fe2d77860a0 R08: 0000000000000000 R09: 0000000000000000 [ 38.069614][ T934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.077418][ T934] R13: 000000000000000b R14: 00007fe2d8694f60 R15: 00007fffaec3fc48 [ 38.085250][ T934] [ 38.201692][ T950] device syzkaller0 entered promiscuous mode [ 38.304095][ T30] audit: type=1400 audit(1721479532.805:116): avc: denied { relabelfrom } for pid=948 comm="syz.4.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 38.436042][ T30] audit: type=1400 audit(1721479532.825:117): avc: denied { relabelto } for pid=948 comm="syz.4.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.588597][ T1035] bridge0: port 3(veth0_to_batadv) entered blocking state [ 40.663657][ T1035] bridge0: port 3(veth0_to_batadv) entered disabled state [ 40.679031][ T1035] device veth0_to_batadv entered promiscuous mode [ 40.731249][ T1035] bridge0: port 3(veth0_to_batadv) entered blocking state [ 40.738477][ T1035] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 40.891536][ T1032] device veth0_to_batadv left promiscuous mode [ 40.965879][ T1032] bridge0: port 3(veth0_to_batadv) entered disabled state [ 43.200814][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.250992][ T1111] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.294129][ T1111] device bridge_slave_0 entered promiscuous mode [ 43.371859][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.436957][ T1111] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.539461][ T1111] device bridge_slave_1 entered promiscuous mode [ 43.870796][ T45] device veth1_macvtap left promiscuous mode [ 43.876971][ T45] device veth0_vlan left promiscuous mode [ 45.122386][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.130766][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.148391][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.163281][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.265003][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.271903][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.407903][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.428778][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.455664][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.463604][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.579453][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.605494][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.912753][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.935325][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.054415][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.074311][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.200934][ T1111] device veth0_vlan entered promiscuous mode [ 46.224777][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.243418][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.377114][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.423827][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.504153][ T1111] device veth1_macvtap entered promiscuous mode [ 46.528449][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.539356][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.548885][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.667669][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.676405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.701022][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.721506][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.774403][ T1211] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.781479][ T1211] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.795442][ T1216] device bridge_slave_1 left promiscuous mode [ 46.801574][ T1216] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.809963][ T1216] device bridge_slave_0 left promiscuous mode [ 46.819035][ T1216] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.212054][ T1258] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.219146][ T1258] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.351412][ T1264] device bridge_slave_1 left promiscuous mode [ 48.357505][ T1264] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.365923][ T1264] device bridge_slave_0 left promiscuous mode [ 48.372034][ T1264] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.692318][ T1303] bridge0: port 3(veth0_to_batadv) entered blocking state [ 49.845821][ T1303] bridge0: port 3(veth0_to_batadv) entered disabled state [ 49.874828][ T1303] device veth0_to_batadv entered promiscuous mode [ 49.881379][ T1303] bridge0: port 3(veth0_to_batadv) entered blocking state [ 49.888368][ T1303] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 49.953416][ T1307] device veth0_to_batadv left promiscuous mode [ 49.962113][ T1307] bridge0: port 3(veth0_to_batadv) entered disabled state [ 50.793897][ T1333] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.802296][ T1333] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.044081][ T1333] device bridge_slave_1 left promiscuous mode [ 51.051274][ T1333] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.070336][ T1333] device bridge_slave_0 left promiscuous mode [ 51.078024][ T1333] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.332538][ T1404] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.341563][ T1404] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.350348][ T1404] device bridge_slave_0 entered promiscuous mode [ 53.359745][ T1404] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.378430][ T1404] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.387987][ T1404] device bridge_slave_1 entered promiscuous mode [ 53.594432][ T626] device veth1_macvtap left promiscuous mode [ 53.615353][ T626] device veth0_vlan left promiscuous mode [ 53.864227][ T1404] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.873348][ T1404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.881891][ T1404] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.890042][ T1404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.228454][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.262440][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.358091][ T1456] bridge0: port 3(veth0_to_batadv) entered blocking state [ 54.379461][ T1456] bridge0: port 3(veth0_to_batadv) entered disabled state [ 54.531814][ T1456] device veth0_to_batadv entered promiscuous mode [ 54.657448][ T1456] bridge0: port 3(veth0_to_batadv) entered blocking state [ 54.671607][ T1456] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 54.693685][ T1457] device veth0_to_batadv left promiscuous mode [ 54.745304][ T1457] bridge0: port 3(veth0_to_batadv) entered disabled state [ 54.951634][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.016690][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.181731][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.227260][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.297336][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.305464][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.360286][ T1472] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.377772][ T1472] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.546387][ T1474] device bridge_slave_1 left promiscuous mode [ 55.560348][ T1474] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.594519][ T1474] device bridge_slave_0 left promiscuous mode [ 55.619890][ T1474] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.780828][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.905382][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.000068][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.014918][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.305042][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.358016][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.441668][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.451956][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.615534][ T1404] device veth0_vlan entered promiscuous mode [ 56.647412][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.664209][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.691094][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.772434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.838606][ T1404] device veth1_macvtap entered promiscuous mode [ 