last executing test programs: 7.312457525s ago: executing program 0 (id=2623): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000c900000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000015}, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x1, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x402, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x3802, 0x7c3f, 0x19b8262, 0x1, 0x40, 0xfffffffa, 0xff, 0x0, 0x8283, 0x0, 0x80000001}, r2, 0x5, r0, 0x2) recvmsg$unix(r1, &(0x7f0000000580)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/162, 0xa2}, {&(0x7f0000000100)=""/39, 0x27}, {&(0x7f0000000340)=""/40, 0x28}], 0x3, &(0x7f00000004c0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc0}, 0x0) 6.721376723s ago: executing program 3 (id=2627): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x6c, &(0x7f0000000340)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x0, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000001b000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x5, '\x00', r1, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x4, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000006c0)={0xffffffffffffffff, &(0x7f0000000800)="7abc5bb9ee748cc6a795276d40f3b0c2afa4f1f2a01b2bd3700f4378a8a945854fe04a22461bc0f474cc00b6822b025dba9ed23a2cb7b8e5cad1d36020fc7702ab0a8c116e85c9d905b3a64ef1df9744a42567ab6c4fa330db4d7fb13fb5185b5b2656a68200d74c5c58eccd69c37c96ce2a4a", &(0x7f00000008c0)=""/223}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='kfree\x00'}, 0x10) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010001000000004000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8500000011000000350000000000002085000000a00000009500000000000000f4670880271e3503200ffa95b2c8c037c5a142c9a8d76287066c51adde96fcc309926fa3b4b87b3e0cc7444a2391511c97fabd5f9810e81ae0b737136ea6f7be39cd34d5ae35de38dde54704d25c79949c00a7c09cc28d7673294f42a5f0a8761b30d64b741a226de7bad76402320e13822c45c0f8612c10b1f3c075ff1ebb755a2dd5760903000000000000006c6386d7ec7209d031f40f3012e9576e51a7f5369ec7122178602f5807785b92e544fc46c744aeeee4418d6af3e4195cc03710212436a4ff3274cac948d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f99ab1e394ab800f4104dbffff0000000000005c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696aa89e393c941d9541c86238d0703394a90231ccca9c3499c9a4cd3cd8a4f8070000000b1b2d2747c45b0c52087b5efabf84960ba0e3c4c00356ffebfb19a34268335648e1f822de328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46daf2fcb5500f53e7309ec91d83cf4fbd775d9c07d8d591a4d8c60ff000000b78863e629b3b200000000000000000000000000008b00000000449c810d3174c87ee545867a3126af7a8b20744ea9875b9cba735b9594aa904e5a4bb2c3dfa8ea63e3e7000860000000004a2147c1128c697d9966b3c9f0e9e20b911a3fac929a4fc6e625247510bc24e20ad88d4fe6a3ae2f7967546c4aae83352106057ab9cd4b3442a5d10451b95e22f30a85f5681ca3000000000000000000000396e7b6e1aa007018f6d93e79fce95d405b809238cca421c82c96f10dfa978bee21f581d124216e8bd9b1855f77138e438bdc037865f0db98c068be4c6155ec27365410866059475714844a3ea4cbe37e0000000000ef6dc4bd63bb928ff58b3bd2a600089d172a884dcdb8b9f9050297815a371deec596838e38068b5e438cbcd585a8cf37c496a8d2dab79d4242a353917ebdf2dc7926d80260898d4e1ca5e3a833f8f65429845bc3c3092af2bc4ee7263d3cbd9cab24eafd969a2d0c7bbfca952475c7e6158bfbb32f187d18f977117101076bad4167d5559ac12ff1473fa0ac0c0e71925a25933bfe309a040034b0cc8f69074670efc8101b89477d23823605dfa8e5945c71a0225b50d18a010ecf3c349cbac4d5191c3d78726b9ab4bff5e05027ca5b338a62e955e514da8ca2846919b7b56c192bb43f7032e485cc664921b7f9133bdbc2ba3cd86a24f18c0f2be0b5a53ad0243624566e0dacfe4029ffbe59e7e7751b3a9e619107bde39bfa81791ff0e45770990b8aef46891c3c49afda8137d03cf6893db7b0f1fe95f8a096159869db71853b6bb5c08ce5fc61353f1e659d7ac53f54a7e2c94cba21994930a423ac7f84ed873a76b0ddc6006748002a280264a0c03bc2a7f08290ddf300b298de3fd9167fb8b9c2f26e27f97cf5e90586ea50b85eb5b420eebe171893782b8326148ef5f5174e7e1caa699e4a241291c2f43e9edbf44c0ffb8ee32a18b6e8f0b61816146e2eab9a767800c2c91190c96cf88466adf775b4cf517dc5e39be99c4ab471f381c3915203cd2f27466c8943a80ba03150699c787696de272affa4e4940e59d8b7c69f804d6d3fa7543176a4df033532e5053d72521d097dda0c7a70bd1278c61513c1b87b01"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 6.430590577s ago: executing program 0 (id=2632): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0x2000000000000062, &(0x7f00000009c0)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b1000000955b33e14028a827952b03900f06bd9e7fcb066b6039654c48be37582ad575d0314de9e078c13aacc9bfb580b7b535eeacf109546306c743e33975cca58cd773e12a5863aa53a06fb7ee18664d04a0ff4a9c68be31d1b5083455b0d625412ce1cba2a5d838334caa51ed7db6dff2a81f4e21ece12dba86a1ed8ef6e2e1cc25ccbfacb5567d9cce61fef0225ce86e3efccf56185f1f4cb046fd9ce7d573ab50a211b3ff31ad9ecd1f7bd53f36d95040081aca70b36428d9b31513f55424f55b0ef29b4adf53ec021d449fbb4afdb1a323a54d01f2d6e9ed1778fc5abab1b07e58a9a1d4bd8de210d6f966b39999701cd877cdb2237e22f06449491af282dcebcb794704a3413e0a734553c60c32"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='workqueue_activate_work\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYRES16=r3, @ANYRESDEC=r2, @ANYRES8=r0], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0xfffffff8}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x80001, 0x222b0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x7f, 0xffffffffffffffff, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000200b703000000000000850000007d000000bf0900000000000066090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYRESDEC=r4, @ANYRES16=r5], 0x0, 0x0, 0x0, 0x0, 0x61680, 0x29, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r7, 0x400454c9, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c01250000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) 6.417683948s ago: executing program 2 (id=2633): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[], 0x0, 0x114}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x1, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x58, &(0x7f0000000980)}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r4}, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 6.373093661s ago: executing program 3 (id=2634): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r4}, 0x10) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8f"], 0xcfa4) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000001c0)=0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 6.132703361s ago: executing program 1 (id=2640): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r2) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001080)='>', 0x1}], 0x1}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x5, 0x40f1, 0x5}, 0x48) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, 0x0) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5.90433379s ago: executing program 3 (id=2641): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000081139000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071103500000000001d300500000000004704000001ed00000f030000000000001d44020000000000620a00fe040400007203000000000000b500f7ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a8641aa05a1336b3b4c4becea710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3380d28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343cccc953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93020000000000000080e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c9102"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9cfb, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/250, 0x0, 0xfa, 0x0, 0x9}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x3, 0xfc, 0x1, 0x40, 0x102, 0xffffffffffffffff, 0x20, '\x00', r1, r2, 0x3, 0x2, 0x1}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={&(0x7f00000004c0)="e3dce385d68f94ea931787c634196dc30276d6a8e0a0d9a570d50277c9d7065cbe149f89fbc994607c9e1f1fc848ab8bc9842950ea45a249f7ac04ad759b7a88a2d51d8c84e5c631ae64d253697be8382b24497a53748560fbea196b3702463249cf47292a564b8103dabbea4177ae6edf00622dae228dee2018f139fdd7baed0d48c844c4e0d978fcbca28e0101022a35847065d4f51cc7c6fbe23019d63172c028676ed9dd889b507c4fdbac1d7307133a5bbdf32ab6c4fac0ed4721c69b8cfad8d62b7e7a8feca97a9142523426c98a8a65b7125c69", &(0x7f0000000680)=""/174, &(0x7f0000000740)="919d9f130e553d086b5e8dee0d0e1b318d5555ded74471b3122cef82556f3e2bc89bf470e20aca70ace66651794bf749e13f7f0b823728873a831ad9466636e0d38e56be69c38b6e", &(0x7f0000000400)="d0d2bb2eb7d2ee1e9331029d363bcb44c3c49d6ef1d8ba07ff5e6472036fc6c01fd490ae32656f", 0x8000, r3}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{r6}, &(0x7f00000001c0), &(0x7f0000000340)='%pS \x00'}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) 5.517579411s ago: executing program 2 (id=2643): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000087b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (fail_nth: 2) 4.993640664s ago: executing program 3 (id=2644): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000500)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x2, 0x71, 0x40, 0x21, r3, 0xc0, '\x00', 0x0, r2, 0x4, 0x1, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext={0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) (fail_nth: 1) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.975864735s ago: executing program 0 (id=2645): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_devices(r2, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x4, 0xd, 0x9, 0x55, 0x0, 0x1bee384b, 0x14221, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x2, @perf_bp={&(0x7f0000000140), 0x1}, 0x800, 0x100, 0x8000, 0x2, 0xde6, 0x9, 0x9, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, 0x0, 0x3, r3, 0x1) (async) recvmsg$unix(r2, &(0x7f0000002700)={&(0x7f0000000200), 0x6e, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/214, 0xd6}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f00000003c0)=""/159, 0x9f}, {&(0x7f0000000480)=""/156, 0x9c}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/107, 0x6b}], 0x7, &(0x7f0000002640)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}, 0x10022) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002b80)={{r13, 0xffffffffffffffff}, &(0x7f0000002b00), &(0x7f0000002b40)=r16}, 0x20) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002bc0)={&(0x7f0000002740)="2c211d6a3edfda8ee0cdd2945b3d3e461bb6038819a6a3366ffc6ca3b46529d8426e4e6ef4dc80ee41be4e239d9a7e2293962fbb51f29c07ed53225667c840113e694a9f71fe4c51a4f78be8d986c86b08d5b4cb8bd192ff81cd9fea2e2d9cb785a04ca53268fc1722dae7e2b5ba56798a475f8057fb23fb6b0f3585896f733de81340134ade52a4a20681d8de66b3ff25dc054e8016d4042af9b85d740c8481f784f7ee69d8ba2abb1e1b70555c6b270261fd71582f2c8dba6da06379315059a70d289a885e5e560364c77e7814bdd4ec4dcb37b4eeeb4e7c494cfd5e4d5123bc28ee", &(0x7f0000002840)=""/230, &(0x7f0000002940)="ee6edcf296e136018a6220c9ef5e7cb4e8b1cc2b61e85a73c8e3558e41f717bd36c8416609a8c271f67492f2b37b7a45795eab634fc5e588d448310160bbda741bc56f4846d79561e113a417109f8f5d02b80af93379420de06533b619be94969f727d33ca6f5124c1f5a28ec60d0fe186b5ca45d4229d9baa66319c56064ada84b48b3953013b19c96b578f7cf7797d430b9572813d23055ef021d86efbb947d0e87b1ca6a3aafa1c1e23d7c8c3db757bd468330cf9ef08545a62af117a0fbb01a20140fbfc7d11c21c41e6dafb611efe2997b1d9fb33a20fed1ea01fad01ef0ed5dd01c988dac131d2bce2b6d71bbab7", &(0x7f0000002a40)="d4404d9e6d8439fbc5e00131f455e2469367fb0e8edb5c41908b9f08ec75a4f577c351fc2bfe21bf20647a7dcaa3a5a59fb2fd0f75c0d81487df49dc7c2e457bb529959622af8e4526bc573892da34496378861f28e498cd465525e51bad2147b40688a4d2081355b97588d6768a4b165ab324815b5efe6fb0556fc006770ba5efae9c73422b33816855eeddb41b1007", 0x4, r17}, 0x38) (async) write$cgroup_devices(r8, &(0x7f0000002c00)={'b', ' *:* ', 'r\x00'}, 0x8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002c80)={&(0x7f0000002c40)='svcsock_tcp_state\x00', r9}, 0x10) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_procs(r8, &(0x7f0000002d00)='cgroup.procs\x00', 0x2, 0x0) (async) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000003040)={0xc52a38068be4ffb6, 0x28, &(0x7f0000002d40)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x600000}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @ldst={0x3, 0x0, 0x0, 0xa, 0x0, 0xfffffffffffffff4, 0xfffffffffffffff0}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}], &(0x7f0000002e80)='syzkaller\x00', 0x7, 0xaf, &(0x7f0000002ec0)=""/175, 0x41000, 0x1, '\x00', 0x0, 0x1a, r6, 0x8, &(0x7f0000002f80)={0x5, 0x74a}, 0x8, 0x10, &(0x7f0000002fc0)={0x5, 0xb, 0x6, 0x1}, 0x10, 0x0, r15, 0x0, &(0x7f0000003000)=[r13, r5, r14, r17], 0x0, 0x10, 0x80}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000033c0)={r18, 0xe0, &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000003100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000003140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003180)=[0x0], 0x0, 0x52, &(0x7f00000031c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000003200), &(0x7f0000003240), 0x8, 0xe4, 0x8, 0x8, &(0x7f0000003280)}}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003600)={r2, 0x58, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003680)={0x0, 0x0, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000003740)={0x0, 0xe, &(0x7f0000003400)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x5}, [@exit, @cb_func={0x18, 0x6, 0x4, 0x0, 0x4}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x81}}]}, &(0x7f0000003480)='syzkaller\x00', 0x2, 0x99, &(0x7f00000034c0)=""/153, 0x40f00, 0x30, '\x00', r19, 0x4, r16, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003640)={0x1, 0x9, 0x2bc, 0xda5}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f00000036c0)=[r5, r4, r2, r10, r20], &(0x7f0000003700)=[{0x0, 0x4, 0xd, 0x6}, {0x3, 0x5, 0xd, 0x5}, {0x5, 0x1, 0x3, 0xa}, {0x3, 0x2, 0xd, 0x2}], 0x10, 0x3760}, 0x90) (async) bpf$ENABLE_STATS(0x20, &(0x7f0000003800), 0x4) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003d40)={r12, 0xe0, &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000003a80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000003ac0)=[0x0, 0x0], &(0x7f0000003b00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa, &(0x7f0000003b40)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000003b80), &(0x7f0000003bc0), 0x8, 0x30, 0x8, 0x8, &(0x7f0000003c00)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003e40)={0x11, 0x40, &(0x7f0000003840)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0xfffffff9}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx_val={0x18, 0x8, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3ff}, @call={0x85, 0x0, 0x0, 0x43}, @alu={0x4, 0x0, 0x1, 0xb, 0x5, 0xc, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r10}}, @map_val={0x18, 0x3, 0x2, 0x0, r2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r14}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003a40)='syzkaller\x00', 0x40, 0x0, 0x0, 0x41100, 0x40, '\x00', r21, 0x0, r13, 0x8, &(0x7f0000003d80)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000003dc0)={0x0, 0x3, 0x7, 0x7ff}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000003e00)=[{0x2, 0x4, 0x3, 0x2}, {0x3, 0x1, 0x10, 0x7}], 0x10, 0xffffffff}, 0x90) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000003f00)={0x7, 0x0}, 0x8) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000004040)={@cgroup, 0x13, 0x0, 0x0, &(0x7f0000003f40)=[0x0], 0x1, 0x0, &(0x7f0000003f80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003fc0)=[0x0], &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000004080)={@cgroup, r7, 0x24, 0x4, 0x0, @link_id=r23, r24}, 0x20) r25 = openat$tun(0xffffffffffffff9c, &(0x7f00000040c0), 0xe4802, 0x0) ioctl$TUNGETFILTER(r25, 0x801054db, &(0x7f0000004100)=""/68) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000004180)=0x7f) (async) syz_clone(0x4011000, &(0x7f00000041c0)="00f02f025fcfb9c3805036db374a1c8e3184f0c5cf735aeba2af503141affed4e0", 0x21, &(0x7f0000004200), &(0x7f0000004240), &(0x7f0000004280)="b28740e269fe61f80d4a2155c594c626b81a51e418c158abec5218fd487e1d810a997a3104a363351ab414cfeab0359cfddae419d1bb47fd10c6035bd18efd5daaa73b6af12b07f73f29c356c9b80e36dd2cef86c2d2a1a3bd35e00c2ccf352ea791f6cc14737fa8e53f7d8431653a57a0a1") (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004300)=r22, 0x4) bpf$ENABLE_STATS(0x20, &(0x7f0000004340), 0x4) 4.931124039s ago: executing program 2 (id=2647): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) write$cgroup_devices(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c9801288463ff0f4666702b"], 0xffdd) 4.930688049s ago: executing program 0 (id=2648): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f80200000000000000000000b704000000000000850000000300000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x28, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffd8f) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r4, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x9, 0x3, 0x0, 0x8, 0xffffffffffffffff, 0x3ff, '\x00', r5, r4, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x15, &(0x7f0000000300)=ANY=[@ANYBLOB="180100"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 4.711155527s ago: executing program 1 (id=2650): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x67) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c80)={r3, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1f, &(0x7f00000003c0), 0x0, 0x10, &(0x7f0000000580), &(0x7f0000000ac0), 0x8, 0x28, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=0x0, @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x5, 0xdf, 0x4, 0x80, 0x0, 0x8, 0xca01, 0x7, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x7}, 0x40, 0x100000001, 0x0, 0x5, 0xfb9, 0x0, 0x1a, 0x0, 0x5, 0x0, 0x100}, 0x0, 0x5, r6, 0x0) write$cgroup_pid(r6, &(0x7f00000013c0), 0xfffffdef) write$cgroup_type(r6, &(0x7f00000001c0), 0x9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000fc0)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000860629c9850000002b000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1f, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9675, 0x0, 0x0, 0x0, 0xffffffff}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@ldst={0x2, 0x2, 0x6, 0x9, 0x8, 0x100, 0xfffffffffffffffc}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @generic={0x8, 0xf, 0x1, 0x2, 0x9}, @generic={0xd, 0x2, 0x5, 0x3, 0x3}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @ldst={0x0, 0x0, 0x3, 0xb, 0xb, 0xffffffffffffffff, 0x10}, @call={0x85, 0x0, 0x0, 0x96}, @ldst={0x1, 0x3, 0x2, 0xa, 0x3, 0x50, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000180)='GPL\x00', 0xfffffffc, 0xf7, &(0x7f00000008c0)=""/247, 0x41000, 0x13, '\x00', r5, 0x33, r6, 0x8, &(0x7f00000001c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x10, 0x7, 0x8}, 0x10, r7, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000280)=[{0x2, 0x4, 0x9, 0xc}, {0x3, 0x1, 0x7, 0x2}, {0x4, 0x4, 0x2}], 0x10, 0x800}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r9, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000010000b7080000000000007b8af8ff00000000ad080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r10, 0x0, 0xe, 0x0, &(0x7f0000000780)="00000000000000007f6f4da6d683", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.695900688s ago: executing program 2 (id=2652): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc///\x00\x82q\xee\x00!\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x8, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0x2, 0x7, 0xd, 0x0, 0x0, 0x10034, 0x10, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x1088d1, 0xc00000, 0xfffffffb, 0x3, 0x23a2, 0x6, 0x4, 0x0, 0x10001, 0x0, 0x549}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) r2 = perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x7d, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80100, 0x0, @perf_config_ext={0x3ff, 0xf}, 0x0, 0x1, 0x0, 0x0, 0x5, 0x8000000, 0x0, 0x0, 0xfffffffd, 0x0, 0x101}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='cpu<-0||!') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002840), 0x222401, 0x0) close(r5) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x0, 0x38, 0x0, &(0x7f00000001c0)="e460cdfbef2408002900119386dd6a000000e21400003014cd3ec8a755c1e1380081ffad000400e8d50000000100000bb500000500242c10", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 4.039092271s ago: executing program 3 (id=2653): r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5d34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9}, 0x0, 0x0, 0x2, 0x7, 0x7, 0x0, 0x10, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x6, 0x15, &(0x7f0000001480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f900001ab703000008000000b704000000001500850000003300000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 4.038679892s ago: executing program 0 (id=2654): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x18, 0x4, 0xfff, 0x7, 0x1f12, 0xffffffffffffffff, 0xcf6a, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000530ff9f"], &(0x7f0000000000)='GPL\x00', 0x9, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xbc42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3.958245618s ago: executing program 4 (id=2656): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x95, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 1.524286896s ago: executing program 4 (id=2657): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000180)='page_pool_release\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000002000000000000000000eb1d95"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x2000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x2, 0x17, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100006142558f5b3f7a290c32947bed48c8ac36567f528d2ae8c8e3bed6b6f654a6", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000076000000bf0900000000000026090600000003e70400000006000000180100002020752500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x100801, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x929}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f00000000c0), 0x0}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(r7, &(0x7f0000000340), 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 783.803717ms ago: executing program 1 (id=2667): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xef) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x6, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r2, 0x18000000000002a0, 0xeff, 0x0, &(0x7f0000001240)="b9ff03076804268c989e14f088a8657986dd", 0x0, 0x2100, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x50) 722.505702ms ago: executing program 1 (id=2658): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000003e5c0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000a40)=""/166}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, 0x0, &(0x7f00000004c0)=""/197}, 0x20) (fail_nth: 4) 720.270762ms ago: executing program 3 (id=2659): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840), 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x4, 0x10, 0xd, 0x819, 0xffffffffffffffff, 0x5, '\x00', 0x0, r0, 0x1, 0x1, 0x4, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$tipc(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)="e45fafbb54edd427b7461ca81d31500046403841b6a7555bd09312cb0c5ee25e8b378a3ec3d9dab255c68f84ad8880e5c2d3fb0aff5ef32b8128153c1b33cc261b70b577c31a887e152970144e", 0x4d}, {&(0x7f00000003c0)}, {&(0x7f0000000540)="d903d69279369b22534d923d7e7ada41115866283537d42f2ef3a989a55ecddd13ac641dfea532babdf46d2c2347f440", 0x30}, {&(0x7f0000000800)="c59b894f89c41be2adfd0806cdebc1ab0c3ebaef0f426927c5754bb38f94d4fa79b034c6883fb77a06d7069805f638af37dbec3d136768cbd08ac9d0288127ce64da4ea3b0a254146a0a10fd8dbe091ed19148ab3009a2121eca5c311fcbfd5d4f0852f35cd4bb4e72a780babd13df5998a2baa12588a5c47368446f5a973ed88bb6c795aa74551372584e8094bcb117516d370a65464451237a4652bb68d9c54e2538e10d1d20acdd05bc514cae814b486a52aeb429111b78a7956e6dcf", 0xbe}, {&(0x7f0000000640)="518832fef0a67cddb04070389a3b90100174098bc031a6ed4ada754602778d2be2be44d35e728fb6a1e43a43dbd6512d50a6cd300debe376f4afd190c0e46ebc935fdeb0a5717aad2b6778a61b2ffa605541bf467c724463cf462e20ddfc70393ff4303f9fcb2dc59cfe180223340203566717a5f604fb6db9836f6d60f0372055665ab4596dfd8267dee16768bc7b220929374392f73db4cc18ac69224bbcb881b594bf167466e3eb419547608be1099769", 0xb2}], 0x5, 0x0, 0x0, 0x40080}, 0x4004815) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x0, 0x0) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 687.879924ms ago: executing program 2 (id=2660): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x2, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111b5000000000085100000020000008500000005000000950000000000000095008500"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 494.14764ms ago: executing program 2 (id=2661): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x0, 0x0, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) close(r2) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001080)='>', 0x1}], 0x1}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x5, 0x40f1, 0x5}, 0x48) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, 0x0) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 421.601736ms ago: executing program 1 (id=2662): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) write$cgroup_devices(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c9801288463ff0f4666702b"], 0xffdd) 420.848606ms ago: executing program 4 (id=2663): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8f"], 0xcfa4) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000001c0)=0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 375.33837ms ago: executing program 4 (id=2664): bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)=@generic={&(0x7f00000004c0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r1}, 0x18) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7, 0x10001, 0x9, 0x1}, 0x48) (rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f00000003c0)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x2002) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x218a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f2, 0x0, @perf_bp={&(0x7f0000001e40), 0x6}, 0x0, 0x3ff, 0x6, 0x4, 0x7f, 0x5, 0x8, 0x0, 0x7, 0x0, 0x7fc}) (rerun: 32) close(r8) (async, rerun: 64) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd636203c24000fea0000000000000875a65969ff57aef000000000000000000000000ac14146e62aa2c77aa"], 0xfe1b) (async, rerun: 64) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@rights], 0x10}, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001c40)=ANY=[@ANYRESHEX=r5, @ANYRESOCT=r5], 0xfdef) (async) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x0, 0x3, &(0x7f0000002000)=ANY=[@ANYRESOCT=r5, @ANYRES32, @ANYRESHEX, @ANYRESOCT, @ANYRESOCT=r8, @ANYRES16, @ANYRESDEC=r6, @ANYRES64=r7, @ANYRESHEX=r6], &(0x7f0000014ff5)='GPL\x00', 0x0, 0x1000, &(0x7f0000014000)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) (async) perf_event_open(&(0x7f0000001dc0)={0x0, 0x80, 0x8, 0xfd, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0x3, 0x400}, 0x11e20, 0x6ea, 0x0, 0x6, 0x4, 0x1, 0x7, 0x0, 0x8000, 0x0, 0x6}, 0x0, 0x7, r6, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) 330.118704ms ago: executing program 4 (id=2665): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008088100b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (fail_nth: 1) 328.804294ms ago: executing program 1 (id=2666): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r4}, 0x10) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8f"], 0xcfa4) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000001c0)=0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 325.533764ms ago: executing program 0 (id=2668): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000000280)=""/187, 0xbb, 0x0, &(0x7f0000000b00)=""/4096, 0x1000}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], 0x0, 0x90, &(0x7f0000000740)=[{}, {}], 0x10, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x48, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{0x4, 0x0, 0x9, 0x3}, {0xc, 0x8, 0xff, 0x3}]}) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b00)=@generic={&(0x7f0000000a00)='./file0\x00', 0x0, 0x18}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r11, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r13}, 0x10) write$cgroup_pid(r10, &(0x7f0000000380), 0x12) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r14) setsockopt$sock_attach_bpf(r15, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001bc0)={0x6, 0x25, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x93ed}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x1, 0x4, 0x7, 0x2, 0xfffffffffffffff0, 0x10}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @alu={0x7, 0x1, 0x3, 0x8, 0x8, 0xfffffffffffffff4, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='syzkaller\x00', 0x8001, 0x84, &(0x7f0000000380)=""/132, 0x40f00, 0x40, '\x00', r3, 0x25, r4, 0x8, &(0x7f0000000980)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000009c0)={0x5, 0x7, 0x8}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001b40)=[r5, r0], &(0x7f0000001b80)=[{0x3, 0x3, 0x3, 0x8}, {0x1, 0x5, 0x1}, {0x1, 0x5, 0x2, 0x2}], 0x10, 0x14d9179d}, 0x90) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r16}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 4 (id=2669): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) socketpair(0xf, 0x800, 0x6, &(0x7f0000001140)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r5, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000001180)='devlink_health_recover_aborted\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={r6, 0x58, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r12, 0xffffff3b, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@ifindex=r13, r12, 0x0, 0x0, 0x0, @prog_id}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x1, 0xffff, 0x81, 0xfffffffe, 0x600, 0xffffffffffffffff, 0xc225493d, '\x00', 0x0, r12, 0x5, 0x0, 0x3}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r12, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x43, &(0x7f0000000440)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0xf, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r2, 0xe0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xf5, &(0x7f00000014c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001500), &(0x7f0000001540), 0x8, 0x79, 0x8, 0x8, &(0x7f0000001580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x1a, 0x14, &(0x7f00000011c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001280)='syzkaller\x00', 0x14, 0x0, 0x0, 0x41000, 0x2, '\x00', r11, 0x0, r12, 0x8, &(0x7f0000001380)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000013c0)={0x5, 0x3, 0x10, 0x1}, 0x10, r14, r0, 0x4, 0x0, &(0x7f0000001700)=[{0x2, 0x2, 0xd, 0x6}, {0x3, 0x3, 0x2, 0x5}, {0x5, 0x5, 0x10, 0x2}, {0x0, 0x1, 0x6}], 0x10, 0x8}, 0x90) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r5, &(0x7f00000004c0)="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", &(0x7f0000001080)=""/178}, 0x20) kernel console output (not intermixed with test programs): AGS: 00000246 ORIG_RAX: 0000000000000010 [ 171.778685][ T5328] RAX: ffffffffffffffda RBX: 00007f0b3e715f80 RCX: 00007f0b3e5799b9 [ 171.786506][ T5328] RDX: 0000000020000080 RSI: 00000000000089f2 RDI: 0000000000000008 [ 171.794315][ T5328] RBP: 00007f0b3f38d090 R08: 0000000000000000 R09: 0000000000000000 [ 171.802121][ T5328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 171.809927][ T5328] R13: 0000000000000000 R14: 00007f0b3e715f80 R15: 00007ffccba44218 [ 171.817751][ T5328] [ 171.841126][ T28] audit: type=1400 audit(1723780405.479:143): avc: denied { unlink } for pid=84 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 173.130258][ T5379] device pim6reg1 entered promiscuous mode [ 174.135388][ T5415] device syzkaller0 entered promiscuous mode [ 176.622297][ T5503] FAULT_INJECTION: forcing a failure. [ 176.622297][ T5503] name failslab, interval 1, probability 0, space 0, times 0 [ 176.768354][ T5503] CPU: 0 PID: 5503 Comm: syz.1.1844 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 176.779385][ T5503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 176.789367][ T5503] Call Trace: [ 176.792495][ T5503] [ 176.795264][ T5503] dump_stack_lvl+0x151/0x1b7 [ 176.799789][ T5503] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 176.805074][ T5503] dump_stack+0x15/0x1c [ 176.809062][ T5503] should_fail_ex+0x3d0/0x520 [ 176.813577][ T5503] ? getname_flags+0xba/0x520 [ 176.818088][ T5503] __should_failslab+0xaf/0xf0 [ 176.822689][ T5503] should_failslab+0x9/0x20 [ 176.827029][ T5503] kmem_cache_alloc+0x3b/0x2c0 [ 176.831715][ T5503] ? vfs_write+0xbb3/0xeb0 [ 176.835966][ T5503] ? __kasan_slab_free+0x11/0x20 [ 176.840914][ T5503] getname_flags+0xba/0x520 [ 176.845264][ T5503] getname+0x19/0x20 [ 176.848988][ T5503] do_sys_openat2+0xe0/0x890 [ 176.853429][ T5503] ? bit_wait_io_timeout+0x120/0x120 [ 176.858534][ T5503] ? __mutex_lock_slowpath+0x10/0x10 [ 176.863656][ T5503] ? do_sys_open+0x220/0x220 [ 176.868082][ T5503] ? fput+0x15b/0x1b0 [ 176.871901][ T5503] ? ksys_write+0x260/0x2c0 [ 176.876238][ T5503] __x64_sys_openat+0x243/0x290 [ 176.880926][ T5503] ? __ia32_sys_open+0x270/0x270 [ 176.885705][ T5503] ? debug_smp_processor_id+0x17/0x20 [ 176.890903][ T5503] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 176.896811][ T5503] ? exit_to_user_mode_prepare+0x39/0xa0 [ 176.902280][ T5503] x64_sys_call+0x6bf/0x9a0 [ 176.906614][ T5503] do_syscall_64+0x3b/0xb0 [ 176.910863][ T5503] ? clear_bhb_loop+0x55/0xb0 [ 176.915380][ T5503] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 176.921107][ T5503] RIP: 0033:0x7f175ab799b9 [ 176.925360][ T5503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.944800][ T5503] RSP: 002b:00007f175b8f4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 176.953043][ T5503] RAX: ffffffffffffffda RBX: 00007f175ad15f80 RCX: 00007f175ab799b9 [ 176.960858][ T5503] RDX: 000000000000275a RSI: 00000000200001c0 RDI: ffffffffffffff9c [ 176.968666][ T5503] RBP: 00007f175b8f4090 R08: 0000000000000000 R09: 0000000000000000 [ 176.976567][ T5503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.984396][ T5503] R13: 0000000000000000 R14: 00007f175ad15f80 R15: 00007fff7b4904e8 [ 176.992193][ T5503] [ 177.510239][ T5524] syz.4.1851[5524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.510309][ T5524] syz.4.1851[5524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.316891][ T5535] FAULT_INJECTION: forcing a failure. [ 178.316891][ T5535] name failslab, interval 1, probability 0, space 0, times 0 [ 178.369223][ T5535] CPU: 0 PID: 5535 Comm: syz.3.1855 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 178.380249][ T5535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 178.390138][ T5535] Call Trace: [ 178.393267][ T5535] [ 178.396043][ T5535] dump_stack_lvl+0x151/0x1b7 [ 178.400554][ T5535] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 178.405851][ T5535] ? avc_has_perm+0x16f/0x260 [ 178.410363][ T5535] dump_stack+0x15/0x1c [ 178.414372][ T5535] should_fail_ex+0x3d0/0x520 [ 178.418866][ T5535] __should_failslab+0xaf/0xf0 [ 178.423463][ T5535] should_failslab+0x9/0x20 [ 178.427802][ T5535] slab_pre_alloc_hook+0x2e/0x1b0 [ 178.432666][ T5535] kmem_cache_alloc_lru+0x49/0x220 [ 178.437610][ T5535] ? sock_alloc_inode+0x28/0xc0 [ 178.442298][ T5535] sock_alloc_inode+0x28/0xc0 [ 178.446809][ T5535] ? sockfs_init_fs_context+0xb0/0xb0 [ 178.452018][ T5535] new_inode_pseudo+0x65/0x1d0 [ 178.456619][ T5535] __sock_create+0x135/0x760 [ 178.461048][ T5535] __sys_socketpair+0x29f/0x6e0 [ 178.465736][ T5535] ? __ia32_sys_socket+0x90/0x90 [ 178.470505][ T5535] ? __ia32_sys_read+0x90/0x90 [ 178.475192][ T5535] ? debug_smp_processor_id+0x17/0x20 [ 178.480398][ T5535] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 178.486300][ T5535] __x64_sys_socketpair+0x9b/0xb0 [ 178.491166][ T5535] x64_sys_call+0x19b/0x9a0 [ 178.495499][ T5535] do_syscall_64+0x3b/0xb0 [ 178.499753][ T5535] ? clear_bhb_loop+0x55/0xb0 [ 178.504265][ T5535] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 178.510135][ T5535] RIP: 0033:0x7f1727f799b9 [ 178.514394][ T5535] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.533823][ T5535] RSP: 002b:00007f1728cd9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 178.542065][ T5535] RAX: ffffffffffffffda RBX: 00007f1728115f80 RCX: 00007f1727f799b9 [ 178.549965][ T5535] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 178.557785][ T5535] RBP: 00007f1728cd9090 R08: 0000000000000000 R09: 0000000000000000 [ 178.565594][ T5535] R10: 0000000020000940 R11: 0000000000000246 R12: 0000000000000001 [ 178.573491][ T5535] R13: 0000000000000000 R14: 00007f1728115f80 R15: 00007ffc78f5e8a8 [ 178.581303][ T5535] [ 178.814625][ T5535] socket: no more sockets [ 179.285579][ T5561] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.292606][ T5561] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.331384][ T5561] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.338266][ T5561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.345366][ T5561] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.352152][ T5561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.373621][ T5561] device bridge0 entered promiscuous mode [ 179.380293][ T5563] device pim6reg1 entered promiscuous mode [ 180.328297][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.338276][ T5602] FAULT_INJECTION: forcing a failure. [ 180.338276][ T5602] name failslab, interval 1, probability 0, space 0, times 0 [ 180.351014][ T5602] CPU: 1 PID: 5602 Comm: syz.0.1876 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 180.362020][ T5602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 180.371917][ T5602] Call Trace: [ 180.375036][ T5602] [ 180.377815][ T5602] dump_stack_lvl+0x151/0x1b7 [ 180.382333][ T5602] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 180.387622][ T5602] dump_stack+0x15/0x1c [ 180.391613][ T5602] should_fail_ex+0x3d0/0x520 [ 180.396126][ T5602] __should_failslab+0xaf/0xf0 [ 180.400729][ T5602] should_failslab+0x9/0x20 [ 180.405063][ T5602] slab_pre_alloc_hook+0x2e/0x1b0 [ 180.409926][ T5602] kmem_cache_alloc_lru+0x49/0x220 [ 180.414871][ T5602] ? __d_alloc+0x34/0x700 [ 180.419039][ T5602] __d_alloc+0x34/0x700 [ 180.423028][ T5602] ? mutex_unlock+0xb2/0x260 [ 180.427459][ T5602] d_alloc_pseudo+0x1d/0x70 [ 180.431805][ T5602] alloc_file_pseudo+0x131/0x2f0 [ 180.436570][ T5602] ? alloc_empty_file_noaccount+0x80/0x80 [ 180.442128][ T5602] anon_inode_getfile+0xa7/0x180 [ 180.446899][ T5602] __se_sys_perf_event_open+0x1006/0x3d60 [ 180.452455][ T5602] ? mutex_lock+0x151/0x1e0 [ 180.456882][ T5602] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 180.462348][ T5602] ? fput+0x15b/0x1b0 [ 180.466170][ T5602] ? __ia32_sys_read+0x90/0x90 [ 180.470767][ T5602] ? debug_smp_processor_id+0x17/0x20 [ 180.475973][ T5602] __x64_sys_perf_event_open+0xbf/0xd0 [ 180.481271][ T5602] x64_sys_call+0x7de/0x9a0 [ 180.485607][ T5602] do_syscall_64+0x3b/0xb0 [ 180.489860][ T5602] ? clear_bhb_loop+0x55/0xb0 [ 180.494548][ T5602] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 180.500361][ T5602] RIP: 0033:0x7f0b3e5799b9 [ 180.504615][ T5602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.524057][ T5602] RSP: 002b:00007f0b3f38d038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 180.532316][ T5602] RAX: ffffffffffffffda RBX: 00007f0b3e715f80 RCX: 00007f0b3e5799b9 [ 180.540113][ T5602] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000100 [ 180.547928][ T5602] RBP: 00007f0b3f38d090 R08: 0000000000000000 R09: 0000000000000000 [ 180.555863][ T5602] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 180.563665][ T5602] R13: 0000000000000000 R14: 00007f0b3e715f80 R15: 00007ffccba44218 [ 180.571485][ T5602] [ 180.608702][ T5605] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.615745][ T5605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.622991][ T5605] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.629849][ T5605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.647237][ T5605] device bridge0 entered promiscuous mode [ 180.705568][ T5613] device syzkaller0 entered promiscuous mode [ 180.714401][ T5618] FAULT_INJECTION: forcing a failure. [ 180.714401][ T5618] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 180.792375][ T5618] CPU: 0 PID: 5618 Comm: syz.4.1884 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 180.803405][ T5618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 180.813298][ T5618] Call Trace: [ 180.816422][ T5618] [ 180.819197][ T5618] dump_stack_lvl+0x151/0x1b7 [ 180.823718][ T5618] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 180.829008][ T5618] dump_stack+0x15/0x1c [ 180.832996][ T5618] should_fail_ex+0x3d0/0x520 [ 180.837539][ T5618] should_fail_alloc_page+0x68/0x90 [ 180.842545][ T5618] __alloc_pages+0x1f4/0x780 [ 180.846977][ T5618] ? prep_new_page+0x110/0x110 [ 180.851574][ T5618] ? _copy_from_user+0x31/0xc0 [ 180.856171][ T5618] ? copy_user_enhanced_fast_string+0xa/0x40 [ 180.862086][ T5618] bpf_prog_test_run_xdp+0xc56/0x1130 [ 180.867301][ T5618] ? dev_put+0x80/0x80 [ 180.869020][ T28] audit: type=1400 audit(1723780414.499:144): avc: denied { ioctl } for pid=5614 comm="syz.3.1883" path="socket:[34356]" dev="sockfs" ino=34356 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 180.871194][ T5618] ? __kasan_check_write+0x14/0x20 [ 180.900533][ T5618] ? fput+0x15b/0x1b0 [ 180.904350][ T5618] ? dev_put+0x80/0x80 [ 180.908255][ T5618] bpf_prog_test_run+0x3b0/0x630 [ 180.913030][ T5618] ? bpf_prog_query+0x260/0x260 [ 180.917716][ T5618] ? selinux_bpf+0xd2/0x100 [ 180.922057][ T5618] ? security_bpf+0x82/0xb0 [ 180.926398][ T5618] __sys_bpf+0x59f/0x7f0 [ 180.930472][ T5618] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 180.935681][ T5618] ? __ia32_sys_read+0x90/0x90 [ 180.940422][ T5618] ? debug_smp_processor_id+0x17/0x20 [ 180.945621][ T5618] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 180.951526][ T5618] __x64_sys_bpf+0x7c/0x90 [ 180.955783][ T5618] x64_sys_call+0x87f/0x9a0 [ 180.960116][ T5618] do_syscall_64+0x3b/0xb0 [ 180.964367][ T5618] ? clear_bhb_loop+0x55/0xb0 [ 180.968973][ T5618] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 180.974695][ T5618] RIP: 0033:0x7f011f9799b9 [ 180.978949][ T5618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.998484][ T5618] RSP: 002b:00007f0120792038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.006734][ T5618] RAX: ffffffffffffffda RBX: 00007f011fb15f80 RCX: 00007f011f9799b9 [ 181.014558][ T5618] RDX: 0000000000000048 RSI: 0000000020000000 RDI: 000000000000000a [ 181.022349][ T5618] RBP: 00007f0120792090 R08: 0000000000000000 R09: 0000000000000000 [ 181.030160][ T5618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 181.037972][ T5618] R13: 0000000000000000 R14: 00007f011fb15f80 R15: 00007ffc4f6bf288 [ 181.045787][ T5618] [ 181.533164][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.732756][ T5688] device syzkaller0 entered promiscuous mode [ 194.907562][ T5725] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.914466][ T5725] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.921882][ T5725] device bridge_slave_0 entered promiscuous mode [ 194.935803][ T5728] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.942686][ T5728] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.949954][ T5728] device bridge_slave_0 entered promiscuous mode [ 194.956492][ T5726] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.963364][ T5726] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.970545][ T5726] device bridge_slave_0 entered promiscuous mode [ 194.976966][ T5725] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.983870][ T5725] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.990960][ T5725] device bridge_slave_1 entered promiscuous mode [ 195.002200][ T5727] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.009133][ T5727] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.016292][ T5727] device bridge_slave_0 entered promiscuous mode [ 195.022904][ T5728] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.029778][ T5728] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.036954][ T5728] device bridge_slave_1 entered promiscuous mode [ 195.043529][ T5726] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.050408][ T5726] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.057491][ T5726] device bridge_slave_1 entered promiscuous mode [ 195.074688][ T5727] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.081573][ T5727] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.088754][ T5727] device bridge_slave_1 entered promiscuous mode [ 195.164874][ T5729] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.172067][ T5729] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.179304][ T5729] device bridge_slave_0 entered promiscuous mode [ 195.197483][ T5729] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.204351][ T5729] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.211739][ T5729] device bridge_slave_1 entered promiscuous mode [ 195.354941][ T5726] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.361893][ T5726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.369430][ T5726] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.376196][ T5726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.405283][ T5727] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.412169][ T5727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.419265][ T5727] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.426030][ T5727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.434078][ T5728] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.440935][ T5728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.448190][ T5728] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.455022][ T5728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.482762][ T5729] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.489624][ T5729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.496711][ T5729] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.503533][ T5729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.516232][ T5725] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.523096][ T5725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.530157][ T5725] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.537043][ T5725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.569244][ T2253] device bridge_slave_1 left promiscuous mode [ 195.575153][ T2253] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.582453][ T2253] device bridge_slave_0 left promiscuous mode [ 195.588608][ T2253] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.596139][ T2253] device veth1_macvtap left promiscuous mode [ 195.602400][ T2253] device veth0_vlan left promiscuous mode [ 195.688704][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.696045][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.703552][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.710691][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.717694][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.725130][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.732522][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.740405][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.747392][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.755542][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.763539][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.771014][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.778053][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.798275][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.806121][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.814040][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.831078][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.839255][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.847179][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.854026][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.861559][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.869946][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.877826][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.884608][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.891769][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.899923][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.907800][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.914578][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.921698][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.929766][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.937638][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.944425][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.964961][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.972937][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.980785][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.988784][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.996428][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.003614][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.010801][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.018935][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.026813][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.033594][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.040766][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.048883][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.056759][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.063624][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.070746][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.078457][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.100317][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.108761][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.116569][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.123963][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.131212][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.139013][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.146693][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.155117][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.166144][ T5729] device veth0_vlan entered promiscuous mode [ 196.185870][ T5728] device veth0_vlan entered promiscuous mode [ 196.195739][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.203988][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.214022][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.221309][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.228503][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.236076][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.243968][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.252124][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.260372][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.267638][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.285021][ T5727] device veth0_vlan entered promiscuous mode [ 196.297473][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.306031][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.314377][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.321620][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.329549][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.337399][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.345552][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.353465][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.360207][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.367325][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.375386][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.383311][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.390145][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.399295][ T5726] device veth0_vlan entered promiscuous mode [ 196.408515][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.416203][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.424148][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.432081][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.439963][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.447780][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.457470][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.464865][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.477255][ T5726] device veth1_macvtap entered promiscuous mode [ 196.486462][ T5727] device veth1_macvtap entered promiscuous mode [ 196.494474][ T5729] device veth1_macvtap entered promiscuous mode [ 196.504128][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.512488][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.520537][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.527953][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.538891][ T5728] device veth1_macvtap entered promiscuous mode [ 196.548711][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.570868][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.580077][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.588197][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.596188][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.604330][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.612673][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.620840][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.628828][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.636841][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.644929][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.653086][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.661163][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.674022][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.682212][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.690335][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.698457][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.735727][ T5747] FAULT_INJECTION: forcing a failure. [ 196.735727][ T5747] name failslab, interval 1, probability 0, space 0, times 0 [ 196.760120][ T5747] CPU: 0 PID: 5747 Comm: syz.1.1915 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 196.771148][ T5747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 196.781047][ T5747] Call Trace: [ 196.784157][ T5747] [ 196.787025][ T5747] dump_stack_lvl+0x151/0x1b7 [ 196.791539][ T5747] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 196.796831][ T5747] ? kasan_save_alloc_info+0x1f/0x30 [ 196.801954][ T5747] dump_stack+0x15/0x1c [ 196.805948][ T5747] should_fail_ex+0x3d0/0x520 [ 196.810457][ T5747] ? build_skb+0x2c/0x220 [ 196.814624][ T5747] __should_failslab+0xaf/0xf0 [ 196.819223][ T5747] should_failslab+0x9/0x20 [ 196.823574][ T5747] kmem_cache_alloc+0x3b/0x2c0 [ 196.828164][ T5747] build_skb+0x2c/0x220 [ 196.832173][ T5747] bpf_prog_test_run_skb+0x3ad/0x13a0 [ 196.837456][ T5747] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 196.843185][ T5747] ? __kasan_check_write+0x14/0x20 [ 196.848124][ T5747] ? fput+0x15b/0x1b0 [ 196.851941][ T5747] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 196.857763][ T5747] bpf_prog_test_run+0x3b0/0x630 [ 196.862535][ T5747] ? bpf_prog_query+0x260/0x260 [ 196.867217][ T5747] ? selinux_bpf+0xd2/0x100 [ 196.871559][ T5747] ? security_bpf+0x82/0xb0 [ 196.875899][ T5747] __sys_bpf+0x59f/0x7f0 [ 196.879975][ T5747] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 196.885188][ T5747] ? __ia32_sys_read+0x90/0x90 [ 196.889784][ T5747] ? debug_smp_processor_id+0x17/0x20 [ 196.894990][ T5747] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 196.900895][ T5747] __x64_sys_bpf+0x7c/0x90 [ 196.905146][ T5747] x64_sys_call+0x87f/0x9a0 [ 196.909485][ T5747] do_syscall_64+0x3b/0xb0 [ 196.913738][ T5747] ? clear_bhb_loop+0x55/0xb0 [ 196.918252][ T5747] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 196.923990][ T5747] RIP: 0033:0x7f7214f799b9 [ 196.928234][ T5747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.949844][ T5747] RSP: 002b:00007f7215cd0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 196.958090][ T5747] RAX: ffffffffffffffda RBX: 00007f7215115f80 RCX: 00007f7214f799b9 [ 196.965993][ T5747] RDX: 0000000000000023 RSI: 0000000020000240 RDI: 000000000000000a [ 196.973801][ T5747] RBP: 00007f7215cd0090 R08: 0000000000000000 R09: 0000000000000000 [ 196.981611][ T5747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.989506][ T5747] R13: 0000000000000000 R14: 00007f7215115f80 R15: 00007ffd9b2f8808 [ 196.997324][ T5747] [ 197.010569][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.018817][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.026224][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.096365][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.106783][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.115024][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.125848][ T5725] device veth0_vlan entered promiscuous mode [ 197.255053][ T5725] device veth1_macvtap entered promiscuous mode [ 197.305923][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.321953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.341179][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.451687][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.474497][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.524565][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.552323][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.721191][ T2253] device bridge_slave_1 left promiscuous mode [ 198.758654][ T2253] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.812657][ T2253] device bridge_slave_0 left promiscuous mode [ 198.859657][ T2253] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.968372][ T2253] device bridge_slave_1 left promiscuous mode [ 198.988959][ T2253] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.996572][ T2253] device bridge_slave_0 left promiscuous mode [ 199.087658][ T2253] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.136278][ T2253] device bridge_slave_1 left promiscuous mode [ 199.148406][ T2253] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.164177][ T2253] device bridge_slave_0 left promiscuous mode [ 199.175620][ T2253] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.213109][ T2253] device bridge_slave_1 left promiscuous mode [ 199.224295][ T2253] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.231973][ T2253] device bridge_slave_0 left promiscuous mode [ 199.237975][ T2253] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.246584][ T2253] device veth1_macvtap left promiscuous mode [ 