last executing test programs: 483.990371ms ago: executing program 4 (id=5): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="850000f19e0000006a0a00ff000000006900090400000000950000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 445.879374ms ago: executing program 1 (id=2): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000206a932500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x4, 0x0, 0x0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r10, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000a17000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r12}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r13, 0x29, 0x5, 0x0, 0x0) 336.902113ms ago: executing program 2 (id=3): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x3, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x4000000, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, 0x0, &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x6023}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x4, r2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007968cd9c42cd023b530a1bb564b59810698d997ee1d1ddee9b516c23b6e7577430d43bb252893577a1b396f968d41b9a2c1e7781d71383292d02c3e59eeb2af5919f1281a258b8e8e225b76e29f39a2dcae418e371278d7a22d07cf4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x20900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x4, 0x7fe2, 0x5}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[], 0x0, 0x41}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$BPF_PROG_DETACH(0x10, &(0x7f00000000c0)={@cgroup, r6, 0x0, 0x0, 0x0, @prog_id}, 0x20) 240.427851ms ago: executing program 0 (id=1): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0xfffffff8, 0x2000, 0x93d, 0x1, r0, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x1, 0xc}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) close(r2) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1c, &(0x7f00000003c0)=@framed={{}, [@ringbuf_query, @snprintf, @printk={@x}]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) (async) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f00000000c0)=r10, 0x4) (async) sendmsg$unix(r9, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r1}, &(0x7f00000001c0), &(0x7f0000000380)='%ps \x00'}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f00000000c0)=0x2, &(0x7f0000000300), 0x2}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 183.503595ms ago: executing program 3 (id=4): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0xfffffffffffffdff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x80000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="000000020000000000000000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) (async, rerun: 64) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0xfdef) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(0xffffffffffffffff) (async) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000680)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc7, 0x0, 0x0, 0x4053}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) (async) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd63"], 0xfdef) (async, rerun: 64) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xffc0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000a00)=""/89, 0x59, 0x0, 0x0}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(r9, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x26e1, 0x0) 119.43124ms ago: executing program 3 (id=6): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000009e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='blkio.bfq.io_service_time_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000009e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='blkio.bfq.io_service_time_recursive\x00', 0x26e1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x5) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) (async) 118.58852ms ago: executing program 0 (id=7): bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) r0 = perf_event_open(&(0x7f0000002180)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x6, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0xa, 0x4}, 0x48) (async) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0xc}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r3}, 0x10) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00bf090000007133cad04df9bd180b00000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) (async, rerun: 64) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x6, 0x6, 0xe9, 0x0, 0x8, 0x40000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x2, @perf_config_ext={0x1, 0x3}, 0x100, 0x9, 0x3, 0x9, 0xa03, 0x5, 0x0, 0x0, 0xfffffffd, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r4}, &(0x7f0000000640), &(0x7f0000000680)}, 0x20) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffd6d) (async, rerun: 64) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) (async, rerun: 32) close(r6) (rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 117.97081ms ago: executing program 4 (id=8): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x72, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x45}}, &(0x7f0000000480)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x5, 0x11, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000007ecc909297a8c41ba4caa6a9072f09eb36a8049ca2c230000801811", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018490000030000000000000000000000bf91000000000000b702000001000000850000000100"], &(0x7f0000000280)='GPL\x00', 0xdca, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x0, 0x9, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000bc0)=[0xffffffffffffffff], &(0x7f0000000c00)=[{0x0, 0x2, 0x5}, {0x0, 0x2, 0x7, 0x4}], 0x10, 0x7f}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="0000000000000000000000000018010000786c6c2500000000002020207bff080000000000bfa100000000000007010000b702000008000000b703000000000000850000002d00000095000000000000000000b93f9fbb6393e20000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x1000000000000) socketpair$unix(0x4, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r4}, &(0x7f0000001380), &(0x7f00000013c0)='%-010d \x00'}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x84, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r4, &(0x7f0000000080), 0x0}, 0x20) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}], 