56.915592][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.926040][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.979766][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.002377][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.020951][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.076335][ T1522] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.084781][ T1522] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.103226][ T1527] device bridge_slave_1 left promiscuous mode [ 57.110007][ T1527] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.128029][ T1527] device bridge_slave_0 left promiscuous mode [ 57.134722][ T1527] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.235521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.263916][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.272487][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.281049][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.470438][ T1547] bridge0: port 3(veth0_to_batadv) entered blocking state [ 57.513662][ T1547] bridge0: port 3(veth0_to_batadv) entered disabled state [ 57.532410][ T1547] device veth0_to_batadv entered promiscuous mode [ 57.541789][ T1547] bridge0: port 3(veth0_to_batadv) entered blocking state [ 57.548791][ T1547] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 57.702518][ T1542] device veth0_to_batadv left promiscuous mode [ 57.715885][ T1542] bridge0: port 3(veth0_to_batadv) entered disabled state [ 67.427398][ T1901] bridge0: port 3(veth0_to_batadv) entered blocking state [ 67.503823][ T1901] bridge0: port 3(veth0_to_batadv) entered disabled state [ 67.541683][ T1901] device veth0_to_batadv entered promiscuous mode [ 67.574740][ T1901] bridge0: port 3(veth0_to_batadv) entered blocking state [ 67.581732][ T1901] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 67.604410][ T1899] device veth0_to_batadv left promiscuous mode [ 67.627842][ T1899] bridge0: port 3(veth0_to_batadv) entered disabled state [ 69.543971][ T1960] bridge0: port 3(veth0_to_batadv) entered blocking state [ 69.551157][ T1960] bridge0: port 3(veth0_to_batadv) entered disabled state [ 69.577071][ T1960] device veth0_to_batadv entered promiscuous mode [ 69.591054][ T1960] bridge0: port 3(veth0_to_batadv) entered blocking state [ 69.598053][ T1960] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 69.736213][ T1954] device veth0_to_batadv left promiscuous mode [ 69.746958][ T1954] bridge0: port 3(veth0_to_batadv) entered disabled state [ 73.494786][ T2044] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.501826][ T2044] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.646222][ T2050] device bridge_slave_1 left promiscuous mode [ 73.696376][ T2050] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.774481][ T2050] device bridge_slave_0 left promiscuous mode [ 73.787711][ T2050] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.368930][ T2053] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.420263][ T2053] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.512414][ T2053] device bridge_slave_0 entered promiscuous mode [ 74.605784][ T2053] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.718258][ T2053] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.792839][ T2053] device bridge_slave_1 entered promiscuous mode [ 75.622666][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.660914][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.744168][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.850429][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.888849][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.895765][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.005083][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.058447][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.115627][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.122517][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.149571][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.225537][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.253720][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.353717][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.361902][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.434407][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 76.442930][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.529759][ T2053] device veth0_vlan entered promiscuous mode [ 76.575822][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 76.614568][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.631074][ T2053] device veth1_macvtap entered promiscuous mode [ 76.724494][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.732016][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.804232][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 76.822076][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.923968][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.996064][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.026280][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.079320][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.118217][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.803401][ T2172] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.810455][ T2172] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.954510][ T2175] device bridge_slave_1 left promiscuous mode [ 79.021564][ T2175] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.029442][ T2175] device bridge_slave_0 left promiscuous mode [ 79.036772][ T2175] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.630709][ T3168] FAULT_INJECTION: forcing a failure. [ 112.630709][ T3168] name failslab, interval 1, probability 0, space 0, times 1 [ 112.651731][ T3168] CPU: 1 PID: 3168 Comm: syz.4.1102 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 112.663215][ T3168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 112.674076][ T3168] Call Trace: [ 112.678215][ T3168] [ 112.681064][ T3168] dump_stack_lvl+0x151/0x1b7 [ 112.685673][ T3168] ? io_uring_drop_tctx_refs+0x190/0x190 [ 112.691982][ T3168] ? selinux_kernfs_init_security+0x14a/0x720 [ 112.700169][ T3168] dump_stack+0x15/0x17 [ 112.704758][ T3168] should_fail+0x3c6/0x510 [ 112.709388][ T3168] __should_failslab+0xa4/0xe0 [ 112.714751][ T3168] ? __kernfs_new_node+0xdb/0x700 [ 112.720430][ T3168] should_failslab+0x9/0x20 [ 112.726112][ T3168] slab_pre_alloc_hook+0x37/0xd0 [ 112.731595][ T3168] ? __kernfs_new_node+0xdb/0x700 [ 112.736823][ T3168] kmem_cache_alloc+0x44/0x200 [ 112.742560][ T3168] __kernfs_new_node+0xdb/0x700 [ 112.747327][ T3168] ? rwsem_write_trylock+0x15b/0x290 [ 112.752802][ T3168] ? rwsem_mark_wake+0x6b0/0x6b0 [ 112.758164][ T3168] ? kernfs_new_node+0x230/0x230 [ 112.764551][ T3168] ? rwsem_write_trylock+0x15b/0x290 [ 112.770284][ T3168] ? up_write+0x79/0x1f0 [ 112.774545][ T3168] ? kernfs_activate+0x359/0x370 [ 112.779665][ T3168] kernfs_new_node+0x130/0x230 [ 112.785436][ T3168] __kernfs_create_file+0x4a/0x270 [ 112.791303][ T3168] sysfs_add_file_mode_ns+0x273/0x320 [ 112.798425][ T3168] internal_create_group+0x573/0xf00 [ 112.806012][ T3168] ? up_write+0x79/0x1f0 [ 112.811630][ T3168] ? sysfs_create_group+0x30/0x30 [ 112.819108][ T3168] ? __kasan_check_write+0x14/0x20 [ 112.824030][ T3168] ? kernfs_put+0x4e5/0x520 [ 112.828369][ T3168] sysfs_create_groups+0x5b/0x130 [ 112.833489][ T3168] device_add_attrs+0x8b/0x490 [ 112.838093][ T3168] device_add+0x5f7/0xf10 [ 112.842254][ T3168] netdev_register_kobject+0x177/0x320 [ 112.847549][ T3168] ? raw_notifier_call_chain+0xdf/0xf0 [ 112.852845][ T3168] register_netdevice+0xde9/0x1390 [ 112.857894][ T3168] ? netif_stacked_transfer_operstate+0x240/0x240 [ 112.864127][ T3168] ? __mutex_lock_slowpath+0x10/0x10 [ 112.869539][ T3168] ? radix_tree_lookup+0x284/0x290 [ 112.874884][ T3168] ppp_dev_configure+0x825/0xaf0 [ 112.879665][ T3168] ppp_ioctl+0x601/0x19a0 [ 112.883867][ T3168] ? __mutex_lock_slowpath+0x10/0x10 [ 112.889361][ T3168] ? ppp_poll+0x250/0x250 [ 112.893714][ T3168] ? security_file_ioctl+0x84/0xb0 [ 112.898739][ T3168] ? ppp_poll+0x250/0x250 [ 112.902906][ T3168] __se_sys_ioctl+0x114/0x190 [ 112.909324][ T3168] __x64_sys_ioctl+0x7b/0x90 [ 112.913745][ T3168] do_syscall_64+0x3d/0xb0 [ 112.918266][ T3168] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 