199.252586][ T2253] device veth0_vlan left promiscuous mode [ 199.259239][ T2253] device veth1_macvtap left promiscuous mode [ 199.265155][ T2253] device veth0_vlan left promiscuous mode [ 199.271395][ T2253] device veth1_macvtap left promiscuous mode [ 199.280727][ T2253] device veth0_vlan left promiscuous mode [ 199.286640][ T2253] device veth1_macvtap left promiscuous mode [ 199.727559][ T28] audit: type=1400 audit(1723780433.369:145): avc: denied { create } for pid=5842 comm="syz.1.1940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 201.325598][ T5890] syz.2.1954[5890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.325847][ T5890] syz.2.1954[5890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.458211][ T5890] device pim6reg1 entered promiscuous mode [ 204.758218][ T6002] device syzkaller0 entered promiscuous mode [ 205.469173][ T6026] device syzkaller0 entered promiscuous mode [ 205.636506][ T28] audit: type=1400 audit(1723780439.279:146): avc: denied { write } for pid=6037 comm="syz.3.2001" name="cgroup.subtree_control" dev="cgroup2" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 205.679306][ T28] audit: type=1400 audit(1723780439.279:147): avc: denied { open } for pid=6037 comm="syz.3.2001" path="" dev="cgroup2" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 206.892556][ T6088] device syzkaller0 entered promiscuous mode [ 207.004957][ T6110] FAULT_INJECTION: forcing a failure. [ 207.004957][ T6110] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 207.019483][ T6110] CPU: 1 PID: 6110 Comm: syz.1.2027 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 207.030489][ T6110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 207.040384][ T6110] Call Trace: [ 207.043513][ T6110] [ 207.046288][ T6110] dump_stack_lvl+0x151/0x1b7 [ 207.050807][ T6110] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 207.056091][ T6110] dump_stack+0x15/0x1c [ 207.060083][ T6110] should_fail_ex+0x3d0/0x520 [ 207.064596][ T6110] should_fail+0xb/0x10 [ 207.068590][ T6110] should_fail_usercopy+0x1a/0x20 [ 207.073623][ T6110] _copy_to_user+0x1e/0x90 [ 207.077873][ T6110] simple_read_from_buffer+0xc7/0x150 [ 207.083085][ T6110] proc_fail_nth_read+0x1a3/0x210 [ 207.087943][ T6110] ? proc_fault_inject_write+0x390/0x390 [ 207.093411][ T6110] ? fsnotify_perm+0x470/0x5d0 [ 207.098009][ T6110] ? security_file_permission+0x86/0xb0 [ 207.103392][ T6110] ? proc_fault_inject_write+0x390/0x390 [ 207.108858][ T6110] vfs_read+0x26c/0xad0 [ 207.112850][ T6110] ? clear_inode+0x108/0x150 [ 207.117278][ T6110] ? kernel_read+0x1f0/0x1f0 [ 207.121703][ T6110] ? mutex_lock+0xb1/0x1e0 [ 207.125958][ T6110] ? bit_wait_io_timeout+0x120/0x120 [ 207.131082][ T6110] ? __fdget_pos+0x2e2/0x390 [ 207.135501][ T6110] ? ksys_read+0x77/0x2c0 [ 207.139670][ T6110] ksys_read+0x199/0x2c0 [ 207.143760][ T6110] ? vfs_write+0xeb0/0xeb0 [ 207.148003][ T6110] ? debug_smp_processor_id+0x17/0x20 [ 207.153211][ T6110] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 207.159109][ T6110] __x64_sys_read+0x7b/0x90 [ 207.163455][ T6110] x64_sys_call+0x28/0x9a0 [ 207.167704][ T6110] do_syscall_64+0x3b/0xb0 [ 207.171955][ T6110] ? clear_bhb_loop+0x55/0xb0 [ 207.176469][ T6110] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 207.182194][ T6110] RIP: 0033:0x7f7214f783fc [ 207.186445][ T6110] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 207.205887][ T6110] RSP: 002b:00007f7215cd0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 207.214134][ T6110] RAX: ffffffffffffffda RBX: 00007f7215115f80 RCX: 00007f7214f783fc [ 207.221953][ T6110] RDX: 000000000000000f RSI: 00007f7215cd00a0 RDI: 0000000000000003 [ 207.229757][ T6110] RBP: 00007f7215cd0090 R08: 0000000000000000 R09: 0000000000000000 [ 207.237566][ T6110] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 207.245380][ T6110] R13: 0000000000000001 R14: 00007f7215115f80 R15: 00007ffd9b2f8808 [ 207.253197][ T6110] [ 208.106762][ T6151] device pim6reg1 entered promiscuous mode [ 208.228487][ T6153] device syzkaller0 entered promiscuous mode [ 208.372812][ T6170] FAULT_INJECTION: forcing a failure. [ 208.372812][ T6170] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 208.407427][ T6170] CPU: 1 PID: 6170 Comm: syz.0.2045 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 208.418448][ T6170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 208.428342][ T6170] Call Trace: [ 208.431463][ T6170] [ 208.434242][ T6170] dump_stack_lvl+0x151/0x1b7 [ 208.438755][ T6170] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 208.444134][ T6170] ? vsnprintf+0x1b96/0x1c70 [ 208.448565][ T6170] dump_stack+0x15/0x1c [ 208.452554][ T6170] should_fail_ex+0x3d0/0x520 [ 208.457069][ T6170] should_fail+0xb/0x10 [ 208.461061][ T6170] should_fail_usercopy+0x1a/0x20 [ 208.465921][ T6170] _copy_to_user+0x1e/0x90 [ 208.470176][ T6170] bpf_verifier_vlog+0x1ac/0x3e0 [ 208.474949][ T6170] btf_verifier_log+0x1f9/0x2a0 [ 208.479637][ T6170] ? bpf_verifier_vlog+0x1f1/0x3e0 [ 208.484670][ T6170] ? btf_func_proto_log+0x34b/0x900 [ 208.489700][ T6170] ? btf_find_kptr+0xaf0/0xaf0 [ 208.494301][ T6170] ? __btf_verifier_log+0xd1/0x120 [ 208.499250][ T6170] ? btf_check_sec_info+0x4f0/0x4f0 [ 208.504285][ T6170] btf_func_proto_log+0x4c3/0x900 [ 208.509145][ T6170] __btf_verifier_log_type+0x4e7/0x770 [ 208.514524][ T6170] ? sort_r+0x1398/0x13b0 [ 208.518691][ T6170] ? btf_func_proto_check_meta+0xd3/0x160 [ 208.524245][ T6170] ? sort_r+0x276/0x13b0 [ 208.528326][ T6170] ? btf_int_show+0x2850/0x2850 [ 208.533018][ T6170] btf_func_proto_check_meta+0xf0/0x160 [ 208.538403][ T6170] btf_check_all_metas+0x342/0xa50 [ 208.543348][ T6170] btf_parse_type_sec+0x144/0x1a20 [ 208.548637][ T6170] ? __btf_verifier_log+0xd1/0x120 [ 208.553580][ T6170] ? btf_check_sec_info+0x371/0x4f0 [ 208.558615][ T6170] ? btf_verifier_log+0x2a0/0x2a0 [ 208.563474][ T6170] ? kvmalloc_node+0x26c/0x640 [ 208.568071][ T6170] ? __btf_type_is_scalar_struct+0x8c0/0x8c0 [ 208.573886][ T6170] ? btf_parse_hdr+0x5e9/0x7c0 [ 208.578572][ T6170] ? btf_parse_str_sec+0x20e/0x2a0 [ 208.583608][ T6170] btf_new_fd+0x4e6/0x800 [ 208.587785][ T6170] bpf_btf_load+0x6f/0x90 [ 208.591940][ T6170] __sys_bpf+0x586/0x7f0 [ 208.596019][ T6170] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 208.601230][ T6170] ? __ia32_sys_read+0x90/0x90 [ 208.605825][ T6170] ? debug_smp_processor_id+0x17/0x20 [ 208.611118][ T6170] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 208.617021][ T6170] __x64_sys_bpf+0x7c/0x90 [ 208.621274][ T6170] x64_sys_call+0x87f/0x9a0 [ 208.625613][ T6170] do_syscall_64+0x3b/0xb0 [ 208.629869][ T6170] ? clear_bhb_loop+0x55/0xb0 [ 208.634378][ T6170] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 208.640219][ T6170] RIP: 0033:0x7fd5cdf799b9 [ 208.644471][ T6170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 208.663920][ T6170] RSP: 002b:00007fd5cee00038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 208.672160][ T6170] RAX: ffffffffffffffda RBX: 00007fd5ce115f80 RCX: 00007fd5cdf799b9 [ 208.679970][ T6170] RDX: 0000000000000020 RSI: 0000000020000480 RDI: 0000000000000012 [ 208.687778][ T6170] RBP: 00007fd5cee00090 R08: 0000000000000000 R09: 0000000000000000 [ 208.695591][ T6170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 208.703402][ T6170] R13: 0000000000000000 R14: 00007fd5ce115f80 R15: 00007fff9bdc95c8 [ 208.711222][ T6170] [ 209.429978][ T28] audit: type=1400 audit(1723780443.079:148): avc: denied { tracepoint } for pid=6207 comm="syz.1.2060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 209.570254][ T6216] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.577365][ T6216] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.817425][ T6224] tun0: tun_chr_ioctl cmd 1074025675 [ 209.851680][ T6224] tun0: persist enabled [ 209.910704][ T28] audit: type=1400 audit(1723780443.559:149): avc: denied { create } for pid=6236 comm="syz.2.2068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 213.140037][ T6350] device syzkaller0 entered promiscuous mode [ 213.420373][ T28] audit: type=1400 audit(1723780447.069:150): avc: denied { create } for pid=6357 comm="syz.0.2107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 214.782903][ T28] audit: type=1400 audit(1723780448.429:151): avc: denied { create } for pid=6414 comm="syz.0.2125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 214.926599][ T6398] device syzkaller0 entered promiscuous mode [ 216.352943][ T6468] device pim6reg1 entered promiscuous mode [ 216.462915][ T28] audit: type=1400 audit(1723780450.109:152): avc: denied { create } for pid=6467 comm="syz.0.2144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 217.263159][ T6502] FAULT_INJECTION: forcing a failure. [ 217.263159][ T6502] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 217.288468][ T6502] CPU: 1 PID: 6502 Comm: syz.4.2157 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 217.299670][ T6502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 217.309562][ T6502] Call Trace: [ 217.312696][ T6502] [ 217.315462][ T6502] dump_stack_lvl+0x151/0x1b7 [ 217.319975][ T6502] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 217.325442][ T6502] ? __free_one_page+0x7d0/0xca0 [ 217.330222][ T6502] ? bpf_snprintf+0xa1/0x260 [ 217.334644][ T6502] dump_stack+0x15/0x1c [ 217.338634][ T6502] should_fail_ex+0x3d0/0x520 [ 217.343151][ T6502] should_fail+0xb/0x10 [ 217.347227][ T6502] should_fail_usercopy+0x1a/0x20 [ 217.352089][ T6502] _copy_to_user+0x1e/0x90 [ 217.356341][ T6502] simple_read_from_buffer+0xc7/0x150 [ 217.361547][ T6502] proc_fail_nth_read+0x1a3/0x210 [ 217.366410][ T6502] ? proc_fault_inject_write+0x390/0x390 [ 217.371876][ T6502] ? fsnotify_perm+0x470/0x5d0 [ 217.376478][ T6502] ? security_file_permission+0x86/0xb0 [ 217.381858][ T6502] ? proc_fault_inject_write+0x390/0x390 [ 217.387324][ T6502] vfs_read+0x26c/0xad0 [ 217.391321][ T6502] ? kernel_read+0x1f0/0x1f0 [ 217.395746][ T6502] ? mutex_lock+0xb1/0x1e0 [ 217.399999][ T6502] ? bit_wait_io_timeout+0x120/0x120 [ 217.405120][ T6502] ? __fdget_pos+0x2e2/0x390 [ 217.409542][ T6502] ? ksys_read+0x77/0x2c0 [ 217.413709][ T6502] ksys_read+0x199/0x2c0 [ 217.417788][ T6502] ? vfs_write+0xeb0/0xeb0 [ 217.422046][ T6502] ? debug_smp_processor_id+0x17/0x20 [ 217.427249][ T6502] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 217.433152][ T6502] __x64_sys_read+0x7b/0x90 [ 217.437489][ T6502] x64_sys_call+0x28/0x9a0 [ 217.441848][ T6502] do_syscall_64+0x3b/0xb0 [ 217.446090][ T6502] ? clear_bhb_loop+0x55/0xb0 [ 217.450611][ T6502] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 217.456333][ T6502] RIP: 0033:0x7f6ee2b783fc [ 217.460584][ T6502] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 217.480027][ T6502] RSP: 002b:00007f6ee3950030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 217.488270][ T6502] RAX: ffffffffffffffda RBX: 00007f6ee2d15f80 RCX: 00007f6ee2b783fc [ 217.496081][ T6502] RDX: 000000000000000f RSI: 00007f6ee39500a0 RDI: 0000000000000007 [ 217.503893][ T6502] RBP: 00007f6ee3950090 R08: 0000000000000000 R09: 0000000000000000 [ 217.511705][ T6502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 217.519515][ T6502] R13: 0000000000000000 R14: 00007f6ee2d15f80 R15: 00007fff8132ae58 [ 217.527334][ T6502] [ 217.886913][ T6497] device pim6reg1 entered promiscuous mode [ 218.090238][ T6527] FAULT_INJECTION: forcing a failure. [ 218.090238][ T6527] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.171901][ T6527] CPU: 0 PID: 6527 Comm: syz.2.2166 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 218.182932][ T6527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 218.193086][ T6527] Call Trace: [ 218.196207][ T6527] [ 218.198983][ T6527] dump_stack_lvl+0x151/0x1b7 [ 218.203499][ T6527] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 218.208792][ T6527] ? do_vfs_ioctl+0x2150/0x29a0 [ 218.213566][ T6527] dump_stack+0x15/0x1c [ 218.217562][ T6527] should_fail_ex+0x3d0/0x520 [ 218.222075][ T6527] should_fail+0xb/0x10 [ 218.226072][ T6527] should_fail_usercopy+0x1a/0x20 [ 218.231017][ T6527] _copy_to_user+0x1e/0x90 [ 218.235263][ T6527] simple_read_from_buffer+0xc7/0x150 [ 218.240470][ T6527] proc_fail_nth_read+0x1a3/0x210 [ 218.245332][ T6527] ? proc_fault_inject_write+0x390/0x390 [ 218.250798][ T6527] ? fsnotify_perm+0x470/0x5d0 [ 218.255404][ T6527] ? security_file_permission+0x86/0xb0 [ 218.260779][ T6527] ? proc_fault_inject_write+0x390/0x390 [ 218.266247][ T6527] vfs_read+0x26c/0xad0 [ 218.270242][ T6527] ? kernel_read+0x1f0/0x1f0 [ 218.274671][ T6527] ? mutex_lock+0xb1/0x1e0 [ 218.278924][ T6527] ? bit_wait_io_timeout+0x120/0x120 [ 218.284042][ T6527] ? __fdget_pos+0x2e2/0x390 [ 218.288465][ T6527] ? ksys_read+0x77/0x2c0 [ 218.292724][ T6527] ksys_read+0x199/0x2c0 [ 218.296796][ T6527] ? vfs_write+0xeb0/0xeb0 [ 218.301135][ T6527] ? debug_smp_processor_id+0x17/0x20 [ 218.306345][ T6527] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 218.312245][ T6527] __x64_sys_read+0x7b/0x90 [ 218.316585][ T6527] x64_sys_call+0x28/0x9a0 [ 218.320842][ T6527] do_syscall_64+0x3b/0xb0 [ 218.325090][ T6527] ? clear_bhb_loop+0x55/0xb0 [ 218.329606][ T6527] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 218.335340][ T6527] RIP: 0033:0x7f50375783fc [ 218.339587][ T6527] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 218.357554][ T6524] device pim6reg1 entered promiscuous mode [ 218.359024][ T6527] RSP: 002b:00007f5038352030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 218.359047][ T6527] RAX: ffffffffffffffda RBX: 00007f5037715f80 RCX: 00007f50375783fc [ 218.359059][ T6527] RDX: 000000000000000f RSI: 00007f50383520a0 RDI: 0000000000000007 [ 218.388536][ T6527] RBP: 00007f5038352090 R08: 0000000000000000 R09: 0000000000000000 [ 218.396345][ T6527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.404157][ T6527] R13: 0000000000000000 R14: 00007f5037715f80 R15: 00007fff4dc6e498 [ 218.411976][ T6527] [ 220.147144][ T6607] FAULT_INJECTION: forcing a failure. [ 220.147144][ T6607] name failslab, interval 1, probability 0, space 0, times 0 [ 220.159927][ T6607] CPU: 1 PID: 6607 Comm: syz.4.2194 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 220.170945][ T6607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 220.180836][ T6607] Call Trace: [ 220.183961][ T6607] [ 220.186736][ T6607] dump_stack_lvl+0x151/0x1b7 [ 220.191253][ T6607] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 220.196546][ T6607] ? skb_release_data+0x19e/0x840 [ 220.201409][ T6607] ? __kasan_kmalloc+0x9c/0xb0 [ 220.206005][ T6607] dump_stack+0x15/0x1c [ 220.209997][ T6607] should_fail_ex+0x3d0/0x520 [ 220.214518][ T6607] ? skb_clone+0x1f8/0x380 [ 220.218805][ T6607] __should_failslab+0xaf/0xf0 [ 220.223367][ T6607] should_failslab+0x9/0x20 [ 220.227702][ T6607] kmem_cache_alloc+0x3b/0x2c0 [ 220.232310][ T6607] skb_clone+0x1f8/0x380 [ 220.236384][ T6607] bpf_clone_redirect+0xa6/0x390 [ 220.241158][ T6607] bpf_prog_64e505a7b7f97a05+0x55/0x5a [ 220.246452][ T6607] ? module_enforce_rwx_sections+0x60/0x160 [ 220.252178][ T6607] ? __stack_depot_save+0x36/0x480 [ 220.257128][ T6607] ? kasan_set_track+0x60/0x70 [ 220.261730][ T6607] ? kasan_set_track+0x4b/0x70 [ 220.266335][ T6607] ? kasan_save_alloc_info+0x1f/0x30 [ 220.271445][ T6607] ? __kasan_slab_alloc+0x6c/0x80 [ 220.276301][ T6607] ? slab_post_alloc_hook+0x53/0x2c0 [ 220.281423][ T6607] ? kmem_cache_alloc+0x175/0x2c0 [ 220.286281][ T6607] ? build_skb+0x2c/0x220 [ 220.290459][ T6607] ? bpf_prog_test_run_skb+0x3ad/0x13a0 [ 220.295830][ T6607] ? bpf_prog_test_run+0x3b0/0x630 [ 220.300776][ T6607] ? __sys_bpf+0x59f/0x7f0 [ 220.305027][ T6607] ? __x64_sys_bpf+0x7c/0x90 [ 220.309453][ T6607] ? x64_sys_call+0x87f/0x9a0 [ 220.313966][ T6607] ? do_syscall_64+0x3b/0xb0 [ 220.318394][ T6607] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 220.324300][ T6607] ? __kasan_check_read+0x11/0x20 [ 220.329157][ T6607] ? bpf_test_timer_continue+0x140/0x460 [ 220.334626][ T6607] bpf_test_run+0x4ab/0xa40 [ 220.338974][ T6607] ? convert___skb_to_skb+0x670/0x670 [ 220.344172][ T6607] ? eth_type_trans+0x342/0x710 [ 220.348862][ T6607] ? eth_get_headlen+0x240/0x240 [ 220.353636][ T6607] ? bpf_prog_test_run_skb+0x7ab/0x13a0 [ 220.359017][ T6607] ? convert___skb_to_skb+0x44/0x670 [ 220.364132][ T6607] ? memcpy+0x56/0x70 [ 220.367952][ T6607] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 220.373250][ T6607] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 220.378979][ T6607] ? __kasan_check_write+0x14/0x20 [ 220.383922][ T6607] ? fput+0x15b/0x1b0 [ 220.387740][ T6607] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 220.393470][ T6607] bpf_prog_test_run+0x3b0/0x630 [ 220.398247][ T6607] ? bpf_prog_query+0x260/0x260 [ 220.402929][ T6607] ? selinux_bpf+0xd2/0x100 [ 220.407269][ T6607] ? security_bpf+0x82/0xb0 [ 220.411609][ T6607] __sys_bpf+0x59f/0x7f0 [ 220.415687][ T6607] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 220.420921][ T6607] ? __ia32_sys_read+0x90/0x90 [ 220.425496][ T6607] ? debug_smp_processor_id+0x17/0x20 [ 220.430702][ T6607] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 220.436609][ T6607] __x64_sys_bpf+0x7c/0x90 [ 220.440908][ T6607] x64_sys_call+0x87f/0x9a0 [ 220.445194][ T6607] do_syscall_64+0x3b/0xb0 [ 220.449449][ T6607] ? clear_bhb_loop+0x55/0xb0 [ 220.453962][ T6607] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 220.459690][ T6607] RIP: 0033:0x7f6ee2b799b9 [ 220.463943][ T6607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.483731][ T6607] RSP: 002b:00007f6ee3950038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 220.491975][ T6607] RAX: ffffffffffffffda RBX: 00007f6ee2d15f80 RCX: 00007f6ee2b799b9 [ 220.499785][ T6607] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 220.507685][ T6607] RBP: 00007f6ee3950090 R08: 0000000000000000 R09: 0000000000000000 [ 220.515582][ T6607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 220.523393][ T6607] R13: 0000000000000000 R14: 00007f6ee2d15f80 R15: 00007fff8132ae58 [ 220.531211][ T6607] [ 220.575638][ T6620] bond_slave_1: mtu less than device minimum [ 221.654116][ T6645] FAULT_INJECTION: forcing a failure. [ 221.654116][ T6645] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 221.742350][ T6645] CPU: 1 PID: 6645 Comm: syz.4.2207 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 221.753496][ T6645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 221.763480][ T6645] Call Trace: [ 221.766599][ T6645] [ 221.769380][ T6645] dump_stack_lvl+0x151/0x1b7 [ 221.773887][ T6645] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 221.779189][ T6645] ? __kasan_check_write+0x14/0x20 [ 221.784129][ T6645] dump_stack+0x15/0x1c [ 221.788119][ T6645] should_fail_ex+0x3d0/0x520 [ 221.792648][ T6645] should_fail+0xb/0x10 [ 221.796628][ T6645] should_fail_usercopy+0x1a/0x20 [ 221.801487][ T6645] _copy_from_user+0x1e/0xc0 [ 221.805914][ T6645] perf_copy_attr+0x163/0x880 [ 221.810432][ T6645] __se_sys_perf_event_open+0xd7/0x3d60 [ 221.815895][ T6645] ? __kasan_check_write+0x14/0x20 [ 221.820841][ T6645] ? mutex_unlock+0xb2/0x260 [ 221.825446][ T6645] ? __mutex_lock_slowpath+0x10/0x10 [ 221.830570][ T6645] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 221.836027][ T6645] ? fput+0x15b/0x1b0 [ 221.839847][ T6645] ? __ia32_sys_read+0x90/0x90 [ 221.844446][ T6645] ? debug_smp_processor_id+0x17/0x20 [ 221.849668][ T6645] __x64_sys_perf_event_open+0xbf/0xd0 [ 221.854948][ T6645] x64_sys_call+0x7de/0x9a0 [ 221.859285][ T6645] do_syscall_64+0x3b/0xb0 [ 221.863539][ T6645] ? clear_bhb_loop+0x55/0xb0 [ 221.868049][ T6645] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 