0x20}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(r7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 113.752291ms ago: executing program 2 (id=9): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000110000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r2, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r3, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x2e, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xf8, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000e40)={0xffffffffffffffff}, 0x4) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000e80)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x30, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x1e, 0x31, &(0x7f0000001540)=ANY=[@ANYRES16=r3, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000008500040076000000b71a0400f0ffffff1801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000000600000018000000ff7f00000000000006000000bf91e0ffffffffffb6020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000d40)='syzkaller\x00', 0x2, 0x9, &(0x7f0000000d80)=""/9, 0x1e00, 0xb, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000dc0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000e00)={0x0, 0x2, 0x8000, 0x1ff}, 0x10, 0x0, r5, 0x0, &(0x7f0000000b40)=[r6], &(0x7f0000000f40), 0x10, 0x800a}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000002300)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd63"], 0xcfa4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r8, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000600)=[0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0], 0x0, 0x80, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x38, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x5, 0x101, 0x2, 0x100, r6, 0x8, '\x00', r9, r8, 0x0, 0x5, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0xfffffffffffffe48, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0xfffffff8, 0x10}, 0xc) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000c00)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xffff472b, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x2}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_ext={0x1c, 0xf, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x2, 0x1, 0x3, 0xa, 0xfffffffffffffffc, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @func, @call={0x85, 0x0, 0x0, 0xe}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @exit, @call={0x85, 0x0, 0x0, 0x67}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x3a2, 0x78, &(0x7f0000000280)=""/120, 0x41000, 0x44, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0x6, 0x5, 0x52}, 0x10, 0x1c226, r5, 0x0, &(0x7f0000000800)=[r11, r2, r12, r3], 0x0, 0x10, 0xe}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r13}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x66}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 113.077431ms ago: executing program 0 (id=10): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x84, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f5, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000b615e839402200dd0a00f700000000ac1df65f1516fd63010000000000009500"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x300}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) 64.096985ms ago: executing program 0 (id=11): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa33"], 0xfdef) (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000200)='hrtimer_init\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r9}, 0x10) (async) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 63.642695ms ago: executing program 3 (id=12): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) (rerun: 32) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000001440)='task_newtask\x00', r1}, 0x10) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) (rerun: 64) 4.10469ms ago: executing program 0 (id=13): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) write$cgroup_devices(r4, &(0x7f0000000000)={'b', ' *:* ', 'rwm\x00'}, 0xa) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x10f, 0x88, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x7}, 0x48) 3.60454ms ago: executing program 3 (id=14): r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfe3, 0xc}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000005700000000000000000000850000000500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) perf_event_open(&(0x7f0000000a00)={0x1, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2321, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, '\x00', 0x0, r1, 0x5, 0x5, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x31, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x8b, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)={0x2, 0x4, 0x8, 0x1, 0x80, r4, 0x6, '\x00', r5, r1, 0x2, 0x4, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00'}, 0x10) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETIFINDEX(r10, 0x400454da, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x2d) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000b00)=ANY=[@ANYRES16=r6, @ANYRES16=r5], &(0x7f0000000a80)='GPL\x00', 0x4, 0xffffffffffffffc1, &(0x7f0000000b40)=""/189, 0x0, 0x60, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='percpu_alloc_percpu\x00', r11}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xad, &(0x7f0000000300)=""/173}, 0x80) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0xb8e, 0x9, 0x85d, 0x10, 0xffffffffffffffff, 0x13, '\x00', r5, r0, 0x2, 0x1, 0x2}, 0x48) 3.29578ms ago: executing program 4 (id=15): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x48}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x80) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x48}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22}, 0x80) (async) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 0s ago: executing program 1 (id=16): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r2, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x46, &(0x7f0000000a00)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000400), &(0x7f0000000540), 0x8, 0x88, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000c00)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x22, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffff}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0xd}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3ff}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='GPL\x00', 