112.924073][ T3168] RIP: 0033:0x7fc34418db59 [ 112.928325][ T3168] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.947861][ T3168] RSP: 002b:00007fc34340f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 112.956193][ T3168] RAX: ffffffffffffffda RBX: 00007fc34431df60 RCX: 00007fc34418db59 [ 112.964348][ T3168] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000004 [ 112.972244][ T3168] RBP: 00007fc34340f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 112.980150][ T3168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 112.987952][ T3168] R13: 000000000000000b R14: 00007fc34431df60 R15: 00007fff980341e8 [ 112.996028][ T3168] [ 114.105984][ T45] device veth1_macvtap left promiscuous mode [ 114.111874][ T45] device veth0_vlan left promiscuous mode [ 133.504115][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.549313][ T3686] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.649833][ T3686] device bridge_slave_0 entered promiscuous mode [ 133.713125][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.773369][ T3686] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.839629][ T3686] device bridge_slave_1 entered promiscuous mode [ 134.123127][ T8] device veth1_macvtap left promiscuous mode [ 134.129156][ T8] device veth0_vlan left promiscuous mode [ 134.260492][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.269891][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.321009][ T706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.346521][ T706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.386298][ T706] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.393444][ T706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.434146][ T706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.475362][ T706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.517888][ T706] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.524897][ T706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.613697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.636196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.698161][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.752365][ T3686] device veth0_vlan entered promiscuous mode [ 134.803782][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.821741][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.881105][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.952885][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.073551][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.084585][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.117934][ T3686] device veth1_macvtap entered promiscuous mode [ 135.140107][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.149179][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.163343][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.203454][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.262524][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.028918][ T4046] bridge0: port 3(veth0_to_batadv) entered blocking state [ 145.116364][ T4046] bridge0: port 3(veth0_to_batadv) entered disabled state [ 145.124407][ T4046] device veth0_to_batadv entered promiscuous mode [ 145.130965][ T4046] bridge0: port 3(veth0_to_batadv) entered blocking state [ 145.137959][ T4046] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 145.167164][ T4045] device veth0_to_batadv left promiscuous mode [ 145.180075][ T4045] bridge0: port 3(veth0_to_batadv) entered disabled state [ 146.224594][ T4076] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.232332][ T4076] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.241038][ T4076] device bridge_slave_0 entered promiscuous mode [ 146.257396][ T4076] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.272039][ T4076] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.287155][ T4076] device bridge_slave_1 entered promiscuous mode [ 146.540245][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.569565][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.617934][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.626950][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.661411][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.668343][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.750129][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.807787][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.857826][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.864742][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.000121][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.021832][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.094552][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.156465][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.219285][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.282213][ T4076] device veth0_vlan entered promiscuous mode [ 147.320203][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.352879][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.423805][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.431689][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.440629][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.448491][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.456478][ T30] audit: type=1400 audit(1721479641.955:118): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 147.480156][ T30] audit: type=1400 audit(1721479641.955:119): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 147.480338][ T626] device bridge_slave_1 left promiscuous mode [ 147.515375][ T626] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.522978][ T626] device bridge_slave_0 left promiscuous mode [ 147.529190][ T626] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.549748][ T626] device veth1_macvtap left promiscuous mode [ 147.560032][ T626] device veth0_vlan left promiscuous mode [ 147.765927][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.777349][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.787242][ T4076] device veth1_macvtap entered promiscuous mode [ 147.800558][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.834279][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.882989][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.892751][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.900976][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.311479][ T4318] bridge0: port 3(veth0_to_batadv) entered blocking state [ 156.379707][ T4318] bridge0: port 3(veth0_to_batadv) entered disabled state [ 156.478581][ T4318] device veth0_to_batadv entered promiscuous mode [ 156.509498][ T4318] bridge0: port 3(veth0_to_batadv) entered blocking state [ 156.516545][ T4318] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 156.534622][ T4317] device veth0_to_batadv left promiscuous mode [ 156.545625][ T4317] bridge0: port 3(veth0_to_batadv) entered disabled state [ 159.246590][ T4397] bridge0: port 3(veth0_to_batadv) entered blocking state [ 159.253845][ T4397] bridge0: port 3(veth0_to_batadv) entered disabled state [ 159.273634][ T4397] device veth0_to_batadv entered promiscuous mode [ 159.283031][ T4397] bridge0: port 3(veth0_to_batadv) entered blocking state [ 159.290273][ T4397] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 159.316028][ T4397] device veth0_to_batadv left promiscuous mode [ 159.324672][ T4397] bridge0: port 3(veth0_to_batadv) entered disabled state [ 166.026735][ T4581] bridge0: port 3(veth0_to_batadv) entered blocking state [ 166.039815][ T4581] bridge0: port 3(veth0_to_batadv) entered disabled state [ 166.053906][ T4581] device veth0_to_batadv entered promiscuous mode [ 166.064977][ T4581] bridge0: port 3(veth0_to_batadv) entered blocking state [ 166.072049][ T4581] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 166.115420][ T4577] device veth0_to_batadv left promiscuous mode [ 166.133407][ T4577] bridge0: port 3(veth0_to_batadv) entered disabled state [ 174.920244][ T4791] bridge0: port 3(veth0_to_batadv) entered blocking state [ 174.951702][ T4791] bridge0: port 3(veth0_to_batadv) entered disabled state [ 175.020550][ T4791] device veth0_to_batadv entered promiscuous mode [ 175.046963][ T4791] bridge0: port 3(veth0_to_batadv) entered blocking state [ 175.054721][ T4791] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 