221.873779][ T6645] RIP: 0033:0x7f6ee2b799b9 [ 221.878032][ T6645] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.897474][ T6645] RSP: 002b:00007f6ee3950038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 221.905719][ T6645] RAX: ffffffffffffffda RBX: 00007f6ee2d15f80 RCX: 00007f6ee2b799b9 [ 221.913531][ T6645] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00000000200012c0 [ 221.921343][ T6645] RBP: 00007f6ee3950090 R08: 0000000000000000 R09: 0000000000000000 [ 221.929152][ T6645] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 221.936964][ T6645] R13: 0000000000000000 R14: 00007f6ee2d15f80 R15: 00007fff8132ae58 [ 221.944781][ T6645] [ 222.146525][ T6652] FAULT_INJECTION: forcing a failure. [ 222.146525][ T6652] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 222.168255][ T6652] CPU: 1 PID: 6652 Comm: syz.2.2211 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 222.179278][ T6652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 222.189175][ T6652] Call Trace: [ 222.192294][ T6652] [ 222.195074][ T6652] dump_stack_lvl+0x151/0x1b7 [ 222.199587][ T6652] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 222.204880][ T6652] ? bpf_test_run+0x912/0xa40 [ 222.209396][ T6652] dump_stack+0x15/0x1c [ 222.213388][ T6652] should_fail_ex+0x3d0/0x520 [ 222.217899][ T6652] should_fail+0xb/0x10 [ 222.221889][ T6652] should_fail_usercopy+0x1a/0x20 [ 222.226750][ T6652] _copy_to_user+0x1e/0x90 [ 222.231005][ T6652] bpf_test_finish+0x56f/0x950 [ 222.235606][ T6652] ? convert_skb_to___skb+0x4f0/0x4f0 [ 222.240813][ T6652] ? convert_skb_to___skb+0x2da/0x4f0 [ 222.246020][ T6652] bpf_prog_test_run_skb+0xcfd/0x13a0 [ 222.251238][ T6652] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 222.256954][ T6652] ? __kasan_check_write+0x14/0x20 [ 222.261909][ T6652] ? fput+0x15b/0x1b0 [ 222.265721][ T6652] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 222.271448][ T6652] bpf_prog_test_run+0x3b0/0x630 [ 222.276222][ T6652] ? bpf_prog_query+0x260/0x260 [ 222.280910][ T6652] ? selinux_bpf+0xd2/0x100 [ 222.285247][ T6652] ? security_bpf+0x82/0xb0 [ 222.289590][ T6652] __sys_bpf+0x59f/0x7f0 [ 222.296626][ T6652] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 222.301830][ T6652] ? __ia32_sys_read+0x90/0x90 [ 222.306425][ T6652] ? debug_smp_processor_id+0x17/0x20 [ 222.311632][ T6652] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 222.317544][ T6652] __x64_sys_bpf+0x7c/0x90 [ 222.321787][ T6652] x64_sys_call+0x87f/0x9a0 [ 222.326127][ T6652] do_syscall_64+0x3b/0xb0 [ 222.330381][ T6652] ? clear_bhb_loop+0x55/0xb0 [ 222.334988][ T6652] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 222.340798][ T6652] RIP: 0033:0x7f50375799b9 [ 222.345049][ T6652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.364598][ T6652] RSP: 002b:00007f5038352038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 222.372908][ T6652] RAX: ffffffffffffffda RBX: 00007f5037715f80 RCX: 00007f50375799b9 [ 222.380718][ T6652] RDX: 0000000000000023 RSI: 0000000020000240 RDI: 000000000000000a [ 222.388554][ T6652] RBP: 00007f5038352090 R08: 0000000000000000 R09: 0000000000000000 [ 222.396344][ T6652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 222.404152][ T6652] R13: 0000000000000000 R14: 00007f5037715f80 R15: 00007fff4dc6e498 [ 222.411971][ T6652] [ 222.931970][ T6689] Â: renamed from pim6reg1 [ 222.993488][ T6663] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.003321][ T6663] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.027853][ T6663] device bridge_slave_0 entered promiscuous mode [ 223.076288][ T6663] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.179531][ T6663] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.216534][ T6663] device bridge_slave_1 entered promiscuous mode [ 223.484698][ T2252] device bridge_slave_1 left promiscuous mode [ 223.498241][ T2252] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.609578][ T2252] device bridge_slave_0 left promiscuous mode [ 223.703510][ T2252] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.818509][ T2252] device veth1_macvtap left promiscuous mode [ 224.606931][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.614713][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.762349][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.843575][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.940813][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.947708][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.142437][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.160334][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.168805][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.175640][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.183262][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.191355][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.199500][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.207360][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.216036][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.242675][ T6663] device veth0_vlan entered promiscuous mode [ 225.255711][ T6663] device veth1_macvtap entered promiscuous mode [ 225.273267][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.281578][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.290582][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.297813][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.309188][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.415239][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.560031][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.662629][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.724795][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.235504][ T6833] device syzkaller0 entered promiscuous mode [ 228.270729][ T6853] FAULT_INJECTION: forcing a failure. [ 228.270729][ T6853] name failslab, interval 1, probability 0, space 0, times 0 [ 228.322545][ T6854] device sit0 entered promiscuous mode [ 228.458209][ T6853] CPU: 1 PID: 6853 Comm: syz.0.2285 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 228.469236][ T6853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 228.479129][ T6853] Call Trace: [ 228.482250][ T6853] [ 228.485029][ T6853] dump_stack_lvl+0x151/0x1b7 [ 228.489544][ T6853] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 228.494842][ T6853] ? avc_has_perm_noaudit+0x2dd/0x430 [ 228.500046][ T6853] dump_stack+0x15/0x1c [ 228.504041][ T6853] should_fail_ex+0x3d0/0x520 [ 228.508552][ T6853] __should_failslab+0xaf/0xf0 [ 228.513148][ T6853] should_failslab+0x9/0x20 [ 228.517492][ T6853] slab_pre_alloc_hook+0x2e/0x1b0 [ 228.522350][ T6853] ? avc_has_perm+0x16f/0x260 [ 228.526864][ T6853] kmem_cache_alloc_lru+0x49/0x220 [ 228.531809][ T6853] ? __d_alloc+0x34/0x700 [ 228.535984][ T6853] __d_alloc+0x34/0x700 [ 228.539966][ T6853] ? _raw_spin_lock+0x1b0/0x1b0 [ 228.544654][ T6853] d_alloc_pseudo+0x1d/0x70 [ 228.548998][ T6853] alloc_file_pseudo+0x131/0x2f0 [ 228.553856][ T6853] ? alloc_empty_file_noaccount+0x80/0x80 [ 228.559760][ T6853] ? perf_event_alloc+0x1586/0x1840 [ 228.564793][ T6853] anon_inode_getfile+0xa7/0x180 [ 228.569567][ T6853] __se_sys_perf_event_open+0x1006/0x3d60 [ 228.575126][ T6853] ? mutex_lock+0x150/0x1e0 [ 228.579460][ T6853] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 228.584945][ T6853] ? fput+0x15b/0x1b0 [ 228.588747][ T6853] ? __ia32_sys_read+0x90/0x90 [ 228.593350][ T6853] ? debug_smp_processor_id+0x17/0x20 [ 228.598553][ T6853] __x64_sys_perf_event_open+0xbf/0xd0 [ 228.603850][ T6853] x64_sys_call+0x7de/0x9a0 [ 228.608186][ T6853] do_syscall_64+0x3b/0xb0 [ 228.612441][ T6853] ? clear_bhb_loop+0x55/0xb0 [ 228.617105][ T6853] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 228.622841][ T6853] RIP: 0033:0x7fd5cdf799b9 [ 228.627078][ T6853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.646520][ T6853] RSP: 002b:00007fd5cee00038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 228.654762][ T6853] RAX: ffffffffffffffda RBX: 00007fd5ce115f80 RCX: 00007fd5cdf799b9 [ 228.662580][ T6853] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000180 [ 228.670384][ T6853] RBP: 00007fd5cee00090 R08: 0000000000000000 R09: 0000000000000000 [ 228.678201][ T6853] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 228.686004][ T6853] R13: 0000000000000000 R14: 00007fd5ce115f80 R15: 00007fff9bdc95c8 [ 228.693824][ T6853] [ 229.162052][ T6868] device veth1_macvtap left promiscuous mode [ 229.568344][ T6911] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.575365][ T6911] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.665516][ T6902] device bridge_slave_1 left promiscuous mode [ 229.675611][ T6902] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.715244][ T6902] device bridge_slave_0 left promiscuous mode [ 229.721818][ T6902] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.889995][ T6917] bond_slave_1: mtu less than device minimum [ 234.018940][ T7040] device pim6reg1 entered promiscuous mode [ 234.813247][ T7055] bond_slave_1: mtu less than device minimum [ 235.795096][ T7098] device pim6reg1 entered promiscuous mode [ 237.613119][ T28] audit: type=1400 audit(1723780471.239:153): avc: denied { write } for pid=7132 comm="syz.2.2380" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 237.768765][ T28] audit: type=1400 audit(1723780471.349:154): avc: denied { create } for pid=7132 comm="syz.2.2380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 238.619437][ T7167] device syzkaller0 entered promiscuous mode [ 243.060822][ T7299] device pim6reg1 entered promiscuous mode [ 243.112462][ T7301] device syzkaller0 entered promiscuous mode [ 244.374073][ T7333] device pim6reg1 entered promiscuous mode [ 244.443634][ T2252] device bridge_slave_1 left promiscuous mode [ 244.459371][ T2252] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.469322][ T2252] device bridge_slave_0 left promiscuous mode [ 244.476176][ T2252] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.484977][ T2252] device veth1_macvtap left promiscuous mode [ 244.490866][ T2252] device veth0_vlan left promiscuous mode [ 244.639966][ T7325] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.647027][ T7325] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.654621][ T7325] device bridge_slave_0 entered promiscuous mode [ 244.687638][ T7325] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.696970][ T7325] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.709301][ T7325] device bridge_slave_1 entered promiscuous mode [ 244.715879][ T7327] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.723687][ T7327] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.731529][ T7327] device bridge_slave_0 entered promiscuous mode [ 244.754708][ T7346] device syzkaller0 entered promiscuous mode [ 244.764750][ T7321] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.773687][ T7321] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.781420][ T7321] device bridge_slave_0 entered promiscuous mode [ 244.788041][ T7327] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.795389][ T7327] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.802844][ T7327] device bridge_slave_1 entered promiscuous mode [ 244.814882][ T7321] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.822632][ T7321] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.830105][ T7321] device bridge_slave_1 entered promiscuous mode [ 245.355838][ T7325] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.362822][ T7325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.369933][ T7325] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.376687][ T7325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.502975][ T7321] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.509854][ T7321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.516932][ T7321] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.523736][ T7321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.549558][ T7327] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.556430][ T7327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.563549][ T7327] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.570312][ T7327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.609594][ T1533] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.624413][ T1533] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.632911][ T1533] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.643120][ T1533] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.651682][ T1533] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.729119][ T1533] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.843824][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.851397][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.858988][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.867154][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.875611][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.882469][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.889621][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.897673][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.905670][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.912514][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.933820][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.945980][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.953614][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.067616][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.075833][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.082693][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.090129][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.097435][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.104996][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.113569][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.131926][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.138806][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.178450][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.186613][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.049062][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.055924][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.063486][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.071645][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.079858][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.086795][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.348448][ T2252] device bridge_slave_1 left promiscuous mode [ 248.354415][ T2252] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.408592][ T2252] device bridge_slave_0 left promiscuous mode [ 248.414592][ T2252] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.464908][ T2252] device bridge_slave_1 left promiscuous mode [ 248.480599][ T2252] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.501846][ T2252] device bridge_slave_0 left promiscuous mode [ 248.517950][ T2252] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.549160][ T2252] device veth1_macvtap left promiscuous mode [ 248.562608][ T2252] device veth0_vlan left promiscuous mode [ 248.643088][ T2252] device veth1_macvtap left promiscuous mode [ 248.711134][ T2252] device veth0_vlan left promiscuous mode [ 249.082270][ T7375] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.089401][ T7375] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.096767][ T7375] device bridge_slave_0 entered promiscuous mode [ 249.115662][ T7379] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.122853][ T7379] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.130420][ T7379] device bridge_slave_0 entered promiscuous mode [ 249.178784][ T7375] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.223178][ T7375] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.241768][ T7375] device bridge_slave_1 entered promiscuous mode [ 249.252207][ T7379] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.259157][ T7379] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.266407][ T7379] device bridge_slave_1 entered promiscuous mode [ 249.280954][ T7378] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.287925][ T7378] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.300688][ T7378] device bridge_slave_0 entered promiscuous mode [ 249.370200][ T7378] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.405621][ T7378] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.431501][ T7378] device bridge_slave_1 entered promiscuous mode [ 250.183976][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.217886][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.335251][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.344141][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.362450][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.369346][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.384615][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.478941][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.517296][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.524270][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.531482][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.539072][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.546362][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.554743][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.563027][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.569895][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.628253][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.636463][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.644686][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.651542][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.692909][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.701157][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.709170][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.717143][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.751714][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.768511][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.786495][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.825552][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.905838][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.928467][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.974746][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.982905][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.994511][ T7379] device veth0_vlan entered promiscuous mode [ 251.012927][ T7375] device veth0_vlan entered promiscuous mode [ 251.023668][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.031946][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.040730][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.049120][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.057305][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.065270][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.083979][ T7379] device veth1_macvtap entered promiscuous mode [ 251.106550][ T7375] device veth1_macvtap entered promiscuous mode [ 