0x7fffffff, 0xed, &(0x7f00000006c0)=""/237, 0x41000, 0x34, '\x00', r5, 0x25, r6, 0x8, &(0x7f0000000c40)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x0, 0xf, 0xfffffffd, 0x5}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000cc0)=[r1, r1, r1, r1], &(0x7f0000000d00)=[{0x0, 0x5, 0xe, 0x7}, {0x1, 0x4, 0xf, 0x2}], 0x10, 0x7}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0x99, &(0x7f0000000480)=""/153}, 0x80) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f0000000680)={r8, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r10, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.5' (ED25519) to the list of known hosts. [ 188.907658][ T30] audit: type=1400 audit(1721001622.690:66): avc: denied { integrity } for pid=448 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 188.911201][ T448] cgroup: Unknown subsys name 'net' [ 188.929795][ T30] audit: type=1400 audit(1721001622.700:67): avc: denied { mounton } for pid=448 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 188.957373][ T30] audit: type=1400 audit(1721001622.700:68): avc: denied { mount } for pid=448 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 188.957535][ T448] cgroup: Unknown subsys name 'devices' [ 188.979266][ T30] audit: type=1400 audit(1721001622.720:69): avc: denied { unmount } for pid=448 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 189.120578][ T448] cgroup: Unknown subsys name 'hugetlb' [ 189.126014][ T448] cgroup: Unknown subsys name 'rlimit' [ 189.227255][ T30] audit: type=1400 audit(1721001623.010:70): avc: denied { setattr } for pid=448 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 189.250243][ T30] audit: type=1400 audit(1721001623.010:71): avc: denied { mounton } for pid=448 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 189.255142][ T450] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 189.274999][ T30] audit: type=1400 audit(1721001623.010:72): avc: denied { mount } for pid=448 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 189.306054][ T30] audit: type=1400 audit(1721001623.080:73): avc: denied { relabelto } for pid=450 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 189.318968][ T448] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 189.331344][ T30] audit: type=1400 audit(1721001623.080:74): avc: denied { write } for pid=450 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 189.365092][ T30] audit: type=1400 audit(1721001623.110:75): avc: denied { read } for pid=448 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 190.154258][ T457] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.161165][ T457] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.168240][ T457] device bridge_slave_0 entered promiscuous mode [ 190.175951][ T457] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.182834][ T457] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.190066][ T457] device bridge_slave_1 entered promiscuous mode [ 190.241638][ T456] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.248482][ T456] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.255873][ T456] device bridge_slave_0 entered promiscuous mode [ 190.270165][ T456] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.277005][ T456] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.284276][ T456] device bridge_slave_1 entered promiscuous mode [ 190.317602][ T458] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.324482][ T458] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.331771][ T458] device bridge_slave_0 entered promiscuous mode [ 190.349417][ T458] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.356256][ T458] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.363514][ T458] device bridge_slave_1 entered promiscuous mode [ 190.413770][ T459] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.420655][ T459] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.427723][ T459] device bridge_slave_0 entered promiscuous mode [ 190.443989][ T459] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.451143][ T459] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.458201][ T459] device bridge_slave_1 entered promiscuous mode [ 190.471359][ T460] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.478202][ T460] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.485469][ T460] device bridge_slave_0 entered promiscuous mode [ 190.492246][ T460] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.499131][ T460] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.506193][ T460] device bridge_slave_1 entered promiscuous mode [ 190.533165][ T457] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.540112][ T457] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.648638][ T456] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.655510][ T456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.662606][ T456] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.669379][ T456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.681585][ T469] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.688759][ T469] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.696235][ T469] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.704048][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.711332][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.737436][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.745722][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.753766][ T478] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.760618][ T478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.781435][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.789494][ T469] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.796312][ T469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.817577][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.832611][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.840727][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.847895][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.856241][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.863085][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.894924][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.903007][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.909852][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.917313][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.925167][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.932868][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.940659][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.947858][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.955859][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.962696][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.969906][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.977825][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.984664][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.991807][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.999527][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.007212][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.015182][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.022025][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.029228][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.037129][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.043893][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.063667][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.071296][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.078809][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.093461][ T457] device veth0_vlan entered promiscuous mode [ 191.101078][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.108881][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.116451][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.124193][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.132374][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.139658][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.149858][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.163197][ T459] device veth0_vlan entered promiscuous mode [ 191.170245][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.177985][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.185827][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.193506][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.201690][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.209031][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.216250][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.223772][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.232185][ T456] device veth0_vlan entered promiscuous mode [ 191.245424][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.253445][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.261327][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.269290][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.277146][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.285281][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.293227][ T469] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.300060][ T469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.307170][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.315287][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.323213][ T469] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.330042][ T469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.337509][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.349532][ T457] device veth1_macvtap entered promiscuous mode [ 191.363317][ T456] device veth1_macvtap entered promiscuous mode [ 191.371334][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.378796][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.387105][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.395318][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.403302][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.411191][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.418510][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.426416][ T478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.442245][ T459] device veth1_macvtap entered promiscuous mode [ 191.451491][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.459527][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.467640][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.475714][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.483548][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.491468][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.499481][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.506910][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.515220][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.539686][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.548038][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.556420][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.564277][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.572420][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.580824][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.589209][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.597167][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.605360][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.613341][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.622494][ T458] device veth0_vlan entered promiscuous mode [ 191.641948][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.651522][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.664774][ T460] device veth0_vlan entered promiscuous mode [ 191.679919][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.688749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.698155][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.707809][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.716042][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.723482][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.734574][ T458] device veth1_macvtap entered promiscuous mode [ 191.748217][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.760248][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.768295][ T469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.794961][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.804370][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.813818][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.821956][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.833166][ T460] device