175.188881][ T4790] device veth0_to_batadv left promiscuous mode [ 175.265883][ T4790] bridge0: port 3(veth0_to_batadv) entered disabled state [ 186.977133][ T5051] bridge0: port 3(veth0_to_batadv) entered blocking state [ 187.040843][ T5051] bridge0: port 3(veth0_to_batadv) entered disabled state [ 187.148320][ T5051] device veth0_to_batadv entered promiscuous mode [ 187.227310][ T5051] bridge0: port 3(veth0_to_batadv) entered blocking state [ 187.234659][ T5051] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 198.875659][ T5333] device veth0_to_batadv left promiscuous mode [ 198.959621][ T5333] bridge0: port 3(veth0_to_batadv) entered disabled state [ 199.190467][ T5353] bridge0: port 3(veth0_to_batadv) entered blocking state [ 199.209592][ T5353] bridge0: port 3(veth0_to_batadv) entered disabled state [ 199.221460][ T5353] device veth0_to_batadv entered promiscuous mode [ 199.227953][ T5353] bridge0: port 3(veth0_to_batadv) entered blocking state [ 199.234933][ T5353] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 199.257791][ T5354] device veth0_to_batadv left promiscuous mode [ 199.278245][ T5354] bridge0: port 3(veth0_to_batadv) entered disabled state [ 205.196875][ T5503] bridge0: port 3(veth0_to_batadv) entered blocking state [ 205.236982][ T5503] bridge0: port 3(veth0_to_batadv) entered disabled state [ 205.272031][ T5503] device veth0_to_batadv entered promiscuous mode [ 205.317845][ T5503] bridge0: port 3(veth0_to_batadv) entered blocking state [ 205.324850][ T5503] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 205.403668][ T5498] device veth0_to_batadv left promiscuous mode [ 205.447504][ T5498] bridge0: port 3(veth0_to_batadv) entered disabled state [ 223.556183][ T5916] bridge0: port 3(veth0_to_batadv) entered blocking state [ 223.632646][ T5916] bridge0: port 3(veth0_to_batadv) entered disabled state [ 223.754953][ T5916] device veth0_to_batadv entered promiscuous mode [ 223.838023][ T5916] bridge0: port 3(veth0_to_batadv) entered blocking state [ 223.850403][ T5916] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 229.371720][ T6043] device veth0_to_batadv left promiscuous mode [ 229.397157][ T6043] bridge0: port 3(veth0_to_batadv) entered disabled state [ 245.767087][ T6387] bridge0: port 3(veth0_to_batadv) entered blocking state [ 245.793591][ T6387] bridge0: port 3(veth0_to_batadv) entered disabled state [ 245.833511][ T6387] device veth0_to_batadv entered promiscuous mode [ 245.847517][ T6387] bridge0: port 3(veth0_to_batadv) entered blocking state [ 245.854540][ T6387] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 245.973536][ T6388] device veth0_to_batadv left promiscuous mode [ 245.979717][ T6388] bridge0: port 3(veth0_to_batadv) entered disabled state [ 257.344934][ T6665] FAULT_INJECTION: forcing a failure. [ 257.344934][ T6665] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 257.397574][ T6665] CPU: 1 PID: 6665 Comm: syz.4.2326 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 257.407403][ T6665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 257.417315][ T6665] Call Trace: [ 257.420424][ T6665] [ 257.423199][ T6665] dump_stack_lvl+0x151/0x1b7 [ 257.427715][ T6665] ? io_uring_drop_tctx_refs+0x190/0x190 [ 257.433266][ T6665] ? __kmalloc+0x13a/0x270 [ 257.437524][ T6665] dump_stack+0x15/0x17 [ 257.441508][ T6665] should_fail+0x3c6/0x510 [ 257.445765][ T6665] should_fail_usercopy+0x1a/0x20 [ 257.450621][ T6665] _copy_from_user+0x20/0xd0 [ 257.455048][ T6665] generic_map_update_batch+0x4ef/0x860 [ 257.460432][ T6665] ? generic_map_delete_batch+0x5f0/0x5f0 [ 257.466078][ T6665] ? generic_map_delete_batch+0x5f0/0x5f0 [ 257.471624][ T6665] bpf_map_do_batch+0x4c3/0x620 [ 257.476314][ T6665] __sys_bpf+0x5dc/0x760 [ 257.480403][ T6665] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 257.485625][ T6665] ? debug_smp_processor_id+0x17/0x20 [ 257.490805][ T6665] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 257.496711][ T6665] __x64_sys_bpf+0x7c/0x90 [ 257.500959][ T6665] do_syscall_64+0x3d/0xb0 [ 257.505216][ T6665] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 257.510860][ T6665] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 257.516594][ T6665] RIP: 0033:0x7f755ad66b59 [ 257.520834][ T6665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.540288][ T6665] RSP: 002b:00007f7559fe8048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 257.548703][ T6665] RAX: ffffffffffffffda RBX: 00007f755aef6f60 RCX: 00007f755ad66b59 [ 257.556515][ T6665] RDX: 0000000000000038 RSI: 0000000020000500 RDI: 000000000000001a [ 257.564441][ T6665] RBP: 00007f7559fe80a0 R08: 0000000000000000 R09: 0000000000000000 [ 257.572254][ T6665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 257.580065][ T6665] R13: 000000000000000b R14: 00007f755aef6f60 R15: 00007fffc1936518 [ 257.587883][ T6665] [ 268.084541][ T6916] FAULT_INJECTION: forcing a failure. [ 268.084541][ T6916] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 268.131770][ T6916] CPU: 1 PID: 6916 Comm: syz.3.2419 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 268.141521][ T6916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 268.151410][ T6916] Call Trace: [ 268.154526][ T6916] [ 268.157303][ T6916] dump_stack_lvl+0x151/0x1b7 [ 268.161820][ T6916] ? io_uring_drop_tctx_refs+0x190/0x190 [ 268.167288][ T6916] ? __check_object_size+0x45/0x3d0 [ 268.172317][ T6916] dump_stack+0x15/0x17 [ 268.176317][ T6916] should_fail+0x3c6/0x510 [ 268.180571][ T6916] should_fail_usercopy+0x1a/0x20 [ 268.185426][ T6916] _copy_from_user+0x20/0xd0 [ 268.189852][ T6916] generic_map_update_batch+0x4ef/0x860 [ 268.195241][ T6916] ? generic_map_delete_batch+0x5f0/0x5f0 [ 268.200793][ T6916] ? generic_map_delete_batch+0x5f0/0x5f0 [ 268.206343][ T6916] bpf_map_do_batch+0x4c3/0x620 [ 268.211113][ T6916] __sys_bpf+0x5dc/0x760 [ 268.215192][ T6916] ? fput_many+0x160/0x1b0 [ 268.219444][ T6916] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 268.224653][ T6916] ? debug_smp_processor_id+0x17/0x20 [ 268.229858][ T6916] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 268.235761][ T6916] __x64_sys_bpf+0x7c/0x90 [ 268.240189][ T6916] do_syscall_64+0x3d/0xb0 [ 268.244440][ T6916] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 268.250084][ T6916] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 268.255812][ T6916] RIP: 0033:0x7fcfd5bceb59 [ 268.260066][ T6916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.279508][ T6916] RSP: 002b:00007fcfd4e50048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 268.287750][ T6916] RAX: ffffffffffffffda RBX: 00007fcfd5d5ef60 RCX: 00007fcfd5bceb59 [ 268.295570][ T6916] RDX: 0000000000000038 RSI: 0000000020000500 RDI: 000000000000001a [ 268.303374][ T6916] RBP: 00007fcfd4e500a0 R08: 0000000000000000 R09: 0000000000000000 [ 268.311270][ T6916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.319083][ T6916] R13: 000000000000000b R14: 00007fcfd5d5ef60 R15: 00007ffd7c685698 [ 268.326898][ T6916] [ 270.284855][ T6976] device pim6reg1 entered promiscuous mode [ 270.315909][ T6976] FAULT_INJECTION: forcing a failure. [ 270.315909][ T6976] name failslab, interval 1, probability 0, space 0, times 0 [ 270.399401][ T6976] CPU: 1 PID: 6976 Comm: syz.1.2442 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 270.409140][ T6976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 270.419052][ T6976] Call Trace: [ 270.422157][ T6976] [ 270.424942][ T6976] dump_stack_lvl+0x151/0x1b7 [ 270.429447][ T6976] ? io_uring_drop_tctx_refs+0x190/0x190 [ 270.434919][ T6976] ? fib6_clean_all+0x269/0x2c0 [ 270.439601][ T6976] ? rt6_sync_up+0x1f0/0x1f0 [ 270.444030][ T6976] dump_stack+0x15/0x17 [ 270.448022][ T6976] should_fail+0x3c6/0x510 [ 270.452276][ T6976] __should_failslab+0xa4/0xe0 [ 270.456875][ T6976] ? __alloc_skb+0xbe/0x550 [ 270.461215][ T6976] should_failslab+0x9/0x20 [ 270.465554][ T6976] slab_pre_alloc_hook+0x37/0xd0 [ 270.470331][ T6976] ? __alloc_skb+0xbe/0x550 [ 270.474669][ T6976] kmem_cache_alloc+0x44/0x200 [ 270.479277][ T6976] __alloc_skb+0xbe/0x550 [ 270.483434][ T6976] inet6_ifinfo_notify+0x70/0x110 [ 270.488298][ T6976] addrconf_notify+0xa8d/0xdd0 [ 270.492897][ T6976] raw_notifier_call_chain+0x8c/0xf0 [ 270.498022][ T6976] __dev_notify_flags+0x304/0x610 [ 270.502877][ T6976] ? __dev_change_flags+0x6e0/0x6e0 [ 270.507909][ T6976] ? __dev_change_flags+0x569/0x6e0 [ 270.512943][ T6976] ? avc_denied+0x1b0/0x1b0 [ 270.517284][ T6976] ? dev_get_flags+0x1e0/0x1e0 [ 270.521882][ T6976] ? _kstrtoull+0x3a0/0x4a0 [ 270.526225][ T6976] dev_change_flags+0xf0/0x1a0 [ 270.530823][ T6976] dev_ifsioc+0x147/0x10c0 [ 270.535076][ T6976] ? dev_ioctl+0xe70/0xe70 [ 270.539327][ T6976] ? mutex_lock+0xb6/0x1e0 [ 270.543581][ T6976] ? wait_for_completion_killable_timeout+0x10/0x10 [ 270.550005][ T6976] dev_ioctl+0x54d/0xe70 [ 270.554086][ T6976] sock_do_ioctl+0x34f/0x5a0 [ 270.558510][ T6976] ? sock_show_fdinfo+0xa0/0xa0 [ 270.563196][ T6976] ? selinux_file_ioctl+0x3cc/0x540 [ 270.568229][ T6976] sock_ioctl+0x455/0x740 [ 270.572403][ T6976] ? sock_poll+0x400/0x400 [ 270.576655][ T6976] ? __fget_files+0x31e/0x380 [ 270.581167][ T6976] ? security_file_ioctl+0x84/0xb0 [ 270.586112][ T6976] ? sock_poll+0x400/0x400 [ 270.590363][ T6976] __se_sys_ioctl+0x114/0x190 [ 270.594873][ T6976] __x64_sys_ioctl+0x7b/0x90 [ 270.599394][ T6976] do_syscall_64+0x3d/0xb0 [ 270.603639][ T6976] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 270.609655][ T6976] RIP: 0033:0x7f56f5921b59 [ 270.613906][ T6976] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.633354][ T6976] RSP: 002b:00007f56f4ba3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 270.641596][ T6976] RAX: ffffffffffffffda RBX: 00007f56f5ab1f60 RCX: 00007f56f5921b59 [ 270.649412][ T6976] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 000000000000000b [ 270.657306][ T6976] RBP: 00007f56f4ba30a0 R08: 0000000000000000 R09: 0000000000000000 [ 270.665118][ T6976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 270.672930][ T6976] R13: 000000000000000b R14: 00007f56f5ab1f60 R15: 00007ffdc2e9f658 [ 270.680741][ T6976] [ 277.969076][ T7166] bridge0: port 3(veth0_to_batadv) entered blocking state [ 278.019381][ T7166] bridge0: port 3(veth0_to_batadv) entered disabled state [ 278.094097][ T7166] device veth0_to_batadv entered promiscuous mode [ 278.153131][ T7166] bridge0: port 3(veth0_to_batadv) entered blocking state [ 278.160122][ T7166] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 278.273351][ T7164] device veth0_to_batadv left promiscuous mode [ 278.281365][ T7164] bridge0: port 3(veth0_to_batadv) entered disabled state [ 280.060444][ T30] audit: type=1400 audit(1721479774.555:120): avc: denied { create } for pid=7204 comm="syz.1.2518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 283.396878][ T30] audit: type=1400 audit(1721479777.875:121): avc: denied { ioctl } for pid=7280 comm="syz.0.2542" path="pid:[4026532385]" dev="nsfs" ino=4026532385 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 283.806674][ T7281] device syzkaller0 entered promiscuous mode [ 284.212952][ T7303] FAULT_INJECTION: forcing a failure. [ 284.212952][ T7303] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 284.503588][ T7303] CPU: 1 PID: 7303 Comm: syz.3.2549 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 284.513328][ T7303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 284.523226][ T7303] Call Trace: [ 284.526347][ T7303] [ 284.529122][ T7303] dump_stack_lvl+0x151/0x1b7 [ 284.533633][ T7303] ? io_uring_drop_tctx_refs+0x190/0x190 [ 284.539102][ T7303] ? bpf_probe_read_compat+0x15c/0x180 [ 284.544398][ T7303] dump_stack+0x15/0x17 [ 284.548399][ T7303] should_fail+0x3c6/0x510 [ 284.552744][ T7303] should_fail_usercopy+0x1a/0x20 [ 284.557744][ T7303] _copy_from_user+0x20/0xd0 [ 284.562170][ T7303] ___sys_recvmsg+0x150/0x690 [ 284.566684][ T7303] ? __sys_recvmsg+0x260/0x260 [ 284.571286][ T7303] ? vfs_write+0x9ec/0x1110 [ 284.575637][ T7303] ? __fdget+0x1bc/0x240 [ 284.579706][ T7303] __x64_sys_recvmsg+0x1dc/0x2b0 [ 284.584917][ T7303] ? fput+0x1a/0x20 [ 284.588554][ T7303] ? ___sys_recvmsg+0x690/0x690 [ 284.593254][ T7303] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 284.599321][ T7303] ? exit_to_user_mode_prepare+0x39/0xa0 [ 284.604789][ T7303] do_syscall_64+0x3d/0xb0 [ 284.609045][ T7303] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 284.614773][ T7303] RIP: 0033:0x7fcfd5bceb59 [ 284.619020][ T7303] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.638697][ T7303] RSP: 002b:00007fcfd4e50048 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 284.646931][ T7303] RAX: ffffffffffffffda RBX: 00007fcfd5d5ef60 RCX: 00007fcfd5bceb59 [ 284.654736][ T7303] RDX: 0000000000000000 RSI: 0000000020000900 RDI: 0000000000000004 [ 284.662545][ T7303] RBP: 00007fcfd4e500a0 R08: 0000000000000000 R09: 0000000000000000 [ 284.670357][ T7303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.678166][ T7303] R13: 000000000000000b R14: 00007fcfd5d5ef60 R15: 00007ffd7c685698 [ 284.685982][ T7303] [ 284.739938][ T30] audit: type=1400 audit(1721479779.235:122): avc: denied { create } for pid=7309 comm="syz.0.2552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 284.838694][ T30] audit: type=1400 audit(1721479779.265:123): avc: denied { write } for pid=7309 comm="syz.0.2552" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 285.568466][ T7327] device syzkaller0 entered promiscuous mode [ 387.053308][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 387.059760][ C0] rcu: 0-...!: (10000 ticks this GP) idle=f21/1/0x4000000000000000 softirq=33641/33641 fqs=0 last_accelerate: d9ed/21ab dyntick_enabled: 1 [ 387.073885][ C0] (t=10000 jiffies g=40717 q=92) [ 387.078739][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g40717 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 387.090813][ C0] rcu: Possible timer handling issue on cpu=0 timer-softirq=12309 [ 387.098530][ C0] rcu: rcu_preempt kthread starved for 10000 jiffies! g40717 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 387.109728][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 387.119543][ C0] rcu: RCU grace-period kthread stack dump: [ 387.125274][ C0] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 387.134411][ C0] Call Trace: [ 387.137530][ C0] [ 387.140341][ C0] __schedule+0xccc/0x1590 [ 387.144575][ C0] ? __sched_text_start+0x8/0x8 [ 387.149375][ C0] ? __kasan_check_write+0x14/0x20 [ 387.154311][ C0] schedule+0x11f/0x1e0 [ 387.158310][ C0] schedule_timeout+0x18c/0x370 [ 387.162986][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 387.168030][ C0] ? console_conditional_schedule+0x30/0x30 [ 387.173750][ C0] ? update_process_times+0x200/0x200 [ 387.178983][ C0] ? prepare_to_swait_event+0x308/0x320 [ 387.184342][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 387.189060][ C0] ? debug_smp_processor_id+0x17/0x20 [ 387.194236][ C0] ? __note_gp_changes+0x4ab/0x920 [ 387.199269][ C0] ? rcu_gp_init+0xc30/0xc30 [ 387.203699][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 387.208727][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 387.213176][ C0] rcu_gp_kthread+0xa4/0x350 [ 387.217584][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 387.222267][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 387.226782][ C0] ? __kasan_check_read+0x11/0x20 [ 387.231647][ C0] ? __kthread_parkme+0xb2/0x200 [ 387.236415][ C0] kthread+0x421/0x510 [ 387.240323][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 387.244835][ C0] ? kthread_blkcg+0xd0/0xd0 [ 387.249259][ C0] ret_from_fork+0x1f/0x30 [ 387.253518][ C0] [ 387.256388][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 387.262551][ C0] NMI backtrace for cpu 0 [ 387.266722][ C0] CPU: 0 PID: 7365 Comm: syz.1.2573 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 387.276424][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 387.286321][ C0] Call Trace: [ 387.289449][ C0] [ 387.292267][ C0] dump_stack_lvl+0x151/0x1b7 [ 387.296778][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 387.302252][ C0] dump_stack+0x15/0x17 [ 387.306241][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 387.311021][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 387.317410][ C0] ? panic+0x751/0x751 [ 387.321318][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 387.327222][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 387.333178][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 387.339424][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 387.345149][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 387.351142][ C0] ? rcu_check_gp_kthread_expired_fqs_timer+0x18e/0x230 [ 387.357913][ C0] print_cpu_stall+0x310/0x5f0 [ 387.362509][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 387.367540][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 387.373529][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 387.378565][ C0] update_process_times+0x198/0x200 [ 387.383600][ C0] tick_sched_timer+0x188/0x240 [ 387.388290][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 387.393669][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 387.398704][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 387.403648][ C0] ? clockevents_program_event+0x22f/0x300 [ 387.409306][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 387.415197][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 387.420006][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 387.425727][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 387.431403][ C0] [ 387.434136][ C0] [ 387.436917][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 387.442731][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 387.447519][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 387.466933][ C0] RSP: 0018:ffffc90000ba74e0 EFLAGS: 00000246 [ 387.472922][ C0] RAX: 0000000000000001 RBX: 1ffff92000174ea0 RCX: 1ffffffff0d1aa9c [ 387.480732][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 387.488545][ C0] RBP: ffffc90000ba7590 R08: dffffc0000000000 R09: ffffed103ee0715b [ 387.496352][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 387.504169][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000174ea4 [ 387.512091][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 387.518070][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 387.523015][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 387.528901][ C0] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 387.534630][ C0] ? finish_task_switch+0x16f/0x7b0 [ 387.539663][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 387.545915][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 387.550692][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 387.555723][ C0] ? __sched_text_start+0x8/0x8 [ 387.560408][ C0] sock_map_delete_elem+0x99/0x130 [ 387.565617][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 387.570998][ C0] bpf_prog_8a405b5ced52e191+0x42/0x64c [ 387.576376][ C0] bpf_trace_run2+0xec/0x210 [ 387.580800][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 387.586801][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 387.591518][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 387.596956][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 387.602331][ C0] __bpf_trace_kfree+0x6f/0x90 [ 387.606931][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 387.612311][ C0] kfree+0x1f3/0x220 [ 387.616046][ C0] security_compute_sid+0x1d7d/0x1f40 [ 387.621248][ C0] ? security_sk_alloc+0x41/0xb0 [ 387.626043][ C0] ? security_transition_sid+0x90/0x90 [ 387.631322][ C0] ? irqentry_exit+0x30/0x40 [ 387.635754][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 387.641733][ C0] security_transition_sid+0x7d/0x90 [ 387.646862][ C0] selinux_socket_post_create+0x37f/0x500 [ 387.652579][ C0] ? selinux_socket_create+0x330/0x330 [ 387.657883][ C0] ? asm_sysvec_call_function_single+0x1b/0x20 [ 387.664118][ C0] security_socket_post_create+0x82/0xb0 [ 387.669676][ C0] __sock_create+0x43f/0x760 [ 387.674106][ C0] __sys_socketpair+0x29f/0x6e0 [ 387.678846][ C0] ? __ia32_sys_socket+0x90/0x90 [ 387.683651][ C0] ? __kasan_check_read+0x11/0x20 [ 387.688503][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 387.693371][ C0] do_syscall_64+0x3d/0xb0 [ 387.697614][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 387.703260][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 387.708990][ C0] RIP: 0033:0x7f56f5921b59 [ 387.713246][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 387.732989][ C0] RSP: 002b:00007f56f4ba3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 387.741309][ C0] RAX: ffffffffffffffda RBX: 00007f56f5ab1f60 RCX: 00007f56f5921b59 [ 387.749296][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000001 [ 387.757104][ C0] RBP: 00007f56f5990e5d R08: 0000000000000000 R09: 0000000000000000 [ 387.764916][ C0] R10: 0000000020000240 R11: 0000000000000246 R12: 0000000000000000 [ 387.772758][ C0] R13: 000000000000000b R14: 00007f56f5ab1f60 R15: 00007ffdc2e9f658 [ 387.780629][ C0] [ 387.783515][ C0] NMI backtrace for cpu 0 [ 387.787739][ C0] CPU: 0 PID: 7365 Comm: syz.1.2573 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 387.797463][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 387.807359][ C0] Call Trace: [ 387.810481][ C0] [ 387.813178][ C0] dump_stack_lvl+0x151/0x1b7 [ 387.817867][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 387.823332][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 387.828017][ C0] dump_stack+0x15/0x17 [ 387.832007][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 387.836782][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 387.842768][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 387.848064][ C0] ? __kasan_check_write+0x14/0x20 [ 387.853036][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 387.857793][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 387.863687][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 387.869611][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 387.875508][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 387.881257][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 387.886181][ C0] print_cpu_stall+0x315/0x5f0 [ 387.890782][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 387.895815][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 387.901991][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 387.907022][ C0] update_process_times+0x198/0x200 [ 387.912176][ C0] tick_sched_timer+0x188/0x240 [ 387.916855][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 387.922360][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 387.927397][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 387.932336][ C0] ? clockevents_program_event+0x22f/0x300 [ 387.937977][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 387.943878][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 387.948651][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 387.954380][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 387.959848][ C0] [ 387.962708][ C0] [ 387.965489][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 387.971318][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 387.976073][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 387.995520][ C0] RSP: 0018:ffffc90000ba74e0 EFLAGS: 00000246 [ 388.001419][ C0] RAX: 0000000000000001 RBX: 1ffff92000174ea0 RCX: 1ffffffff0d1aa9c [ 388.009466][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 388.017364][ C0] RBP: ffffc90000ba7590 R08: dffffc0000000000 R09: ffffed103ee0715b [ 388.025174][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 388.032998][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000174ea4 [ 388.040810][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 388.046787][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 388.051739][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 388.057639][ C0] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 388.063373][ C0] ? finish_task_switch+0x16f/0x7b0 [ 388.068579][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 388.074820][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 388.079594][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 388.084628][ C0] ? __sched_text_start+0x8/0x8 [ 388.089399][ C0] sock_map_delete_elem+0x99/0x130 [ 388.094268][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 388.099756][ C0] bpf_prog_8a405b5ced52e191+0x42/0x64c [ 388.105143][ C0] bpf_trace_run2+0xec/0x210 [ 388.109564][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 388.115550][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 388.120232][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 388.125615][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 388.131000][ C0] __bpf_trace_kfree+0x6f/0x90 [ 388.135622][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 388.141422][ C0] kfree+0x1f3/0x220 [ 388.145159][ C0] security_compute_sid+0x1d7d/0x1f40 [ 388.150487][ C0] ? security_sk_alloc+0x41/0xb0 [ 388.155492][ C0] ? security_transition_sid+0x90/0x90 [ 388.160791][ C0] ? irqentry_exit+0x30/0x40 [ 388.165391][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 388.172797][ C0] security_transition_sid+0x7d/0x90 [ 388.177923][ C0] selinux_socket_post_create+0x37f/0x500 [ 388.183632][ C0] ? selinux_socket_create+0x330/0x330 [ 388.188925][ C0] ? asm_sysvec_call_function_single+0x1b/0x20 [ 388.194997][ C0] security_socket_post_create+0x82/0xb0 [ 388.200462][ C0] __sock_create+0x43f/0x760 [ 388.204888][ C0] __sys_socketpair+0x29f/0x6e0 [ 388.209682][ C0] ? __ia32_sys_socket+0x90/0x90 [ 388.214434][ C0] ? __kasan_check_read+0x11/0x20 [ 388.219290][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 388.224157][ C0] do_syscall_64+0x3d/0xb0 [ 388.228401][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 388.234047][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 388.239792][ C0] RIP: 0033:0x7f56f5921b59 [ 388.244031][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.263645][ C0] RSP: 002b:00007f56f4ba3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 388.271889][ C0] RAX: ffffffffffffffda RBX: 00007f56f5ab1f60 RCX: 00007f56f5921b59 [ 388.279787][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000001 [ 388.287607][ C0] RBP: 00007f56f5990e5d R08: 0000000000000000 R09: 0000000000000000 [ 388.295592][ C0] R10: 0000000020000240 R11: 0000000000000246 R12: 0000000000000000 [ 388.303499][ C0] R13: 000000000000000b R14: 00007f56f5ab1f60 R15: 00007ffdc2e9f658 [ 388.311305][ C0] [ 388.314297][ C0] Sending NMI from CPU 0 to CPUs 1: [ 388.319314][ C1] NMI backtrace for cpu 1 [ 388.319324][ C1] CPU: 1 PID: 7363 Comm: syz.0.2571 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 388.319342][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 388.319352][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 388.319374][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 388.319387][ C1] RSP: 0018:ffffc90000b475a0 EFLAGS: 00000246 [ 388.319403][ C1] RAX: 0000000000000003 RBX: 1ffff92000168eb8 RCX: ffffffff8154fbdf [ 388.319415][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888121c31128 [ 388.319426][ C1] RBP: ffffc90000b47650 R08: dffffc0000000000 R09: ffffed1024386226 [ 388.319439][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 388.319451][ C1] R13: ffff888121c31128 R14: 0000000000000003 R15: 1ffff92000168ebc [ 388.319462][ C1] FS: 00007fa87e8b56c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 388.319478][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 388.319489][ C1] CR2: 00000000200012c0 CR3: 000000014addd000 CR4: 00000000003506a0 [ 388.319504][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 388.319514][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 388.319524][ C1] Call Trace: [ 388.319529][ C1] [ 388.319536][ C1] ? show_regs+0x58/0x60 [ 388.319553][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 388.319574][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 388.319596][ C1] ? kvm_wait+0x147/0x180 [ 388.319610][ C1] ? kvm_wait+0x147/0x180 [ 388.319625][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 388.319643][ C1] ? nmi_handle+0xa8/0x280 [ 388.319660][ C1] ? kvm_wait+0x147/0x180 [ 388.319675][ C1] ? default_do_nmi+0x69/0x160 [ 388.319694][ C1] ? exc_nmi+0xaf/0x120 [ 388.319710][ C1] ? end_repeat_nmi+0x16/0x31 [ 388.319728][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 388.319749][ C1] ? kvm_wait+0x147/0x180 [ 388.319764][ C1] ? kvm_wait+0x147/0x180 [ 388.319779][ C1] ? kvm_wait+0x147/0x180 [ 388.319794][ C1] [ 388.319799][ C1] [ 388.319804][ C1] ? asm_common_interrupt+0x27/0x40 [ 388.319820][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 388.319836][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 388.319856][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 388.319877][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 388.319897][ C1] ? 0xffffffffa00269b4 [ 388.319908][ C1] ? is_bpf_text_address+0x172/0x190 [ 388.319930][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 388.319945][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 388.319961][ C1] ? arch_stack_walk+0xf3/0x140 [ 388.319981][ C1] sock_map_delete_elem+0x99/0x130 [ 388.320000][ C1] ? sock_map_unref+0x352/0x4d0 [ 388.320017][ C1] bpf_prog_8a405b5ced52e191+0x42/0x64c [ 388.320031][ C1] bpf_trace_run2+0xec/0x210 [ 388.320049][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 388.320067][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 388.320084][ C1] ? sock_map_unref+0x352/0x4d0 [ 388.320101][ C1] ? __stack_depot_save+0x34/0x470 [ 388.320115][ C1] ? do_futex+0x1310/0x37f0 [ 388.320134][ C1] ? sock_map_unref+0x352/0x4d0 [ 388.320151][ C1] __bpf_trace_kfree+0x6f/0x90 [ 388.320182][ C1] ? sock_map_unref+0x352/0x4d0 [ 388.320199][ C1] kfree+0x1f3/0x220 [ 388.320217][ C1] sock_map_unref+0x352/0x4d0 [ 388.320236][ C1] sock_map_delete_elem+0xc1/0x130 [ 388.320254][ C1] ? perf_event_alloc+0x1895/0x1b00 [ 388.320271][ C1] bpf_prog_8a405b5ced52e191+0x42/0x64c [ 388.320284][ C1] bpf_trace_run2+0xec/0x210 [ 388.320302][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 388.320319][ C1] ? perf_event_alloc+0x1895/0x1b00 [ 388.320334][ C1] ? mutex_unlock+0xb2/0x260 [ 388.320352][ C1] ? perf_event_alloc+0x1895/0x1b00 [ 388.320367][ C1] __bpf_trace_kfree+0x6f/0x90 [ 388.320383][ C1] ? perf_event_alloc+0x1895/0x1b00 [ 388.320398][ C1] kfree+0x1f3/0x220 [ 388.320415][ C1] ? get_callchain_buffers+0x2f1/0x360 [ 388.320434][ C1] perf_event_alloc+0x1895/0x1b00 [ 388.320453][ C1] __se_sys_perf_event_open+0xb27/0x3ce0 [ 388.320472][ C1] ? security_bpf+0x82/0xb0 [ 388.320489][ C1] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 388.320508][ C1] ? fpu_flush_thread+0xf0/0xf0 [ 388.320526][ C1] ? __kasan_check_read+0x11/0x20 [ 388.320544][ C1] __x64_sys_perf_event_open+0xbf/0xd0 [ 388.320561][ C1] do_syscall_64+0x3d/0xb0 [ 388.320577][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 388.320594][ C1] RIP: 0033:0x7fa87f633b59 [ 388.320609][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.320623][ C1] RSP: 002b:00007fa87e8b5048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 388.320640][ C1] RAX: ffffffffffffffda RBX: 00007fa87f7c3f60 RCX: 00007fa87f633b59 [ 388.320652][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200012c0 [ 388.320663][ C1] RBP: 00007fa87f6a2e5d R08: 0000000000000000 R09: 0000000000000000 [ 388.320674][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 388.320685][ C1] R13: 000000000000000b R14: 00007fa87f7c3f60 R15: 00007ffe86aefc28 [ 388.320700][ C1] [ 529.160209][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz.1.2573:7365] [ 529.168422][ C0] Modules linked in: [ 529.172154][ C0] CPU: 0 PID: 7365 Comm: syz.1.2573 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 529.181873][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 529.191770][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 529.196602][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 529.216767][ C0] RSP: 0018:ffffc90000ba74e0 EFLAGS: 00000246 [ 529.223029][ C0] RAX: 0000000000000001 RBX: 1ffff92000174ea0 RCX: 1ffffffff0d1aa9c [ 529.230829][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 529.238770][ C0] RBP: ffffc90000ba7590 R08: dffffc0000000000 R09: ffffed103ee0715b [ 529.246661][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 529.254581][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000174ea4 [ 529.262383][ C0] FS: 00007f56f4ba36c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 529.271135][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 529.277558][ C0] CR2: 0000000100000000 CR3: 000000011ee98000 CR4: 00000000003506b0 [ 529.285373][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 529.293180][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 529.300995][ C0] Call Trace: [ 529.304125][ C0] [ 529.306810][ C0] ? show_regs+0x58/0x60 [ 529.310887][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 529.315836][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 529.320973][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 529.326165][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 529.331196][ C0] ? clockevents_program_event+0x22f/0x300 [ 529.336839][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 529.343115][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 529.348046][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 529.353940][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 529.359586][ C0] [ 529.362358][ C0] [ 529.365221][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 529.371336][ C0] ? kvm_wait+0x147/0x180 [ 529.375490][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 529.380430][ C0] ? kasan_check_range+0x82/0x2a0 [ 529.385296][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 529.391192][ C0] ? __perf_event_task_sched_in+0x1f9/0x2a0 [ 529.396940][ C0] ? finish_task_switch+0x16f/0x7b0 [ 529.401963][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 529.410036][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 529.414804][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 529.419834][ C0] ? __sched_text_start+0x8/0x8 [ 529.424618][ C0] sock_map_delete_elem+0x99/0x130 [ 529.429562][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 529.434941][ C0] bpf_prog_8a405b5ced52e191+0x42/0x64c [ 529.440443][ C0] bpf_trace_run2+0xec/0x210 [ 529.444970][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 529.451027][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 529.455710][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 529.461092][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 529.466593][ C0] __bpf_trace_kfree+0x6f/0x90 [ 529.471184][ C0] ? security_compute_sid+0x1d7d/0x1f40 [ 529.476576][ C0] kfree+0x1f3/0x220 [ 529.480393][ C0] security_compute_sid+0x1d7d/0x1f40 [ 529.485601][ C0] ? security_sk_alloc+0x41/0xb0 [ 529.490369][ C0] ? security_transition_sid+0x90/0x90 [ 529.495769][ C0] ? irqentry_exit+0x30/0x40 [ 529.500175][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 529.506167][ C0] security_transition_sid+0x7d/0x90 [ 529.511283][ C0] selinux_socket_post_create+0x37f/0x500 [ 529.517386][ C0] ? selinux_socket_create+0x330/0x330 [ 529.522777][ C0] ? asm_sysvec_call_function_single+0x1b/0x20 [ 529.528841][ C0] security_socket_post_create+0x82/0xb0 [ 529.534309][ C0] __sock_create+0x43f/0x760 [ 529.538828][ C0] __sys_socketpair+0x29f/0x6e0 [ 529.543504][ C0] ? __ia32_sys_socket+0x90/0x90 [ 529.548620][ C0] ? __kasan_check_read+0x11/0x20 [ 529.553423][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 529.558289][ C0] do_syscall_64+0x3d/0xb0 [ 529.562532][ C0] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 529.568348][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 529.574078][ C0] RIP: 0033:0x7f56f5921b59 [ 529.578329][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.597919][ C0] RSP: 002b:00007f56f4ba3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 529.606171][ C0] RAX: ffffffffffffffda RBX: 00007f56f5ab1f60 RCX: 00007f56f5921b59 [ 529.613973][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000001 [ 529.621891][ C0] RBP: 00007f56f5990e5d R08: 0000000000000000 R09: 0000000000000000 [ 529.629680][ C0] R10: 0000000020000240 R11: 0000000000000246 R12: 0000000000000000 [ 529.637492][ C0] R13: 000000000000000b R14: 00007f56f5ab1f60 R15: 00007ffdc2e9f658 [ 529.645319][ C0] [ 529.648167][ C0] Sending NMI from CPU 0 to CPUs 1: [ 529.653222][ C1] NMI backtrace for cpu 1 [ 529.653236][ C1] CPU: 1 PID: 7363 Comm: syz.0.2571 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 529.653254][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 529.653264][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 529.653286][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 529.653300][ C1] RSP: 0018:ffffc90000b475a0 EFLAGS: 00000246 [ 529.653316][ C1] RAX: 0000000000000003 RBX: 1ffff92000168eb8 RCX: ffffffff8154fbdf [ 529.653328][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888121c31128 [ 529.653340][ C1] RBP: ffffc90000b47650 R08: dffffc0000000000 R09: ffffed1024386226 [ 529.653353][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 529.653365][ C1] R13: ffff888121c31128 R14: 0000000000000003 R15: 1ffff92000168ebc [ 529.653378][ C1] FS: 00007fa87e8b56c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 529.653393][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 529.653405][ C1] CR2: 00000000200012c0 CR3: 000000014addd000 CR4: 00000000003506a0 [ 529.653421][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 529.653431][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 529.653442][ C1] Call Trace: [ 529.653447][ C1] [ 529.653453][ C1] ? show_regs+0x58/0x60 [ 529.653470][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 529.653491][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 529.653513][ C1] ? kvm_wait+0x147/0x180 [ 529.653527][ C1] ? kvm_wait+0x147/0x180 [ 529.653543][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 529.653561][ C1] ? nmi_handle+0xa8/0x280 [ 529.653579][ C1] ? kvm_wait+0x147/0x180 [ 529.653593][ C1] ? kvm_wait+0x147/0x180 [ 529.653608][ C1] ? default_do_nmi+0x69/0x160 [ 529.653627][ C1] ? exc_nmi+0xaf/0x120 [ 529.653642][ C1] ? end_repeat_nmi+0x16/0x31 [ 529.653661][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 529.653688][ C1] ? kvm_wait+0x147/0x180 [ 529.653703][ C1] ? kvm_wait+0x147/0x180 [ 529.653718][ C1] ? kvm_wait+0x147/0x180 [ 529.653732][ C1] [ 529.653737][ C1] [ 529.653742][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 529.653759][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 529.653776][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 529.653796][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 529.653817][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 529.653836][ C1] ? 0xffffffffa00269b4 [ 529.653847][ C1] ? is_bpf_text_address+0x172/0x190 [ 529.653868][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 529.653883][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 529.653898][ C1] ? arch_stack_walk+0xf3/0x140 [ 529.653918][ C1] sock_map_delete_elem+0x99/0x130 [ 529.653938][ C1] ? sock_map_unref+0x352/0x4d0 [ 529.653955][ C1] bpf_prog_8a405b5ced52e191+0x42/0x64c [ 529.653968][ C1] bpf_trace_run2+0xec/0x210 [ 529.653987][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 529.654005][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 529.654022][ C1] ? sock_map_unref+0x352/0x4d0 [ 529.654038][ C1] ? __stack_depot_save+0x34/0x470 [ 529.654053][ C1] ? do_futex+0x1310/0x37f0 [ 529.654072][ C1] ? sock_map_unref+0x352/0x4d0 [ 529.654090][ C1] __bpf_trace_kfree+0x6f/0x90 [ 529.654107][ C1] ? sock_map_unref+0x352/0x4d0 [ 529.654123][ C1] kfree+0x1f3/0x220 [ 529.654142][ C1] sock_map_unref+0x352/0x4d0 [ 529.654162][ C1] sock_map_delete_elem+0xc1/0x130 [ 529.654179][ C1] ? perf_event_alloc+0x1895/0x1b00 [ 529.654196][ C1] bpf_prog_8a405b5ced52e191+0x42/0x64c [ 529.654209][ C1] bpf_trace_run2+0xec/0x210 [ 529.654227][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 529.654243][ C1] ? perf_event_alloc+0x1895/0x1b00 [ 529.654259][ C1] ? mutex_unlock+0xb2/0x260 [ 529.654277][ C1] ? perf_event_alloc+0x1895/0x1b00 [ 529.654292][ C1] __bpf_trace_kfree+0x6f/0x90 [ 529.654308][ C1] ? perf_event_alloc+0x1895/0x1b00 [ 529.654323][ C1] kfree+0x1f3/0x220 [ 529.654340][ C1] ? get_callchain_buffers+0x2f1/0x360 [ 529.654359][ C1] perf_event_alloc+0x1895/0x1b00 [ 529.654378][ C1] __se_sys_perf_event_open+0xb27/0x3ce0 [ 529.654399][ C1] ? security_bpf+0x82/0xb0 [ 529.654415][ C1] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 529.654434][ C1] ? fpu_flush_thread+0xf0/0xf0 [ 529.654452][ C1] ? __kasan_check_read+0x11/0x20 [ 529.654470][ C1] __x64_sys_perf_event_open+0xbf/0xd0 [ 529.654487][ C1] do_syscall_64+0x3d/0xb0 [ 529.654504][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 529.654521][ C1] RIP: 0033:0x7fa87f633b59 [ 529.654535][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.654549][ C1] RSP: 002b:00007fa87e8b5048 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 529.654565][ C1] RAX: ffffffffffffffda RBX: 00007fa87f7c3f60 RCX: 00007fa87f633b59 [ 529.654578][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200012c0 [ 529.654588][ C1] RBP: 00007fa87f6a2e5d R08: 0000000000000000 R09: 0000000000000000 [ 529.654599][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 529.654610][ C1] R13: 000000000000000b R14: 00007fa87f7c3f60 R15: 00007ffe86aefc28 [ 529.654625][ C1]