251.123371][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.131990][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.172411][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.228524][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.236163][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.243897][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.251726][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.260371][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.268701][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.276430][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.284715][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.376663][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.385084][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.393424][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.401619][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.408481][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.415867][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.424101][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.432409][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.439262][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.525841][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.534384][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.543455][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.552197][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.560650][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.570041][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.588866][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.596698][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.625627][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.642132][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.650512][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.658917][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.667038][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.678232][ T7425] device pim6reg1 entered promiscuous mode [ 251.701632][ T7418] device syzkaller0 entered promiscuous mode [ 251.810831][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.835487][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.919739][ T2252] device bridge_slave_1 left promiscuous mode [ 251.925698][ T2252] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.998843][ T2252] device bridge_slave_0 left promiscuous mode [ 252.004798][ T2252] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.109794][ T2252] device bridge_slave_1 left promiscuous mode [ 252.115751][ T2252] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.237625][ T2252] device bridge_slave_0 left promiscuous mode [ 252.328305][ T2252] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.408941][ T2252] device bridge_slave_1 left promiscuous mode [ 252.415020][ T2252] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.424519][ T2252] device bridge_slave_0 left promiscuous mode [ 252.430609][ T2252] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.826751][ T7378] device veth0_vlan entered promiscuous mode [ 252.842114][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.916071][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.985826][ T7378] device veth1_macvtap entered promiscuous mode [ 253.038619][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.045906][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.187526][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.236816][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.298472][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.398780][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.470645][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.479093][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.487247][ T5619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.522462][ T7460] device syzkaller0 entered promiscuous mode [ 254.901354][ T7498] syz.1.2490[7498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.901418][ T7498] syz.1.2490[7498] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.373586][ T7506] FAULT_INJECTION: forcing a failure. [ 255.373586][ T7506] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 255.558633][ T7506] CPU: 1 PID: 7506 Comm: syz.0.2494 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 255.569662][ T7506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 255.579556][ T7506] Call Trace: [ 255.582679][ T7506] [ 255.585469][ T7506] dump_stack_lvl+0x151/0x1b7 [ 255.589967][ T7506] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 255.595263][ T7506] ? _kstrtol+0x150/0x150 [ 255.599428][ T7506] ? avc_has_perm_noaudit+0x348/0x430 [ 255.602426][ T7515] device syzkaller0 entered promiscuous mode [ 255.604636][ T7506] dump_stack+0x15/0x1c [ 255.614441][ T7506] should_fail_ex+0x3d0/0x520 [ 255.618959][ T7506] should_fail+0xb/0x10 [ 255.622956][ T7506] should_fail_usercopy+0x1a/0x20 [ 255.627811][ T7506] strncpy_from_user+0x24/0x2b0 [ 255.632495][ T7506] bpf_prog_load+0x1fb/0x1bf0 [ 255.637016][ T7506] ? map_freeze+0x3a0/0x3a0 [ 255.641352][ T7506] ? selinux_bpf+0xcb/0x100 [ 255.645689][ T7506] ? security_bpf+0x82/0xb0 [ 255.650029][ T7506] __sys_bpf+0x52c/0x7f0 [ 255.654106][ T7506] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 255.659326][ T7506] ? __ia32_sys_read+0x90/0x90 [ 255.663913][ T7506] ? debug_smp_processor_id+0x17/0x20 [ 255.669119][ T7506] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 255.675020][ T7506] __x64_sys_bpf+0x7c/0x90 [ 255.679294][ T7506] x64_sys_call+0x87f/0x9a0 [ 255.683775][ T7506] do_syscall_64+0x3b/0xb0 [ 255.688023][ T7506] ? clear_bhb_loop+0x55/0xb0 [ 255.692549][ T7506] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 255.698270][ T7506] RIP: 0033:0x7fd5cdf799b9 [ 255.702516][ T7506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.721961][ T7506] RSP: 002b:00007fd5cee00038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 255.730203][ T7506] RAX: ffffffffffffffda RBX: 00007fd5ce115f80 RCX: 00007fd5cdf799b9 [ 255.738016][ T7506] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 255.745827][ T7506] RBP: 00007fd5cee00090 R08: 0000000000000000 R09: 0000000000000000 [ 255.753721][ T7506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.761533][ T7506] R13: 0000000000000000 R14: 00007fd5ce115f80 R15: 00007fff9bdc95c8 [ 255.769361][ T7506] [ 256.485627][ T7545] device syzkaller0 entered promiscuous mode [ 257.626936][ T7554] device syzkaller0 entered promiscuous mode [ 257.726379][ T7593] device syzkaller0 entered promiscuous mode [ 259.607536][ T7642] device syzkaller0 entered promiscuous mode [ 260.021841][ T7669] FAULT_INJECTION: forcing a failure. [ 260.021841][ T7669] name failslab, interval 1, probability 0, space 0, times 0 [ 260.038239][ T7669] CPU: 1 PID: 7669 Comm: syz.1.2548 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 260.049262][ T7669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 260.059158][ T7669] Call Trace: [ 260.062278][ T7669] [ 260.065057][ T7669] dump_stack_lvl+0x151/0x1b7 [ 260.069582][ T7669] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 260.074860][ T7669] ? veth_set_features+0x6a/0x300 [ 260.079719][ T7669] ? __kasan_check_read+0x11/0x20 [ 260.084581][ T7669] dump_stack+0x15/0x1c [ 260.088575][ T7669] should_fail_ex+0x3d0/0x520 [ 260.093086][ T7669] ? __alloc_skb+0xcc/0x2d0 [ 260.097428][ T7669] __should_failslab+0xaf/0xf0 [ 260.102024][ T7669] should_failslab+0x9/0x20 [ 260.106363][ T7669] kmem_cache_alloc_node+0x3e/0x2d0 [ 260.111400][ T7669] __alloc_skb+0xcc/0x2d0 [ 260.115574][ T7669] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 260.120685][ T7669] rtnetlink_event+0xf3/0x1b0 [ 260.125200][ T7669] raw_notifier_call_chain+0x8c/0xf0 [ 260.130318][ T7669] netdev_update_features+0x159/0x1c0 [ 260.135526][ T7669] ? dev_disable_lro+0x1d0/0x1d0 [ 260.140300][ T7669] ? veth_disable_xdp+0x416/0x490 [ 260.145162][ T7669] veth_xdp+0x4fa/0x6b0 [ 260.149154][ T7669] ? veth_set_rx_headroom+0x160/0x160 [ 260.154358][ T7669] bpf_xdp_link_release+0x316/0x4c0 [ 260.159396][ T7669] ? __radix_tree_delete+0x257/0x3a0 [ 260.164517][ T7669] ? __netdev_adjacent_dev_remove+0x460/0x460 [ 260.170423][ T7669] bpf_link_free+0x129/0x3f0 [ 260.174841][ T7669] ? bpf_link_put_deferred+0x20/0x20 [ 260.179964][ T7669] ? bpf_prog_get_stats+0x290/0x290 [ 260.184998][ T7669] bpf_link_release+0x170/0x180 [ 260.189686][ T7669] ? bpf_prog_get_stats+0x290/0x290 [ 260.194719][ T7669] __fput+0x3ab/0x870 [ 260.198538][ T7669] ____fput+0x15/0x20 [ 260.202367][ T7669] task_work_run+0x24d/0x2e0 [ 260.206781][ T7669] ? task_work_cancel+0x2b0/0x2b0 [ 260.211641][ T7669] ? filp_close+0x105/0x150 [ 260.215981][ T7669] exit_to_user_mode_loop+0x94/0xa0 [ 260.221017][ T7669] exit_to_user_mode_prepare+0x5a/0xa0 [ 260.226308][ T7669] syscall_exit_to_user_mode+0x26/0x130 [ 260.231690][ T7669] do_syscall_64+0x47/0xb0 [ 260.235942][ T7669] ? clear_bhb_loop+0x55/0xb0 [ 260.240455][ T7669] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 260.246534][ T7669] RIP: 0033:0x7f4b2b5799b9 [ 260.250784][ T7669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.270227][ T7669] RSP: 002b:00007f4b2c304038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 260.278471][ T7669] RAX: 0000000000000000 RBX: 00007f4b2b715f80 RCX: 00007f4b2b5799b9 [ 260.286281][ T7669] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 260.294092][ T7669] RBP: 00007f4b2c304090 R08: 0000000000000000 R09: 0000000000000000 [ 260.301904][ T7669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 260.309716][ T7669] R13: 0000000000000000 R14: 00007f4b2b715f80 R15: 00007ffd1dc455c8 [ 260.317534][ T7669] [ 261.791629][ T7727] tun0: tun_chr_ioctl cmd 1074025681 [ 262.070166][ T7742] device syzkaller0 entered promiscuous mode [ 262.655710][ T7751] device syzkaller0 entered promiscuous mode [ 262.987577][ T7778] FAULT_INJECTION: forcing a failure. [ 262.987577][ T7778] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 263.074086][ T7778] CPU: 1 PID: 7778 Comm: syz.2.2589 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 263.085114][ T7778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 263.095009][ T7778] Call Trace: [ 263.098130][ T7778] [ 263.100907][ T7778] dump_stack_lvl+0x151/0x1b7 [ 263.105429][ T7778] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 263.110726][ T7778] dump_stack+0x15/0x1c [ 263.114720][ T7778] should_fail_ex+0x3d0/0x520 [ 263.119223][ T7778] should_fail+0xb/0x10 [ 263.123219][ T7778] should_fail_usercopy+0x1a/0x20 [ 263.128077][ T7778] _copy_from_iter+0x18d/0xe00 [ 263.132677][ T7778] ? __alloc_pages+0x3a1/0x780 [ 263.137273][ T7778] ? copyout_mc+0x80/0x80 [ 263.141445][ T7778] ? __kasan_check_write+0x14/0x20 [ 263.146388][ T7778] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 263.151336][ T7778] ? _raw_spin_lock_irqsave+0x210/0x210 [ 263.156717][ T7778] copy_page_from_iter+0x1d7/0x2b0 [ 263.161664][ T7778] pipe_write+0x7c1/0x1990 [ 263.165921][ T7778] ? pipe_read+0x1040/0x1040 [ 263.170344][ T7778] ? selinux_file_permission+0x440/0x560 [ 263.175812][ T7778] ? fsnotify_perm+0x6a/0x5d0 [ 263.180325][ T7778] vfs_write+0x902/0xeb0 [ 263.184402][ T7778] ? __kasan_slab_free+0x11/0x20 [ 263.189177][ T7778] ? file_end_write+0x1c0/0x1c0 [ 263.193862][ T7778] ? __fget_files+0x2cb/0x330 [ 263.198377][ T7778] ? __fdget_pos+0x204/0x390 [ 263.202799][ T7778] ? ksys_write+0x77/0x2c0 [ 263.207052][ T7778] ksys_write+0x199/0x2c0 [ 263.211224][ T7778] ? __ia32_sys_read+0x90/0x90 [ 263.215828][ T7778] __x64_sys_write+0x7b/0x90 [ 263.220246][ T7778] x64_sys_call+0x2f/0x9a0 [ 263.224499][ T7778] do_syscall_64+0x3b/0xb0 [ 263.228751][ T7778] ? clear_bhb_loop+0x55/0xb0 [ 263.233265][ T7778] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 263.238995][ T7778] RIP: 0033:0x7fa206d799b9 [ 263.243247][ T7778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 263.262689][ T7778] RSP: 002b:00007fa207be6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 263.270945][ T7778] RAX: ffffffffffffffda RBX: 00007fa206f15f80 RCX: 00007fa206d799b9 [ 263.278744][ T7778] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 0000000000000000 [ 263.286553][ T7778] RBP: 00007fa207be6090 R08: 0000000000000000 R09: 0000000000000000 [ 263.294370][ T7778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 263.302176][ T7778] R13: 0000000000000000 R14: 00007fa206f15f80 R15: 00007ffe857d59a8 [ 263.309995][ T7778] [ 263.702359][ T7783] device syzkaller0 entered promiscuous mode [ 264.546513][ T7800] FAULT_INJECTION: forcing a failure. [ 264.546513][ T7800] name failslab, interval 1, probability 0, space 0, times 0 [ 264.560540][ T7800] CPU: 0 PID: 7800 Comm: syz.0.2596 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 264.571561][ T7800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 264.581591][ T7800] Call Trace: [ 264.584715][ T7800] [ 264.587490][ T7800] dump_stack_lvl+0x151/0x1b7 [ 264.592093][ T7800] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 264.597641][ T7800] ? perf_prepare_sample+0x179f/0x1ca0 [ 264.602940][ T7800] dump_stack+0x15/0x1c [ 264.606933][ T7800] should_fail_ex+0x3d0/0x520 [ 264.611440][ T7800] ? bpf_tracing_prog_attach+0x34f/0xff0 [ 264.616911][ T7800] __should_failslab+0xaf/0xf0 [ 264.621507][ T7800] should_failslab+0x9/0x20 [ 264.625846][ T7800] __kmem_cache_alloc_node+0x3d/0x250 [ 264.631144][ T7800] ? bpf_tracing_prog_attach+0x34f/0xff0 [ 264.636605][ T7800] kmalloc_trace+0x2a/0xa0 [ 264.640860][ T7800] bpf_tracing_prog_attach+0x34f/0xff0 [ 264.646156][ T7800] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 264.651536][ T7800] ? memcpy+0x56/0x70 [ 264.655355][ T7800] ? avc_has_perm_noaudit+0x2dd/0x430 [ 264.660564][ T7800] bpf_raw_tp_link_attach+0x428/0x6b0 [ 264.665770][ T7800] ? bpf_insn_prepare_dump+0x950/0x950 [ 264.671105][ T7800] ? __kasan_check_write+0x14/0x20 [ 264.676010][ T7800] ? fput+0x15b/0x1b0 [ 264.679829][ T7800] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 264.685124][ T7800] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 264.690677][ T7800] ? selinux_bpf+0xd2/0x100 [ 264.695018][ T7800] ? security_bpf+0x82/0xb0 [ 264.699360][ T7800] __sys_bpf+0x4f5/0x7f0 [ 264.703436][ T7800] ? clockevents_program_event+0x22f/0x300 [ 264.709081][ T7800] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 264.714287][ T7800] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 264.720277][ T7800] __x64_sys_bpf+0x7c/0x90 [ 264.724525][ T7800] x64_sys_call+0x87f/0x9a0 [ 264.728874][ T7800] do_syscall_64+0x3b/0xb0 [ 264.733120][ T7800] ? clear_bhb_loop+0x55/0xb0 [ 264.737631][ T7800] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 264.743360][ T7800] RIP: 0033:0x7fd5cdf799b9 [ 264.747613][ T7800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.767055][ T7800] RSP: 002b:00007fd5cee00038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 264.775303][ T7800] RAX: ffffffffffffffda RBX: 00007fd5ce115f80 RCX: 00007fd5cdf799b9 [ 264.783108][ T7800] RDX: 0000000000000010 RSI: 0000000020000440 RDI: 0000000000000011 [ 264.790922][ T7800] RBP: 00007fd5cee00090 R08: 0000000000000000 R09: 0000000000000000 [ 264.798730][ T7800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 264.806541][ T7800] R13: 0000000000000000 R14: 00007fd5ce115f80 R15: 00007fff9bdc95c8 [ 264.814360][ T7800] [ 264.844898][ T7821] device syzkaller0 entered promiscuous mode [ 266.546873][ T7883] FAULT_INJECTION: forcing a failure. [ 266.546873][ T7883] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 266.668246][ T7883] CPU: 0 PID: 7883 Comm: syz.3.2622 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 266.679274][ T7883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 266.689168][ T7883] Call Trace: [ 266.692287][ T7883] [ 266.695067][ T7883] dump_stack_lvl+0x151/0x1b7 [ 266.699580][ T7883] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 266.704874][ T7883] ? __kasan_check_write+0x14/0x20 [ 266.709820][ T7883] dump_stack+0x15/0x1c [ 266.713812][ T7883] should_fail_ex+0x3d0/0x520 [ 266.718333][ T7883] should_fail+0xb/0x10 [ 266.722412][ T7883] should_fail_usercopy+0x1a/0x20 [ 266.727272][ T7883] _copy_from_user+0x1e/0xc0 [ 266.731718][ T7883] perf_copy_attr+0x163/0x880 [ 266.736215][ T7883] __se_sys_perf_event_open+0xd7/0x3d60 [ 266.741595][ T7883] ? __kasan_check_write+0x14/0x20 [ 266.746538][ T7883] ? mutex_unlock+0xb2/0x260 [ 266.750968][ T7883] ? __mutex_lock_slowpath+0x10/0x10 [ 266.756210][ T7883] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 266.761668][ T7883] ? fput+0x15b/0x1b0 [ 266.765489][ T7883] ? __ia32_sys_read+0x90/0x90 [ 266.770087][ T7883] ? debug_smp_processor_id+0x17/0x20 [ 266.775308][ T7883] __x64_sys_perf_event_open+0xbf/0xd0 [ 266.780590][ T7883] x64_sys_call+0x7de/0x9a0 [ 266.784933][ T7883] do_syscall_64+0x3b/0xb0 [ 266.789180][ T7883] ? clear_bhb_loop+0x55/0xb0 [ 266.793693][ T7883] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 266.799421][ T7883] RIP: 0033:0x7fb8931799b9 [ 266.803764][ T7883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.823204][ T7883] RSP: 002b:00007fb893fa3038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 266.831448][ T7883] RAX: ffffffffffffffda RBX: 00007fb893315f80 RCX: 00007fb8931799b9 [ 266.839257][ T7883] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00000000200012c0 [ 266.847069][ T7883] RBP: 00007fb893fa3090 R08: 0000000000000000 R09: 0000000000000000 [ 266.854880][ T7883] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 266.862692][ T7883] R13: 0000000000000000 R14: 00007fb893315f80 R15: 00007ffc9fb6ec88 [ 266.870611][ T7883] [ 267.274592][ T7914] syz.2.2630[7914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.274686][ T7914] syz.2.2630[7914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.292099][ T7914] bond_slave_1: mtu less than device minimum [ 268.393185][ T7950] FAULT_INJECTION: forcing a failure. [ 268.393185][ T7950] name failslab, interval 1, probability 0, space 0, times 0 [ 268.538430][ T7950] CPU: 0 PID: 7950 Comm: syz.2.2643 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 268.549546][ T7950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 268.559440][ T7950] Call Trace: [ 268.562560][ T7950] [ 268.565339][ T7950] dump_stack_lvl+0x151/0x1b7 [ 268.569859][ T7950] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 268.575147][ T7950] ? expand_files+0xd3/0x700 [ 268.579571][ T7950] dump_stack+0x15/0x1c [ 268.583566][ T7950] should_fail_ex+0x3d0/0x520 [ 268.588077][ T7950] ? perf_event_alloc+0x11b/0x1840 [ 268.593030][ T7950] __should_failslab+0xaf/0xf0 [ 268.597624][ T7950] should_failslab+0x9/0x20 [ 268.601960][ T7950] kmem_cache_alloc_node+0x3e/0x2d0 [ 268.606995][ T7950] ? _find_next_zero_bit+0x8c/0x140 [ 268.612031][ T7950] perf_event_alloc+0x11b/0x1840 [ 268.616806][ T7950] __se_sys_perf_event_open+0x7b4/0x3d60 [ 268.622271][ T7950] ? __mutex_lock_slowpath+0x10/0x10 [ 268.627394][ T7950] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 268.632861][ T7950] ? fput+0x15b/0x1b0 [ 268.636680][ T7950] ? __ia32_sys_read+0x90/0x90 [ 268.641280][ T7950] ? debug_smp_processor_id+0x17/0x20 [ 268.646497][ T7950] __x64_sys_perf_event_open+0xbf/0xd0 [ 268.651780][ T7950] x64_sys_call+0x7de/0x9a0 [ 268.656119][ T7950] do_syscall_64+0x3b/0xb0 [ 268.660382][ T7950] ? clear_bhb_loop+0x55/0xb0 [ 268.665320][ T7950] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 268.671049][ T7950] RIP: 0033:0x7fa206d799b9 [ 268.675301][ T7950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.694742][ T7950] RSP: 002b:00007fa207be6038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 268.703333][ T7950] RAX: ffffffffffffffda RBX: 00007fa206f15f80 RCX: 00007fa206d799b9 [ 268.711231][ T7950] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 268.719132][ T7950] RBP: 00007fa207be6090 R08: 0000000000000000 