veth1_macvtap entered promiscuous mode [ 191.845249][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.857890][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.866470][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.891047][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.900825][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.910024][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.918120][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.962733][ T505] device pim6reg1 entered promiscuous mode [ 191.998941][ C0] hrtimer: interrupt took 27334 ns [ 292.138913][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 292.145344][ C1] rcu: 1-...!: (10000 ticks this GP) idle=c7d/1/0x4000000000000000 softirq=3128/3136 fqs=0 last_accelerate: d58b/fc9e dyntick_enabled: 1 [ 292.159297][ C1] (t=10000 jiffies g=2393 q=22) [ 292.164071][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g2393 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 292.176052][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=1392 [ 292.183686][ C1] rcu: rcu_preempt kthread starved for 10000 jiffies! g2393 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 292.194796][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 292.204604][ C1] rcu: RCU grace-period kthread stack dump: [ 292.210331][ C1] task:rcu_preempt state:I stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 292.219367][ C1] Call Trace: [ 292.222483][ C1] [ 292.225358][ C1] __schedule+0xccc/0x1590 [ 292.229515][ C1] ? __sched_text_start+0x8/0x8 [ 292.234200][ C1] ? __kasan_check_write+0x14/0x20 [ 292.239146][ C1] ? __kasan_check_write+0x14/0x20 [ 292.244093][ C1] schedule+0x11f/0x1e0 [ 292.248087][ C1] schedule_timeout+0x18c/0x370 [ 292.252773][ C1] ? native_set_ldt+0x360/0x360 [ 292.257463][ C1] ? console_conditional_schedule+0x30/0x30 [ 292.263191][ C1] ? update_process_times+0x200/0x200 [ 292.268395][ C1] ? prepare_to_swait_event+0x308/0x320 [ 292.273782][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 292.278377][ C1] ? debug_smp_processor_id+0x17/0x20 [ 292.283584][ C1] ? __note_gp_changes+0x4ab/0x920 [ 292.288532][ C1] ? rcu_gp_init+0xc30/0xc30 [ 292.292969][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 292.297993][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 292.302421][ C1] rcu_gp_kthread+0xa4/0x350 [ 292.306846][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 292.311533][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 292.316045][ C1] ? __kasan_check_read+0x11/0x20 [ 292.320906][ C1] ? __kthread_parkme+0xb2/0x200 [ 292.325682][ C1] kthread+0x421/0x510 [ 292.329586][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 292.334101][ C1] ? kthread_blkcg+0xd0/0xd0 [ 292.338525][ C1] ret_from_fork+0x1f/0x30 [ 292.342790][ C1] [ 292.345642][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 292.351807][ C1] Sending NMI from CPU 1 to CPUs 0: [ 292.356865][ C0] NMI backtrace for cpu 0 [ 292.356875][ C0] CPU: 0 PID: 547 Comm: syz.3.14 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 292.356890][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 292.356903][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 292.356922][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 292.356938][ C0] RSP: 0018:ffffc90000c76c40 EFLAGS: 00000246 [ 292.356967][ C0] RAX: 0000000000000001 RBX: 1ffff9200018ed8c RCX: 1ffffffff0d1aa9c [ 292.356977][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 292.356987][ C0] RBP: ffffc90000c76cf0 R08: dffffc0000000000 R09: ffffed103ee0715b [ 292.356997][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 292.357008][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200018ed90 [ 292.357018][ C0] FS: 00007f0392c216c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 292.357044][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 292.357055][ C0] CR2: 0000000000000000 CR3: 0000000124c2a000 CR4: 00000000003506b0 [ 292.357067][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 292.357076][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 292.357085][ C0] Call Trace: [ 292.357090][ C0] [ 292.357096][ C0] ? show_regs+0x58/0x60 [ 292.357111][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 292.357129][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 292.357147][ C0] ? kvm_wait+0x147/0x180 [ 292.357160][ C0] ? kvm_wait+0x147/0x180 [ 292.357173][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 292.357189][ C0] ? nmi_handle+0xa8/0x280 [ 292.357204][ C0] ? kvm_wait+0x147/0x180 [ 292.357217][ C0] ? default_do_nmi+0x69/0x160 [ 292.357233][ C0] ? exc_nmi+0xaf/0x120 [ 292.357247][ C0] ? end_repeat_nmi+0x16/0x31 [ 292.357346][ C0] ? kvm_wait+0x147/0x180 [ 292.357359][ C0] ? kvm_wait+0x147/0x180 [ 292.357372][ C0] ? kvm_wait+0x147/0x180 [ 292.357385][ C0] [ 292.357389][ C0] [ 292.357394][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 292.357410][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 292.357429][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 292.357447][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 292.357460][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 292.357474][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 292.357492][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 292.357508][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc58 [ 292.357521][ C0] bpf_trace_run2+0x159/0x210 [ 292.357537][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 292.357553][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 292.357567][ C0] ? skb_release_data+0x8a9/0xa80 [ 292.357583][ C0] ? skb_release_data+0x8a9/0xa80 [ 292.357596][ C0] __bpf_trace_kfree+0x6f/0x90 [ 292.357611][ C0] ? skb_release_data+0x8a9/0xa80 [ 292.357624][ C0] kfree+0x1f3/0x220 [ 292.357639][ C0] ? dev_close_many+0x37c/0x530 [ 292.357653][ C0] ? vlan_device_event+0x1622/0x1d80 [ 292.357670][ C0] ? raw_notifier_call_chain+0x8c/0xf0 [ 292.357686][ C0] ? __dev_notify_flags+0x304/0x610 [ 292.357699][ C0] ? dev_change_flags+0xf0/0x1a0 [ 292.357712][ C0] skb_release_data+0x8a9/0xa80 [ 292.357728][ C0] consume_skb+0xac/0x250 [ 292.357741][ C0] netlink_broadcast_filtered+0x10f4/0x1220 [ 292.357759][ C0] ? inet6_fill_ifaddr+0x99b/0xf60 [ 292.357776][ C0] nlmsg_notify+0x101/0x1c0 [ 292.357838][ C0] rtnl_notify+0x9c/0xd0 [ 292.357862][ C0] __ipv6_ifa_notify+0x32a/0x11c0 [ 292.357879][ C0] ? snmp6_fill_stats+0x720/0x720 [ 292.357894][ C0] ? __kasan_check_write+0x14/0x20 [ 292.357910][ C0] ? try_to_grab_pending+0x1de/0x5d0 [ 292.357928][ C0] ? mod_delayed_work_on+0x190/0x190 [ 292.357944][ C0] ? __kasan_check_write+0x14/0x20 [ 292.357959][ C0] ? __kasan_check_write+0x14/0x20 [ 292.357981][ C0] ? __kasan_check_write+0x14/0x20 [ 292.357995][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 292.358011][ C0] addrconf_ifdown+0xe14/0x1ae0 [ 292.358028][ C0] ? addrconf_cleanup+0x1b0/0x1b0 [ 292.358041][ C0] ? mutex_unlock+0xb2/0x260 [ 292.358056][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 292.358071][ C0] ? nf_nat_masq_schedule+0x620/0x620 [ 292.358085][ C0] ? masq_device_event+0xd0/0xd0 [ 292.358100][ C0] addrconf_notify+0x37d/0xdd0 [ 292.358115][ C0] raw_notifier_call_chain+0x8c/0xf0 [ 292.358133][ C0] dev_close_many+0x37c/0x530 [ 292.358147][ C0] ? addrconf_ifdown+0x18b5/0x1ae0 [ 292.358163][ C0] ? __dev_open+0x4e0/0x4e0 [ 292.358178][ C0] vlan_device_event+0x1622/0x1d80 [ 292.358195][ C0] ? br_device_event+0x185/0x7c0 [ 292.358210][ C0] ? register_vlan_dev+0x5e0/0x5e0 [ 292.358225][ C0] ? raw_notifier+0x9d/0x720 [ 292.358242][ C0] ? ipv6_mc_netdev_event+0xa4/0x480 [ 292.358258][ C0] raw_notifier_call_chain+0x8c/0xf0 [ 292.358274][ C0] __dev_notify_flags+0x304/0x610 [ 292.358288][ C0] ? __dev_change_flags+0x6e0/0x6e0 [ 292.358300][ C0] ? __dev_change_flags+0x569/0x6e0 [ 292.358314][ C0] ? dev_get_flags+0x1e0/0x1e0 [ 292.358329][ C0] dev_change_flags+0xf0/0x1a0 [ 292.358344][ C0] dev_ifsioc+0x147/0x10c0 [ 292.358359][ C0] ? dev_ioctl+0xe70/0xe70 [ 292.358371][ C0] ? mutex_lock+0x135/0x1e0 [ 292.358386][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 292.358405][ C0] dev_ioctl+0x54d/0xe70 [ 292.358419][ C0] sock_do_ioctl+0x34f/0x5a0 [ 292.358437][ C0] ? sock_show_fdinfo+0xa0/0xa0 [ 292.358452][ C0] ? alloc_empty_file_noaccount+0x80/0x80 [ 292.358467][ C0] ? put_pid+0xc3/0x110 [ 292.358480][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 292.358498][ C0] sock_ioctl+0x455/0x740 [ 292.358513][ C0] ? sock_poll+0x400/0x400 [ 292.358527][ C0] ? __fget_files+0x31e/0x380 [ 292.358543][ C0] ? security_file_ioctl+0x84/0xb0 [ 292.358560][ C0] ? sock_poll+0x400/0x400 [ 292.358574][ C0] __se_sys_ioctl+0x114/0x190 [ 292.358588][ C0] __x64_sys_ioctl+0x7b/0x90 [ 292.358601][ C0] do_syscall_64+0x3d/0xb0 [ 292.358615][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 292.358630][ C0] RIP: 0033:0x7f039399fbd9 [ 292.358653][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.358666][ C0] RSP: 002b:00007f0392c21048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 292.358683][ C0] RAX: ffffffffffffffda RBX: 00007f0393b2df60 RCX: 00007f039399fbd9 [ 292.358694][ C0] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 0000000000000008 [ 292.358704][ C0] RBP: 00007f0393a0ee60 R08: 0000000000000000 R09: 0000000000000000 [ 292.358713][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 292.358721][ C0] R13: 000000000000000b R14: 00007f0393b2df60 R15: 00007fffc7397918 [ 292.358733][ C0] [ 292.358870][ C1] NMI backtrace for cpu 1 [ 293.014135][ C1] CPU: 1 PID: 39 Comm: kworker/1:1 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 293.023757][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 293.033655][ C1] Workqueue: events iterate_cleanup_work [ 293.039119][ C1] Call Trace: [ 293.042245][ C1] [ 293.044936][ C1] dump_stack_lvl+0x151/0x1b7 [ 293.049448][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 293.054917][ C1] ? ttwu_do_wakeup+0x187/0x430 [ 293.059604][ C1] dump_stack+0x15/0x17 [ 293.063593][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 293.068372][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 293.074357][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 293.079654][ C1] ? __kasan_check_write+0x14/0x20 [ 293.084598][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 293.089287][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 293.095189][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 293.101003][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 293.106908][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 293.112634][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 293.117582][ C1] print_cpu_stall+0x315/0x5f0 [ 293.122180][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 293.127215][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 293.133206][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 293.138324][ C1] update_process_times+0x198/0x200 [ 293.143446][ C1] tick_sched_timer+0x188/0x240 [ 293.148132][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 293.153514][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 293.158551][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 293.163494][ C1] ? clockevents_program_event+0x22f/0x300 [ 293.169136][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 293.175040][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 293.179876][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 293.185539][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 293.191008][ C1] [ 293.193786][ C1] [ 293.196562][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 293.202378][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 293.207151][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 293.226595][ C1] RSP: 0018:ffffc9000028f640 EFLAGS: 00000246 [ 293.232495][ C1] RAX: 0000000000000003 RBX: 1ffff92000051ecc RCX: ffffffff8154fbdf [ 293.240305][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810c974c18 [ 293.248129][ C1] RBP: ffffc9000028f6f0 R08: dffffc0000000000 R09: ffffed102192e984 [ 293.255928][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 293.263764][ C1] R13: ffff88810c974c18 R14: 0000000000000003 R15: 1ffff92000051ed0 [ 293.271555][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 293.277633][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 293.283619][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 293.288563][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 293.294641][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 293.300575][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 293.306795][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 293.311653][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 