R09: 0000000000000000 [ 268.727029][ T7950] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 268.735012][ T7950] R13: 0000000000000000 R14: 00007fa206f15f80 R15: 00007ffe857d59a8 [ 268.742837][ T7950] [ 268.915348][ T7956] FAULT_INJECTION: forcing a failure. [ 268.915348][ T7956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 268.931906][ T7956] CPU: 0 PID: 7956 Comm: syz.3.2644 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 268.943020][ T7956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 268.952915][ T7956] Call Trace: [ 268.956037][ T7956] [ 268.958815][ T7956] dump_stack_lvl+0x151/0x1b7 [ 268.963327][ T7956] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 268.968625][ T7956] dump_stack+0x15/0x1c [ 268.972613][ T7956] should_fail_ex+0x3d0/0x520 [ 268.977128][ T7956] should_fail+0xb/0x10 [ 268.981130][ T7956] should_fail_usercopy+0x1a/0x20 [ 268.985981][ T7956] _copy_from_user+0x1e/0xc0 [ 268.990415][ T7956] get_user_ifreq+0xd5/0x230 [ 268.994919][ T7956] sock_ioctl+0x60d/0x740 [ 268.999083][ T7956] ? sock_poll+0x400/0x400 [ 269.003336][ T7956] ? __fget_files+0x2cb/0x330 [ 269.007850][ T7956] ? security_file_ioctl+0x84/0xb0 [ 269.012796][ T7956] ? sock_poll+0x400/0x400 [ 269.017051][ T7956] __se_sys_ioctl+0x114/0x190 [ 269.021651][ T7956] __x64_sys_ioctl+0x7b/0x90 [ 269.026076][ T7956] x64_sys_call+0x98/0x9a0 [ 269.030335][ T7956] do_syscall_64+0x3b/0xb0 [ 269.034592][ T7956] ? clear_bhb_loop+0x55/0xb0 [ 269.039094][ T7956] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 269.044836][ T7956] RIP: 0033:0x7fb8931799b9 [ 269.049083][ T7956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.068559][ T7956] RSP: 002b:00007fb893fa3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.076958][ T7956] RAX: ffffffffffffffda RBX: 00007fb893315f80 RCX: 00007fb8931799b9 [ 269.084759][ T7956] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000008 [ 269.092574][ T7956] RBP: 00007fb893fa3090 R08: 0000000000000000 R09: 0000000000000000 [ 269.100383][ T7956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.108193][ T7956] R13: 0000000000000000 R14: 00007fb893315f80 R15: 00007ffc9fb6ec88 [ 269.116010][ T7956] [ 269.854732][ T7990] device syzkaller0 entered promiscuous mode [ 273.129527][ T8010] FAULT_INJECTION: forcing a failure. [ 273.129527][ T8010] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 273.144580][ T8010] CPU: 1 PID: 8010 Comm: syz.1.2658 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 273.155783][ T8010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 273.165675][ T8010] Call Trace: [ 273.168804][ T8010] [ 273.171571][ T8010] dump_stack_lvl+0x151/0x1b7 [ 273.176090][ T8010] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 273.181382][ T8010] ? _raw_spin_lock+0x1b0/0x1b0 [ 273.186073][ T8010] dump_stack+0x15/0x1c [ 273.190060][ T8010] should_fail_ex+0x3d0/0x520 [ 273.194574][ T8010] should_fail+0xb/0x10 [ 273.198565][ T8010] should_fail_usercopy+0x1a/0x20 [ 273.203429][ T8010] _copy_to_user+0x1e/0x90 [ 273.207678][ T8010] simple_read_from_buffer+0xc7/0x150 [ 273.212889][ T8010] proc_fail_nth_read+0x1a3/0x210 [ 273.217749][ T8010] ? proc_fault_inject_write+0x390/0x390 [ 273.223214][ T8010] ? fsnotify_perm+0x470/0x5d0 [ 273.227816][ T8010] ? security_file_permission+0x86/0xb0 [ 273.233286][ T8010] ? proc_fault_inject_write+0x390/0x390 [ 273.238752][ T8010] vfs_read+0x26c/0xad0 [ 273.242753][ T8010] ? kernel_read+0x1f0/0x1f0 [ 273.247168][ T8010] ? mutex_lock+0xb1/0x1e0 [ 273.251421][ T8010] ? bit_wait_io_timeout+0x120/0x120 [ 273.256544][ T8010] ? __fdget_pos+0x2e2/0x390 [ 273.260994][ T8010] ? ksys_read+0x77/0x2c0 [ 273.265136][ T8010] ksys_read+0x199/0x2c0 [ 273.269215][ T8010] ? vfs_write+0xeb0/0xeb0 [ 273.273465][ T8010] ? debug_smp_processor_id+0x17/0x20 [ 273.278669][ T8010] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 273.284574][ T8010] __x64_sys_read+0x7b/0x90 [ 273.288914][ T8010] x64_sys_call+0x28/0x9a0 [ 273.293253][ T8010] do_syscall_64+0x3b/0xb0 [ 273.297506][ T8010] ? clear_bhb_loop+0x55/0xb0 [ 273.302023][ T8010] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 273.307747][ T8010] RIP: 0033:0x7f4b2b5783fc [ 273.312008][ T8010] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 273.331440][ T8010] RSP: 002b:00007f4b2c304030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 273.339693][ T8010] RAX: ffffffffffffffda RBX: 00007f4b2b715f80 RCX: 00007f4b2b5783fc [ 273.347502][ T8010] RDX: 000000000000000f RSI: 00007f4b2c3040a0 RDI: 0000000000000007 [ 273.355306][ T8010] RBP: 00007f4b2c304090 R08: 0000000000000000 R09: 0000000000000000 [ 273.363119][ T8010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 273.370929][ T8010] R13: 0000000000000000 R14: 00007f4b2b715f80 R15: 00007ffd1dc455c8 [ 273.378744][ T8010] [ 273.481095][ T8029] FAULT_INJECTION: forcing a failure. [ 273.481095][ T8029] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 273.525055][ T8029] CPU: 0 PID: 8029 Comm: syz.4.2665 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 273.536170][ T8029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 273.546062][ T8029] Call Trace: [ 273.549185][ T8029] [ 273.551963][ T8029] dump_stack_lvl+0x151/0x1b7 [ 273.556475][ T8029] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 273.561769][ T8029] ? __kasan_check_write+0x14/0x20 [ 273.566714][ T8029] dump_stack+0x15/0x1c [ 273.570710][ T8029] should_fail_ex+0x3d0/0x520 [ 273.575232][ T8029] should_fail+0xb/0x10 [ 273.579213][ T8029] should_fail_usercopy+0x1a/0x20 [ 273.584071][ T8029] _copy_from_user+0x1e/0xc0 [ 273.588502][ T8029] perf_copy_attr+0x163/0x880 [ 273.593014][ T8029] __se_sys_perf_event_open+0xd7/0x3d60 [ 273.598404][ T8029] ? __kasan_check_write+0x14/0x20 [ 273.603341][ T8029] ? mutex_unlock+0xb2/0x260 [ 273.607853][ T8029] ? __mutex_lock_slowpath+0x10/0x10 [ 273.612975][ T8029] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 273.618442][ T8029] ? fput+0x15b/0x1b0 [ 273.622263][ T8029] ? __ia32_sys_read+0x90/0x90 [ 273.626871][ T8029] ? debug_smp_processor_id+0x17/0x20 [ 273.632068][ T8029] __x64_sys_perf_event_open+0xbf/0xd0 [ 273.637364][ T8029] x64_sys_call+0x7de/0x9a0 [ 273.641703][ T8029] do_syscall_64+0x3b/0xb0 [ 273.645952][ T8029] ? clear_bhb_loop+0x55/0xb0 [ 273.650470][ T8029] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 273.656200][ T8029] RIP: 0033:0x7f41f1d799b9 [ 273.660457][ T8029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.679896][ T8029] RSP: 002b:00007f41f1bff038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 273.688152][ T8029] RAX: ffffffffffffffda RBX: 00007f41f1f15f80 RCX: 00007f41f1d799b9 [ 273.696033][ T8029] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00000000200012c0 [ 273.703844][ T8029] RBP: 00007f41f1bff090 R08: 0000000000000000 R09: 0000000000000000 [ 273.711656][ T8029] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 273.719465][ T8029] R13: 0000000000000000 R14: 00007f41f1f15f80 R15: 00007ffcc301a678 [ 273.727298][ T8029] [ 373.898124][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 373.904543][ C1] rcu: 1-...!: (10000 ticks this GP) idle=1bd4/1/0x4000000000000000 softirq=40549/40549 fqs=0 [ 373.914771][ C1] (t=10001 jiffies g=39473 q=292 ncpus=2) [ 373.920411][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10000 jiffies! g39473 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 373.932562][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=12061 [ 373.940289][ C1] rcu: rcu_preempt kthread starved for 10001 jiffies! g39473 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 373.951589][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 373.961377][ C1] rcu: RCU grace-period kthread stack dump: [ 373.967111][ C1] task:rcu_preempt state:I stack:28040 pid:14 ppid:2 flags:0x00004000 [ 373.976132][ C1] Call Trace: [ 373.979257][ C1] [ 373.982048][ C1] __schedule+0xca7/0x1550 [ 373.986288][ C1] ? release_firmware_map_entry+0x191/0x191 [ 373.992103][ C1] ? __kasan_check_write+0x14/0x20 [ 373.997065][ C1] schedule+0xc3/0x180 [ 374.000955][ C1] schedule_timeout+0x18c/0x380 [ 374.005642][ C1] ? _raw_spin_unlock_irq+0x4d/0x70 [ 374.010675][ C1] ? console_conditional_schedule+0x10/0x10 [ 374.016405][ C1] ? update_process_times+0x1b0/0x1b0 [ 374.021611][ C1] ? prepare_to_swait_event+0x308/0x320 [ 374.026993][ C1] rcu_gp_fqs_loop+0x2ed/0x10a0 [ 374.031691][ C1] ? _raw_spin_unlock_irq+0x4d/0x70 [ 374.036719][ C1] ? rcu_gp_init+0xc7f/0xfa0 [ 374.041142][ C1] ? rcu_gp_init+0xfa0/0xfa0 [ 374.045568][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 374.051209][ C1] ? finish_swait+0x17d/0x1b0 [ 374.055718][ C1] rcu_gp_kthread+0xa3/0x3a0 [ 374.060146][ C1] ? queued_spin_lock_slowpath+0x50/0x50 [ 374.065611][ C1] ? set_cpus_allowed_ptr+0xa4/0xe0 [ 374.070647][ C1] ? __kasan_check_read+0x11/0x20 [ 374.075506][ C1] ? __kthread_parkme+0x12d/0x180 [ 374.080366][ C1] kthread+0x26d/0x300 [ 374.084271][ C1] ? queued_spin_lock_slowpath+0x50/0x50 [ 374.089744][ C1] ? kthread_blkcg+0xd0/0xd0 [ 374.094167][ C1] ret_from_fork+0x1f/0x30 [ 374.098422][ C1] [ 374.101284][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 374.107543][ C1] Sending NMI from CPU 1 to CPUs 0: [ 374.112617][ C0] NMI backtrace for cpu 0 [ 374.112629][ C0] CPU: 0 PID: 8032 Comm: syz.0.2668 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 374.112648][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 374.112658][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 374.112684][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 4a 01 31 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 374.112698][ C0] RSP: 0018:ffffc900042df020 EFLAGS: 00000046 [ 374.112712][ C0] RAX: 0000000000000003 RBX: 1ffff9200085be08 RCX: ffffffff851f990c [ 374.112724][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888123961d60 [ 374.112736][ C0] RBP: ffffc900042df0d0 R08: dffffc0000000000 R09: ffffed102472c3ad [ 374.112749][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 374.112760][ C0] R13: ffff888123961d60 R14: 0000000000000003 R15: 1ffff9200085be0c [ 374.112772][ C0] FS: 00005555560b1500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 374.112787][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 374.112799][ C0] CR2: 0000000020041000 CR3: 000000010fc21000 CR4: 00000000003506b0 [ 374.112813][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 374.112823][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 374.112833][ C0] Call Trace: [ 374.112840][ C0] [ 374.112846][ C0] ? show_regs+0x58/0x60 [ 374.112880][ C0] ? nmi_cpu_backtrace+0x285/0x2f0 [ 374.112921][ C0] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 374.112965][ C0] ? kvm_wait+0x117/0x180 [ 374.112994][ C0] ? kvm_wait+0x117/0x180 [ 374.113025][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 374.113065][ C0] ? nmi_handle+0xa7/0x280 [ 374.113101][ C0] ? kvm_wait+0x117/0x180 [ 374.113137][ C0] ? default_do_nmi+0x69/0x160 [ 374.113154][ C0] ? exc_nmi+0xad/0x100 [ 374.113168][ C0] ? end_repeat_nmi+0x16/0x31 [ 374.113186][ C0] ? __pv_queued_spin_lock_slowpath+0x67c/0xda0 [ 374.113203][ C0] ? kvm_wait+0x117/0x180 [ 374.113217][ C0] ? kvm_wait+0x117/0x180 [ 374.113232][ C0] ? kvm_wait+0x117/0x180 [ 374.113245][ C0] [ 374.113250][ C0] [ 374.113255][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 374.113276][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 374.113292][ C0] ? pv_hash+0x86/0x150 [ 374.113310][ C0] __pv_queued_spin_lock_slowpath+0x6de/0xda0 [ 374.113329][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 374.113347][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 374.113368][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 374.113388][ C0] ? 0xffffffffa0000654 [ 374.113400][ C0] ? is_bpf_text_address+0x172/0x190 [ 374.113416][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 374.113432][ C0] ? kernel_text_address+0xa9/0xe0 [ 374.113453][ C0] trie_delete_elem+0x94/0x760 [ 374.113473][ C0] ? bpf_bprintf_prepare+0x14e/0x1450 [ 374.113496][ C0] bpf_prog_c0188993c79ab9c8+0x3d/0x41 [ 374.113513][ C0] bpf_trace_run2+0x133/0x290 [ 374.113528][ C0] ? bpf_trace_run1+0x240/0x240 [ 374.113543][ C0] ? bpf_bprintf_cleanup+0xc0/0xc0 [ 374.113563][ C0] ? bpf_trace_printk+0x122/0x330 [ 374.113583][ C0] ? __bpf_trace_contention_begin+0x10/0x10 [ 374.113601][ C0] __bpf_trace_contention_end+0xb/0x10 [ 374.113619][ C0] __traceiter_contention_end+0x78/0xb0 [ 374.113637][ C0] __pv_queued_spin_lock_slowpath+0xd59/0xda0 [ 374.113653][ C0] ? from_kuid+0x18d/0x6f0 [ 374.113671][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 374.113688][ C0] ? __kasan_check_write+0x14/0x20 [ 374.113704][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 374.113725][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 374.113742][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 374.113763][ C0] ? native_set_ldt+0x130/0x130 [ 374.113779][ C0] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 374.113797][ C0] ? perf_sched_cb_inc+0x260/0x260 [ 374.113817][ C0] trie_delete_elem+0x94/0x760 [ 374.113836][ C0] ? finish_task_switch+0x167/0x7b0 [ 374.113857][ C0] bpf_prog_c0188993c79ab9c8+0x3d/0x41 [ 374.113872][ C0] bpf_trace_run2+0x133/0x290 [ 374.113887][ C0] ? bpf_trace_run1+0x240/0x240 [ 374.113902][ C0] ? __kasan_check_write+0x14/0x20 [ 374.113916][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 374.113935][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 374.113956][ C0] ? __bpf_trace_contention_begin+0x10/0x10 [ 374.113973][ C0] __bpf_trace_contention_end+0xb/0x10 [ 374.113991][ C0] __traceiter_contention_end+0x78/0xb0 [ 374.114008][ C0] __mutex_lock+0x1102/0x1ca0 [ 374.114029][ C0] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 374.114051][ C0] ? kasan_save_stack+0x4d/0x60 [ 374.114069][ C0] ? kasan_save_stack+0x3b/0x60 [ 374.114086][ C0] ? __kasan_record_aux_stack+0xb4/0xc0 [ 374.114107][ C0] ? call_rcu+0xee/0x1340 [ 374.114127][ C0] ? __fput+0x69d/0x870 [ 374.114140][ C0] ? ____fput+0x15/0x20 [ 374.114153][ C0] ? task_work_run+0x24d/0x2e0 [ 374.114173][ C0] ? exit_to_user_mode_loop+0x94/0xa0 [ 374.114190][ C0] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 374.114207][ C0] ? syscall_exit_to_user_mode+0x26/0x130 [ 374.114222][ C0] ? do_syscall_64+0x47/0xb0 [ 374.114242][ C0] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 374.114262][ C0] __mutex_lock_slowpath+0xe/0x10 [ 374.114279][ C0] mutex_lock+0x130/0x1e0 [ 374.114297][ C0] ? bit_wait_io_timeout+0x120/0x120 [ 374.114314][ C0] ? delete_node+0x736/0x790 [ 374.114333][ C0] tracepoint_probe_unregister+0x37/0x900 [ 374.114352][ C0] ? __bpf_trace_contention_begin+0x10/0x10 [ 374.114371][ C0] bpf_probe_unregister+0x61/0x70 [ 374.114387][ C0] bpf_raw_tp_link_release+0x63/0x90 [ 374.114402][ C0] bpf_link_free+0x129/0x3f0 [ 374.114420][ C0] ? rcu_force_quiescent_state+0x170/0x170 [ 374.114438][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 374.114457][ C0] ? __kasan_slab_free+0x11/0x20 [ 374.114477][ C0] ? bpf_prog_get_stats+0x290/0x290 [ 374.114497][ C0] bpf_link_release+0x170/0x180 [ 374.114516][ C0] ? bpf_prog_get_stats+0x290/0x290 [ 374.114536][ C0] __fput+0x3ab/0x870 [ 374.114552][ C0] ____fput+0x15/0x20 [ 374.114566][ C0] task_work_run+0x24d/0x2e0 [ 374.114588][ C0] ? task_work_cancel+0x2b0/0x2b0 [ 374.114608][ C0] ? close_fd+0x2f0/0x2f0 [ 374.114627][ C0] ? debug_smp_processor_id+0x17/0x20 [ 374.114644][ C0] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 374.114662][ C0] exit_to_user_mode_loop+0x94/0xa0 [ 374.114680][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 374.114698][ C0] syscall_exit_to_user_mode+0x26/0x130 [ 374.114715][ C0] do_syscall_64+0x47/0xb0 [ 374.114734][ C0] ? clear_bhb_loop+0x55/0xb0 [ 374.114751][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 374.114766][ C0] RIP: 0033:0x7fd5cdf799b9 [ 374.114779][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 374.114792][ C0] RSP: 002b:00007fff9bdc9728 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 374.114808][ C0] RAX: 0000000000000000 RBX: 00007fd5ce117a80 RCX: 00007fd5cdf799b9 [ 374.114819][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 374.114829][ C0] RBP: 00007fd5ce117a80 R08: 0000000000000006 R09: 00007fff9bdc9a0f [ 374.114840][ C0] R10: 00000000005ee810 R11: 0000000000000246 R12: 0000000000042fa5 [ 374.114850][ C0] R13: 00007fff9bdc9820 R14: 00007fff9bdc9840 R15: ffffffffffffffff [ 374.114866][ C0] [ 374.115597][ C1] Sending NMI from CPU 1 to CPUs 0: [ 374.827475][ C0] NMI backtrace for cpu 0 [ 374.827488][ C0] CPU: 0 PID: 8032 Comm: syz.0.2668 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 374.827507][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 374.827516][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 374.827538][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 4a 01 31 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 374.827551][ C0] RSP: 0018:ffffc900042df020 EFLAGS: 00000046 [ 374.827566][ C0] RAX: 0000000000000003 RBX: 1ffff9200085be08 RCX: ffffffff851f990c [ 374.827578][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888123961d60 [ 374.827589][ C0] RBP: ffffc900042df0d0 R08: dffffc0000000000 R09: ffffed102472c3ad [ 374.827601][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 374.827612][ C0] R13: ffff888123961d60 R14: 0000000000000003 R15: 1ffff9200085be0c [ 374.827623][ C0] FS: 00005555560b1500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 374.827638][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 374.827649][ C0] CR2: 0000000020041000 CR3: 000000010fc21000 CR4: 00000000003506b0 [ 374.827664][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 374.827674][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 374.827684][ C0] Call Trace: [ 374.827690][ C0] [ 374.827699][ C0] ? show_regs+0x58/0x60 [ 374.827715][ C0] ? nmi_cpu_backtrace+0x285/0x2f0 [ 374.827734][ C0] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 374.827753][ C0] ? kvm_wait+0x117/0x180 [ 374.827767][ C0] ? kvm_wait+0x117/0x180 [ 374.827780][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 374.827798][ C0] ? nmi_handle+0xa7/0x280 [ 374.827815][ C0] ? kvm_wait+0x117/0x180 [ 374.827828][ C0] ? kvm_wait+0x117/0x180 [ 374.827842][ C0] ? default_do_nmi+0x69/0x160 [ 374.827858][ C0] ? exc_nmi+0xad/0x100 [ 374.827873][ C0] ? end_repeat_nmi+0x16/0x31 [ 374.827892][ C0] ? __pv_queued_spin_lock_slowpath+0x67c/0xda0 [ 374.827909][ C0] ? kvm_wait+0x117/0x180 [ 374.827923][ C0] ? kvm_wait+0x117/0x180 [ 374.827937][ C0] ? kvm_wait+0x117/0x180 [ 374.827951][ C0] [ 374.827956][ C0] [ 374.827961][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 374.827982][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 374.827998][ C0] ? pv_hash+0x86/0x150 [ 374.828017][ C0] __pv_queued_spin_lock_slowpath+0x6de/0xda0 [ 374.828048][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 374.828066][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 374.828088][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 374.828109][ C0] ? 