293.316686][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 293.322085][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 293.327100][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc58 [ 293.332489][ C1] bpf_trace_run2+0x159/0x210 [ 293.336996][ C1] ? kfree+0xc8/0x220 [ 293.340813][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 293.345500][ C1] ? sock_map_unref+0x352/0x4d0 [ 293.350185][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 293.355665][ C1] ? sock_map_unref+0x352/0x4d0 [ 293.360428][ C1] __bpf_trace_kfree+0x6f/0x90 [ 293.365030][ C1] ? sock_map_unref+0x352/0x4d0 [ 293.369715][ C1] kfree+0x1f3/0x220 [ 293.373448][ C1] sock_map_unref+0x352/0x4d0 [ 293.377976][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 293.383081][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc58 [ 293.388462][ C1] bpf_trace_run2+0x159/0x210 [ 293.392977][ C1] ? asm_sysvec_call_function_single+0x1b/0x20 [ 293.398964][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 293.403648][ C1] ? iterate_cleanup_work+0xd9/0x120 [ 293.408771][ C1] ? __kasan_check_read+0x11/0x20 [ 293.413631][ C1] ? nf_ct_iterate_cleanup_net+0x1ad/0x240 [ 293.419274][ C1] ? iterate_cleanup_work+0xd9/0x120 [ 293.424395][ C1] __bpf_trace_kfree+0x6f/0x90 [ 293.428994][ C1] ? iterate_cleanup_work+0xd9/0x120 [ 293.434114][ C1] kfree+0x1f3/0x220 [ 293.437848][ C1] iterate_cleanup_work+0xd9/0x120 [ 293.442794][ C1] process_one_work+0x6bb/0xc10 [ 293.447482][ C1] worker_thread+0xad5/0x12a0 [ 293.451997][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 293.456681][ C1] kthread+0x421/0x510 [ 293.460586][ C1] ? worker_clr_flags+0x180/0x180 [ 293.465447][ C1] ? kthread_blkcg+0xd0/0xd0 [ 293.469876][ C1] ret_from_fork+0x1f/0x30 [ 293.474127][ C1] [ 441.066978][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz.3.14:547] [ 441.074914][ C0] Modules linked in: [ 441.078653][ C0] CPU: 0 PID: 547 Comm: syz.3.14 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 441.088148][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 441.098003][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 441.102781][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 441.123041][ C0] RSP: 0018:ffffc90000c76c40 EFLAGS: 00000246 [ 441.128894][ C0] RAX: 0000000000000001 RBX: 1ffff9200018ed8c RCX: 1ffffffff0d1aa9c [ 441.136702][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 441.144514][ C0] RBP: ffffc90000c76cf0 R08: dffffc0000000000 R09: ffffed103ee0715b [ 441.152329][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 441.160136][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff9200018ed90 [ 441.167952][ C0] FS: 00007f0392c216c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 441.176716][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.183138][ C0] CR2: 0000000000000000 CR3: 0000000124c2a000 CR4: 00000000003506b0 [ 441.190960][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.198763][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 441.206575][ C0] Call Trace: [ 441.209709][ C0] [ 441.212394][ C0] ? show_regs+0x58/0x60 [ 441.216468][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 441.221416][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 441.226533][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 441.231744][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 441.236688][ C0] ? clockevents_program_event+0x22f/0x300 [ 441.242331][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 441.248233][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 441.253182][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 441.259083][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 441.264723][ C0] [ 441.267501][ C0] [ 441.270284][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.276272][ C0] ? kvm_wait+0x147/0x180 [ 441.280435][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 441.285381][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 441.291289][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 441.297531][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 441.302304][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 441.307343][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 441.312635][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 441.317668][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc58 [ 441.323049][ C0] bpf_trace_run2+0x159/0x210 [ 441.327562][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 441.332509][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 441.337197][ C0] ? skb_release_data+0x8a9/0xa80 [ 441.342057][ C0] ? skb_release_data+0x8a9/0xa80 [ 441.346915][ C0] __bpf_trace_kfree+0x6f/0x90 [ 441.351603][ C0] ? skb_release_data+0x8a9/0xa80 [ 441.356549][ C0] kfree+0x1f3/0x220 [ 441.360282][ C0] ? dev_close_many+0x37c/0x530 [ 441.364968][ C0] ? vlan_device_event+0x1622/0x1d80 [ 441.370092][ C0] ? raw_notifier_call_chain+0x8c/0xf0 [ 441.375384][ C0] ? __dev_notify_flags+0x304/0x610 [ 441.380424][ C0] ? dev_change_flags+0xf0/0x1a0 [ 441.385209][ C0] skb_release_data+0x8a9/0xa80 [ 441.389883][ C0] consume_skb+0xac/0x250 [ 441.394047][ C0] netlink_broadcast_filtered+0x10f4/0x1220 [ 441.399776][ C0] ? inet6_fill_ifaddr+0x99b/0xf60 [ 441.404726][ C0] nlmsg_notify+0x101/0x1c0 [ 441.409061][ C0] rtnl_notify+0x9c/0xd0 [ 441.413144][ C0] __ipv6_ifa_notify+0x32a/0x11c0 [ 441.418000][ C0] ? snmp6_fill_stats+0x720/0x720 [ 441.422868][ C0] ? __kasan_check_write+0x14/0x20 [ 441.427814][ C0] ? try_to_grab_pending+0x1de/0x5d0 [ 441.432932][ C0] ? mod_delayed_work_on+0x190/0x190 [ 441.438051][ C0] ? __kasan_check_write+0x14/0x20 [ 441.442999][ C0] ? __kasan_check_write+0x14/0x20 [ 441.447944][ C0] ? __kasan_check_write+0x14/0x20 [ 441.452892][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 441.457752][ C0] addrconf_ifdown+0xe14/0x1ae0 [ 441.462440][ C0] ? addrconf_cleanup+0x1b0/0x1b0 [ 441.467299][ C0] ? mutex_unlock+0xb2/0x260 [ 441.471727][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 441.476845][ C0] ? nf_nat_masq_schedule+0x620/0x620 [ 441.482141][ C0] ? masq_device_event+0xd0/0xd0 [ 441.486914][ C0] addrconf_notify+0x37d/0xdd0 [ 441.491517][ C0] raw_notifier_call_chain+0x8c/0xf0 [ 441.496635][ C0] dev_close_many+0x37c/0x530 [ 441.501147][ C0] ? addrconf_ifdown+0x18b5/0x1ae0 [ 441.506192][ C0] ? __dev_open+0x4e0/0x4e0 [ 441.510529][ C0] vlan_device_event+0x1622/0x1d80 [ 441.515474][ C0] ? br_device_event+0x185/0x7c0 [ 441.520245][ C0] ? register_vlan_dev+0x5e0/0x5e0 [ 441.525189][ C0] ? raw_notifier+0x9d/0x720 [ 441.529616][ C0] ? ipv6_mc_netdev_event+0xa4/0x480 [ 441.534739][ C0] raw_notifier_call_chain+0x8c/0xf0 [ 441.539859][ C0] __dev_notify_flags+0x304/0x610 [ 441.544720][ C0] ? __dev_change_flags+0x6e0/0x6e0 [ 441.549751][ C0] ? __dev_change_flags+0x569/0x6e0 [ 441.554788][ C0] ? dev_get_flags+0x1e0/0x1e0 [ 441.559391][ C0] dev_change_flags+0xf0/0x1a0 [ 441.563986][ C0] dev_ifsioc+0x147/0x10c0 [ 441.568240][ C0] ? dev_ioctl+0xe70/0xe70 [ 441.572493][ C0] ? mutex_lock+0x135/0x1e0 [ 441.576832][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 441.583256][ C0] dev_ioctl+0x54d/0xe70 [ 441.587333][ C0] sock_do_ioctl+0x34f/0x5a0 [ 441.591761][ C0] ? sock_show_fdinfo+0xa0/0xa0 [ 441.596452][ C0] ? alloc_empty_file_noaccount+0x80/0x80 [ 441.602002][ C0] ? put_pid+0xc3/0x110 [ 441.605997][ C0] ? selinux_file_ioctl+0x3cc/0x540 [ 441.611029][ C0] sock_ioctl+0x455/0x740 [ 441.615194][ C0] ? sock_poll+0x400/0x400 [ 441.619446][ C0] ? __fget_files+0x31e/0x380 [ 441.623962][ C0] ? security_file_ioctl+0x84/0xb0 [ 441.628909][ C0] ? sock_poll+0x400/0x400 [ 441.633162][ C0] __se_sys_ioctl+0x114/0x190 [ 441.637674][ C0] __x64_sys_ioctl+0x7b/0x90 [ 441.642105][ C0] do_syscall_64+0x3d/0xb0 [ 441.646358][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 441.652083][ C0] RIP: 0033:0x7f039399fbd9 [ 441.656344][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.675777][ C0] RSP: 002b:00007f0392c21048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 441.684021][ C0] RAX: ffffffffffffffda RBX: 00007f0393b2df60 RCX: 00007f039399fbd9 [ 441.691833][ C0] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 0000000000000008 [ 441.699645][ C0] RBP: 00007f0393a0ee60 R08: 0000000000000000 R09: 0000000000000000 [ 441.707455][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 441.715266][ C0] R13: 000000000000000b R14: 00007f0393b2df60 R15: 00007fffc7397918 [ 441.723084][ C0] [ 441.725953][ C0] Sending NMI from CPU 0 to CPUs 1: [ 441.731015][ C1] NMI backtrace for cpu 1 [ 441.731024][ C1] CPU: 1 PID: 39 Comm: kworker/1:1 Not tainted 5.15.151-syzkaller-00415-gdb06c48ab67e #0 [ 441.731040][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 441.731051][ C1] Workqueue: events iterate_cleanup_work [ 441.731071][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 441.731088][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 441.731100][ C1] RSP: 0018:ffffc9000028f640 EFLAGS: 00000246 [ 441.731112][ C1] RAX: 0000000000000003 RBX: 1ffff92000051ecc RCX: ffffffff8154fbdf [ 441.731123][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810c974c18 [ 441.731133][ C1] RBP: ffffc9000028f6f0 R08: dffffc0000000000 R09: ffffed102192e984 [ 441.731143][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 441.731153][ C1] R13: ffff88810c974c18 R14: 0000000000000003 R15: 1ffff92000051ed0 [ 441.731163][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 441.731176][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.731186][ C1] CR2: 0000000000000000 CR3: 0000000124c2a000 CR4: 00000000003506a0 [ 441.731199][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.731207][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 441.731216][ C1] Call Trace: [ 441.731221][ C1] [ 441.731226][ C1] ? show_regs+0x58/0x60 [ 441.731242][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 441.731259][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 441.731277][ C1] ? kvm_wait+0x147/0x180 [ 441.731290][ C1] ? kvm_wait+0x147/0x180 [ 441.731303][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 441.731324][ C1] ? nmi_handle+0xa8/0x280 [ 441.731338][ C1] ? kvm_wait+0x147/0x180 [ 441.731351][ C1] ? default_do_nmi+0x69/0x160 [ 441.731367][ C1] ? exc_nmi+0xaf/0x120 [ 441.731381][ C1] ? end_repeat_nmi+0x16/0x31 [ 441.731396][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 441.731413][ C1] ? kvm_wait+0x147/0x180 [ 441.731426][ C1] ? kvm_wait+0x147/0x180 [ 441.731439][ C1] ? kvm_wait+0x147/0x180 [ 441.731452][ C1] [ 441.731456][ C1] [ 441.731461][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.731476][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 441.731490][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 441.731507][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 441.731525][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 441.731543][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 441.731556][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 441.731569][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 441.731587][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 441.731604][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc58 [ 441.731617][ C1] bpf_trace_run2+0x159/0x210 [ 441.731633][ C1] ? kfree+0xc8/0x220 [ 441.731648][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 441.731662][ C1] ? sock_map_unref+0x352/0x4d0 [ 441.731677][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 441.731694][ C1] ? sock_map_unref+0x352/0x4d0 [ 441.731709][ C1] __bpf_trace_kfree+0x6f/0x90 [ 441.731723][ C1] ? sock_map_unref+0x352/0x4d0 [ 441.731738][ C1] kfree+0x1f3/0x220 [ 441.731753][ C1] sock_map_unref+0x352/0x4d0 [ 441.731769][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 441.731786][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc58 [ 441.731797][ C1] bpf_trace_run2+0x159/0x210 [ 441.731812][ C1] ? asm_sysvec_call_function_single+0x1b/0x20 [ 441.731827][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 441.731846][ C1] ? iterate_cleanup_work+0xd9/0x120 [ 441.731860][ C1] ? __kasan_check_read+0x11/0x20 [ 441.731875][ C1] ? nf_ct_iterate_cleanup_net+0x1ad/0x240 [ 441.731891][ C1] ? iterate_cleanup_work+0xd9/0x120 [ 441.731904][ C1] __bpf_trace_kfree+0x6f/0x90 [ 441.731917][ C1] ? iterate_cleanup_work+0xd9/0x120 [ 441.731930][ C1] kfree+0x1f3/0x220 [ 441.731946][ C1] iterate_cleanup_work+0xd9/0x120 [ 441.731959][ C1] process_one_work+0x6bb/0xc10 [ 441.731975][ C1] worker_thread+0xad5/0x12a0 [ 441.731989][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 441.732005][ C1] kthread+0x421/0x510 [ 441.732019][ C1] ? worker_clr_flags+0x180/0x180 [ 441.732031][ C1] ? kthread_blkcg+0xd0/0xd0 [ 441.732046][ C1] ret_from_fork+0x1f/0x30 [ 441.732062][ C1]