0xffffffffa0000654 [ 374.828119][ C0] ? is_bpf_text_address+0x172/0x190 [ 374.828136][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 374.828151][ C0] ? kernel_text_address+0xa9/0xe0 [ 374.828174][ C0] trie_delete_elem+0x94/0x760 [ 374.828193][ C0] ? bpf_bprintf_prepare+0x14e/0x1450 [ 374.828217][ C0] bpf_prog_c0188993c79ab9c8+0x3d/0x41 [ 374.828233][ C0] bpf_trace_run2+0x133/0x290 [ 374.828248][ C0] ? bpf_trace_run1+0x240/0x240 [ 374.828262][ C0] ? bpf_bprintf_cleanup+0xc0/0xc0 [ 374.828283][ C0] ? bpf_trace_printk+0x122/0x330 [ 374.828302][ C0] ? __bpf_trace_contention_begin+0x10/0x10 [ 374.828320][ C0] __bpf_trace_contention_end+0xb/0x10 [ 374.828337][ C0] __traceiter_contention_end+0x78/0xb0 [ 374.828356][ C0] __pv_queued_spin_lock_slowpath+0xd59/0xda0 [ 374.828371][ C0] ? from_kuid+0x18d/0x6f0 [ 374.828389][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 374.828406][ C0] ? __kasan_check_write+0x14/0x20 [ 374.828422][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 374.828442][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 374.828459][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 374.828480][ C0] ? native_set_ldt+0x130/0x130 [ 374.828496][ C0] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 374.828514][ C0] ? perf_sched_cb_inc+0x260/0x260 [ 374.828535][ C0] trie_delete_elem+0x94/0x760 [ 374.828553][ C0] ? finish_task_switch+0x167/0x7b0 [ 374.828575][ C0] bpf_prog_c0188993c79ab9c8+0x3d/0x41 [ 374.828590][ C0] bpf_trace_run2+0x133/0x290 [ 374.828604][ C0] ? bpf_trace_run1+0x240/0x240 [ 374.828619][ C0] ? __kasan_check_write+0x14/0x20 [ 374.828633][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 374.828653][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 374.828673][ C0] ? __bpf_trace_contention_begin+0x10/0x10 [ 374.828690][ C0] __bpf_trace_contention_end+0xb/0x10 [ 374.828707][ C0] __traceiter_contention_end+0x78/0xb0 [ 374.828725][ C0] __mutex_lock+0x1102/0x1ca0 [ 374.828745][ C0] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 374.828766][ C0] ? kasan_save_stack+0x4d/0x60 [ 374.828784][ C0] ? kasan_save_stack+0x3b/0x60 [ 374.828801][ C0] ? __kasan_record_aux_stack+0xb4/0xc0 [ 374.828822][ C0] ? call_rcu+0xee/0x1340 [ 374.828838][ C0] ? __fput+0x69d/0x870 [ 374.828852][ C0] ? ____fput+0x15/0x20 [ 374.828864][ C0] ? task_work_run+0x24d/0x2e0 [ 374.828884][ C0] ? exit_to_user_mode_loop+0x94/0xa0 [ 374.828902][ C0] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 374.828919][ C0] ? syscall_exit_to_user_mode+0x26/0x130 [ 374.828935][ C0] ? do_syscall_64+0x47/0xb0 [ 374.828954][ C0] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 374.828974][ C0] __mutex_lock_slowpath+0xe/0x10 [ 374.828991][ C0] mutex_lock+0x130/0x1e0 [ 374.829009][ C0] ? bit_wait_io_timeout+0x120/0x120 [ 374.829030][ C0] ? delete_node+0x736/0x790 [ 374.829049][ C0] tracepoint_probe_unregister+0x37/0x900 [ 374.829068][ C0] ? __bpf_trace_contention_begin+0x10/0x10 [ 374.829087][ C0] bpf_probe_unregister+0x61/0x70 [ 374.829102][ C0] bpf_raw_tp_link_release+0x63/0x90 [ 374.829117][ C0] bpf_link_free+0x129/0x3f0 [ 374.829135][ C0] ? rcu_force_quiescent_state+0x170/0x170 [ 374.829153][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 374.829172][ C0] ? __kasan_slab_free+0x11/0x20 [ 374.829192][ C0] ? bpf_prog_get_stats+0x290/0x290 [ 374.829211][ C0] bpf_link_release+0x170/0x180 [ 374.829230][ C0] ? bpf_prog_get_stats+0x290/0x290 [ 374.829249][ C0] __fput+0x3ab/0x870 [ 374.829265][ C0] ____fput+0x15/0x20 [ 374.829278][ C0] task_work_run+0x24d/0x2e0 [ 374.829300][ C0] ? task_work_cancel+0x2b0/0x2b0 [ 374.829320][ C0] ? close_fd+0x2f0/0x2f0 [ 374.829339][ C0] ? debug_smp_processor_id+0x17/0x20 [ 374.829356][ C0] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 374.829375][ C0] exit_to_user_mode_loop+0x94/0xa0 [ 374.829393][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 374.829410][ C0] syscall_exit_to_user_mode+0x26/0x130 [ 374.829427][ C0] do_syscall_64+0x47/0xb0 [ 374.829446][ C0] ? clear_bhb_loop+0x55/0xb0 [ 374.829462][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 374.829478][ C0] RIP: 0033:0x7fd5cdf799b9 [ 374.829490][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 374.829502][ C0] RSP: 002b:00007fff9bdc9728 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 374.829518][ C0] RAX: 0000000000000000 RBX: 00007fd5ce117a80 RCX: 00007fd5cdf799b9 [ 374.829529][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 374.829538][ C0] RBP: 00007fd5ce117a80 R08: 0000000000000006 R09: 00007fff9bdc9a0f [ 374.829549][ C0] R10: 00000000005ee810 R11: 0000000000000246 R12: 0000000000042fa5 [ 374.829559][ C0] R13: 00007fff9bdc9820 R14: 00007fff9bdc9840 R15: ffffffffffffffff [ 374.829575][ C0] [ 374.830440][ C1] CPU: 1 PID: 2250 Comm: kworker/u4:31 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 375.553121][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 375.563098][ C1] Workqueue: events_unbound toggle_allocation_gate [ 375.569430][ C1] RIP: 0010:smp_call_function_many_cond+0x851/0x930 [ 375.575858][ C1] Code: 3e 44 89 fe 83 e6 01 31 ff e8 4b 9f 09 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 0a e8 86 9b 09 00 e9 2f ff ff ff f3 90 <42> 0f b6 04 3b 84 c0 75 14 41 f7 06 01 00 00 00 0f 84 12 ff ff ff [ 375.595382][ C1] RSP: 0018:ffffc9000ea27840 EFLAGS: 00000293 [ 375.601282][ C1] RAX: ffffffff816c074c RBX: 1ffff1103ee07a99 RCX: ffff88811b523cc0 [ 375.609091][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 375.616990][ C1] RBP: ffffc9000ea27958 R08: ffffffff816c0715 R09: ffffed103ee271fb [ 375.624807][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 375.632699][ C1] R13: 0000000800000000 R14: ffff8881f703d4c8 R15: dffffc0000000000 [ 375.640509][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 375.649275][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 375.655698][ C1] CR2: 0000000000000000 CR3: 0000000006e0f000 CR4: 00000000003506a0 [ 375.663511][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 375.671321][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 375.679130][ C1] Call Trace: [ 375.682257][ C1] [ 375.684951][ C1] ? show_regs+0x58/0x60 [ 375.689112][ C1] ? dump_cpu_task+0x3c/0x70 [ 375.693538][ C1] ? rcu_dump_cpu_stacks+0x1db/0x370 [ 375.698659][ C1] ? print_cpu_stall+0x2f8/0x590 [ 375.703433][ C1] ? rcu_sched_clock_irq+0x9b5/0x1350 [ 375.708641][ C1] ? rcu_boost_kthread_setaffinity+0x5a0/0x5a0 [ 375.714630][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 375.719663][ C1] ? update_wall_time+0x25/0x30 [ 375.724466][ C1] ? update_process_times+0x149/0x1b0 [ 375.729683][ C1] ? tick_sched_timer+0x188/0x240 [ 375.734690][ C1] ? tick_setup_sched_timer+0x490/0x490 [ 375.740075][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 375.745273][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 375.750220][ C1] ? clockevents_program_event+0x22f/0x300 [ 375.755863][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 375.761767][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 375.766711][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 375.772610][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 375.778262][ C1] [ 375.781038][ C1] [ 375.783826][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 375.789979][ C1] ? smp_call_function_many_cond+0x835/0x930 [ 375.795881][ C1] ? smp_call_function_many_cond+0x86c/0x930 [ 375.801695][ C1] ? smp_call_function_many_cond+0x851/0x930 [ 375.807541][ C1] ? text_poke_sync+0x30/0x30 [ 375.812023][ C1] ? smp_call_function_many+0x40/0x40 [ 375.817231][ C1] ? text_poke_sync+0x30/0x30 [ 375.821743][ C1] on_each_cpu_cond_mask+0x40/0x80 [ 375.826689][ C1] ? kmem_cache_alloc_bulk+0x105/0x3d0 [ 375.831984][ C1] text_poke_bp_batch+0x1e9/0x730 [ 375.836846][ C1] ? text_poke_loc_init+0x680/0x680 [ 375.841880][ C1] ? __kasan_check_write+0x14/0x20 [ 375.846825][ C1] ? mutex_lock+0xb1/0x1e0 [ 375.851077][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 375.856286][ C1] ? bit_wait_io_timeout+0x120/0x120 [ 375.861407][ C1] ? text_poke_queue+0xe4/0x1a0 [ 375.866093][ C1] text_poke_finish+0x1a/0x30 [ 375.870608][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 375.876426][ C1] __jump_label_update+0x36a/0x380 [ 375.881368][ C1] jump_label_update+0x3af/0x450 [ 375.886140][ C1] static_key_enable_cpuslocked+0x12f/0x250 [ 375.891870][ C1] static_key_enable+0x1a/0x30 [ 375.896468][ C1] toggle_allocation_gate+0xbf/0x450 [ 375.901588][ C1] ? show_object+0xa0/0xa0 [ 375.905844][ C1] ? finish_task_switch+0x16f/0x7b0 [ 375.910879][ C1] ? __kasan_check_read+0x11/0x20 [ 375.915736][ C1] ? read_word_at_a_time+0x12/0x20 [ 375.920692][ C1] ? strscpy+0x9c/0x260 [ 375.924774][ C1] process_one_work+0x73d/0xcb0 [ 375.929461][ C1] worker_thread+0xa60/0x1260 [ 375.933975][ C1] kthread+0x26d/0x300 [ 375.937876][ C1] ? worker_clr_flags+0x1a0/0x1a0 [ 375.942735][ C1] ? kthread_blkcg+0xd0/0xd0 [ 375.947162][ C1] ret_from_fork+0x1f/0x30 [ 375.951420][ C1] [ 507.094824][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 226s! [kworker/u4:31:2250] [ 507.103150][ C1] Modules linked in: [ 507.106876][ C1] CPU: 1 PID: 2250 Comm: kworker/u4:31 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 507.118245][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 507.128143][ C1] Workqueue: events_unbound toggle_allocation_gate [ 507.134485][ C1] RIP: 0010:smp_call_function_many_cond+0x851/0x930 [ 507.140895][ C1] Code: 3e 44 89 fe 83 e6 01 31 ff e8 4b 9f 09 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 0a e8 86 9b 09 00 e9 2f ff ff ff f3 90 <42> 0f b6 04 3b 84 c0 75 14 41 f7 06 01 00 00 00 0f 84 12 ff ff ff [ 507.160971][ C1] RSP: 0018:ffffc9000ea27840 EFLAGS: 00000293 [ 507.166872][ C1] RAX: ffffffff816c074c RBX: 1ffff1103ee07a99 RCX: ffff88811b523cc0 [ 507.174769][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 507.182582][ C1] RBP: ffffc9000ea27958 R08: ffffffff816c0715 R09: ffffed103ee271fb [ 507.190391][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 507.198202][ C1] R13: 0000000800000000 R14: ffff8881f703d4c8 R15: dffffc0000000000 [ 507.206015][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 507.214781][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.221202][ C1] CR2: 0000000000000000 CR3: 0000000006e0f000 CR4: 00000000003506a0 [ 507.229014][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 507.236831][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 507.244636][ C1] Call Trace: [ 507.247767][ C1] [ 507.250480][ C1] ? show_regs+0x58/0x60 [ 507.254532][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 507.259478][ C1] ? proc_watchdog_cpumask+0xf0/0xf0 [ 507.264598][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 507.269806][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 507.274756][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 507.280655][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 507.285604][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 507.291504][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 507.297151][ C1] [ 507.299927][ C1] [ 507.302721][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 507.308687][ C1] ? smp_call_function_many_cond+0x835/0x930 [ 507.314502][ C1] ? smp_call_function_many_cond+0x86c/0x930 [ 507.320318][ C1] ? smp_call_function_many_cond+0x851/0x930 [ 507.326135][ C1] ? text_poke_sync+0x30/0x30 [ 507.330646][ C1] ? smp_call_function_many+0x40/0x40 [ 507.335940][ C1] ? text_poke_sync+0x30/0x30 [ 507.340452][ C1] on_each_cpu_cond_mask+0x40/0x80 [ 507.345401][ C1] ? kmem_cache_alloc_bulk+0x105/0x3d0 [ 507.350693][ C1] text_poke_bp_batch+0x1e9/0x730 [ 507.355554][ C1] ? text_poke_loc_init+0x680/0x680 [ 507.360589][ C1] ? __kasan_check_write+0x14/0x20 [ 507.365539][ C1] ? mutex_lock+0xb1/0x1e0 [ 507.369786][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 507.374910][ C1] ? bit_wait_io_timeout+0x120/0x120 [ 507.380031][ C1] ? text_poke_queue+0xe4/0x1a0 [ 507.384718][ C1] text_poke_finish+0x1a/0x30 [ 507.389232][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 507.395042][ C1] __jump_label_update+0x36a/0x380 [ 507.400087][ C1] jump_label_update+0x3af/0x450 [ 507.404859][ C1] static_key_enable_cpuslocked+0x12f/0x250 [ 507.410673][ C1] static_key_enable+0x1a/0x30 [ 507.415282][ C1] toggle_allocation_gate+0xbf/0x450 [ 507.420396][ C1] ? show_object+0xa0/0xa0 [ 507.424645][ C1] ? finish_task_switch+0x16f/0x7b0 [ 507.429683][ C1] ? __kasan_check_read+0x11/0x20 [ 507.434541][ C1] ? read_word_at_a_time+0x12/0x20 [ 507.439487][ C1] ? strscpy+0x9c/0x260 [ 507.443485][ C1] process_one_work+0x73d/0xcb0 [ 507.448168][ C1] worker_thread+0xa60/0x1260 [ 507.452684][ C1] kthread+0x26d/0x300 [ 507.456584][ C1] ? worker_clr_flags+0x1a0/0x1a0 [ 507.461447][ C1] ? kthread_blkcg+0xd0/0xd0 [ 507.465870][ C1] ret_from_fork+0x1f/0x30 [ 507.470125][ C1] [ 507.472990][ C1] Sending NMI from CPU 1 to CPUs 0: [ 507.478073][ C0] NMI backtrace for cpu 0 [ 507.478084][ C0] CPU: 0 PID: 8032 Comm: syz.0.2668 Tainted: G W 6.1.90-syzkaller-00020-gd6a513a78492 #0 [ 507.478102][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 507.478112][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 507.478130][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 4a 01 31 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 507.478144][ C0] RSP: 0018:ffffc900042df020 EFLAGS: 00000046 [ 507.478158][ C0] RAX: 0000000000000003 RBX: 1ffff9200085be08 RCX: ffffffff851f990c [ 507.478170][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888123961d60 [ 507.478181][ C0] RBP: ffffc900042df0d0 R08: dffffc0000000000 R09: ffffed102472c3ad [ 507.478193][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 507.478203][ C0] R13: ffff888123961d60 R14: 0000000000000003 R15: 1ffff9200085be0c [ 507.478214][ C0] FS: 00005555560b1500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 507.478229][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.478240][ C0] CR2: 0000000020041000 CR3: 000000010fc21000 CR4: 00000000003506b0 [ 507.478254][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 507.478263][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 507.478272][ C0] Call Trace: [ 507.478279][ C0] [ 507.478286][ C0] ? show_regs+0x58/0x60 [ 507.478319][ C0] ? nmi_cpu_backtrace+0x285/0x2f0 [ 507.478359][ C0] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 507.478403][ C0] ? kvm_wait+0x117/0x180 [ 507.478434][ C0] ? kvm_wait+0x117/0x180 [ 507.478465][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 507.478504][ C0] ? nmi_handle+0xa7/0x280 [ 507.478530][ C0] ? kvm_wait+0x117/0x180 [ 507.478543][ C0] ? kvm_wait+0x117/0x180 [ 507.478556][ C0] ? default_do_nmi+0x69/0x160 [ 507.478572][ C0] ? exc_nmi+0xad/0x100 [ 507.478587][ C0] ? end_repeat_nmi+0x16/0x31 [ 507.478605][ C0] ? __pv_queued_spin_lock_slowpath+0x67c/0xda0 [ 507.478621][ C0] ? kvm_wait+0x117/0x180 [ 507.478635][ C0] ? kvm_wait+0x117/0x180 [ 507.478649][ C0] ? kvm_wait+0x117/0x180 [ 507.478663][ C0] [ 507.478667][ C0] [ 507.478673][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 507.478693][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 507.478708][ C0] ? pv_hash+0x86/0x150 [ 507.478727][ C0] __pv_queued_spin_lock_slowpath+0x6de/0xda0 [ 507.478745][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 507.478764][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 507.478785][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 507.478805][ C0] ? 0xffffffffa0000654 [ 507.478825][ C0] ? is_bpf_text_address+0x172/0x190 [ 507.478841][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 507.478857][ C0] ? kernel_text_address+0xa9/0xe0 [ 507.478878][ C0] trie_delete_elem+0x94/0x760 [ 507.478898][ C0] ? bpf_bprintf_prepare+0x14e/0x1450 [ 507.478920][ C0] bpf_prog_c0188993c79ab9c8+0x3d/0x41 [ 507.478936][ C0] bpf_trace_run2+0x133/0x290 [ 507.478951][ C0] ? bpf_trace_run1+0x240/0x240 [ 507.478965][ C0] ? bpf_bprintf_cleanup+0xc0/0xc0 [ 507.478985][ C0] ? bpf_trace_printk+0x122/0x330 [ 507.479005][ C0] ? __bpf_trace_contention_begin+0x10/0x10 [ 507.479022][ C0] __bpf_trace_contention_end+0xb/0x10 [ 507.479039][ C0] __traceiter_contention_end+0x78/0xb0 [ 507.479057][ C0] __pv_queued_spin_lock_slowpath+0xd59/0xda0 [ 507.479073][ C0] ? from_kuid+0x18d/0x6f0 [ 507.479091][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 507.479107][ C0] ? __kasan_check_write+0x14/0x20 [ 507.479124][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 507.479144][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 507.479161][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 507.479181][ C0] ? native_set_ldt+0x130/0x130 [ 507.479197][ C0] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 507.479215][ C0] ? perf_sched_cb_inc+0x260/0x260 [ 507.479235][ C0] trie_delete_elem+0x94/0x760 [ 507.479254][ C0] ? finish_task_switch+0x167/0x7b0 [ 507.479275][ C0] bpf_prog_c0188993c79ab9c8+0x3d/0x41 [ 507.479290][ C0] bpf_trace_run2+0x133/0x290 [ 507.479305][ C0] ? bpf_trace_run1+0x240/0x240 [ 507.479320][ C0] ? __kasan_check_write+0x14/0x20 [ 507.479334][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 507.479353][ C0] ? _raw_spin_trylock_bh+0x190/0x190 [ 507.479373][ C0] ? __bpf_trace_contention_begin+0x10/0x10 [ 507.479390][ C0] __bpf_trace_contention_end+0xb/0x10 [ 507.479407][ C0] __traceiter_contention_end+0x78/0xb0 [ 507.479425][ C0] __mutex_lock+0x1102/0x1ca0 [ 507.479445][ C0] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 507.479466][ C0] ? kasan_save_stack+0x4d/0x60 [ 507.479485][ C0] ? kasan_save_stack+0x3b/0x60 [ 507.479502][ C0] ? __kasan_record_aux_stack+0xb4/0xc0 [ 507.479527][ C0] ? call_rcu+0xee/0x1340 [ 507.479543][ C0] ? __fput+0x69d/0x870 [ 507.479557][ C0] ? ____fput+0x15/0x20 [ 507.479569][ C0] ? task_work_run+0x24d/0x2e0 [ 507.479589][ C0] ? exit_to_user_mode_loop+0x94/0xa0 [ 507.479606][ C0] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 507.479623][ C0] ? syscall_exit_to_user_mode+0x26/0x130 [ 507.479639][ C0] ? do_syscall_64+0x47/0xb0 [ 507.479659][ C0] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 507.479681][ C0] __mutex_lock_slowpath+0xe/0x10 [ 507.479697][ C0] mutex_lock+0x130/0x1e0 [ 507.479715][ C0] ? bit_wait_io_timeout+0x120/0x120 [ 507.479732][ C0] ? delete_node+0x736/0x790 [ 507.479750][ C0] tracepoint_probe_unregister+0x37/0x900 [ 507.479770][ C0] ? __bpf_trace_contention_begin+0x10/0x10 [ 507.479788][ C0] bpf_probe_unregister+0x61/0x70 [ 507.479804][ C0] bpf_raw_tp_link_release+0x63/0x90 [ 507.479819][ C0] bpf_link_free+0x129/0x3f0 [ 507.479836][ C0] ? rcu_force_quiescent_state+0x170/0x170 [ 507.479854][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 507.479872][ C0] ? __kasan_slab_free+0x11/0x20 [ 507.479892][ C0] ? bpf_prog_get_stats+0x290/0x290 [ 507.479910][ C0] bpf_link_release+0x170/0x180 [ 507.479928][ C0] ? bpf_prog_get_stats+0x290/0x290 [ 507.479947][ C0] __fput+0x3ab/0x870 [ 507.479963][ C0] ____fput+0x15/0x20 [ 507.479976][ C0] task_work_run+0x24d/0x2e0 [ 507.479997][ C0] ? task_work_cancel+0x2b0/0x2b0 [ 507.480017][ C0] ? close_fd+0x2f0/0x2f0 [ 507.480036][ C0] ? debug_smp_processor_id+0x17/0x20 [ 507.480052][ C0] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 507.480072][ C0] exit_to_user_mode_loop+0x94/0xa0 [ 507.480090][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 507.480107][ C0] syscall_exit_to_user_mode+0x26/0x130 [ 507.480123][ C0] do_syscall_64+0x47/0xb0 [ 507.480142][ C0] ? clear_bhb_loop+0x55/0xb0 [ 507.480158][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 507.480173][ C0] RIP: 0033:0x7fd5cdf799b9 [ 507.480246][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 507.480258][ C0] RSP: 002b:00007fff9bdc9728 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 507.480274][ C0] RAX: 0000000000000000 RBX: 00007fd5ce117a80 RCX: 00007fd5cdf799b9 [ 507.480284][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 507.480293][ C0] RBP: 00007fd5ce117a80 R08: 0000000000000006 R09: 00007fff9bdc9a0f [ 507.480304][ C0] R10: 00000000005ee810 R11: 0000000000000246 R12: 0000000000042fa5 [ 507.480314][ C0] R13: 00007fff9bdc9820 R14: 00007fff9bdc9840 R15: ffffffffffffffff [ 507.480329][ C0]