last executing test programs: 1.280004399s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{0x1}, 0x0, &(0x7f0000000340)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa2000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mballoc_alloc\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_discard_blocks\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000080)) 1.183565504s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x8, &(0x7f0000000700)=@generic={0x0, 0x0, 0x18}, 0x18) 1.163557856s ago: executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.082000628s ago: executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x80086603, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x2e, &(0x7f0000000000)=r2, 0x4) recvmsg$unix(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd63}, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) 955.074537ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{0x1}, 0x0, &(0x7f0000000340)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa2000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mballoc_alloc\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_discard_blocks\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8922, &(0x7f0000000080)) 733.37422ms ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0}, 0x10) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 584.208113ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) 531.810371ms ago: executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 516.140483ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) 479.996338ms ago: executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x48) r0 = getpid() bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={0x0, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x54d3f009) close(0x4) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x7fff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x2000000, 0x0, 0xfffffffffffffdb7, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 468.35591ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x66, 0x7f, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000580), 0x7, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r0, &(0x7f0000001600), &(0x7f0000001680)=""/227}, 0x20) 413.519598ms ago: executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x10, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x27, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 342.487559ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000019"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000b000000090000000000000700000000030000000200000604000000090000000000000000000200000000000000002e00000000005f"], 0x0, 0x4b}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 304.903054ms ago: executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 230.424336ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=@framed={{}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x70}}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) 208.135069ms ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 190.709842ms ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x0, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000005c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000020660800002ab91a00180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000001000000850000000600000095000000000000009ab30e81bcd85a9a83b805fdeb2147e3f870681826a1a628b6b306424ebb29"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 183.272232ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) 167.497445ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000002000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, 0x0, &(0x7f0000000540)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='ext4_request_blocks\x00', r1}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 147.594288ms ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000380)=0x7fff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xc, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [@printk={@p, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5}, {0x7, 0x0, 0x2}, {}, {}, {0x25}}], {{0x6, 0x1, 0xb, 0x1, 0x9, 0x3}, {0x5}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000079000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x2, 0x0, 0x6}, 0x50) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r3, 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 133.33597ms ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8dedcb7907009875f37500e486dd6317ce6203c23c00b980000800009ff57b80000000000000000000002d00ac1414bae5"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000181000000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 119.904672ms ago: executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x22, &(0x7f00000018c0), 0x4) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=""/78, 0x27}, 0x0) 107.926874ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000073000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) ioctl$SIOCSIFHWADDR(r3, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 63.46331ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x64}, @initr0, @exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000340)=""/234}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000002e00), &(0x7f0000000000), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 61.827151ms ago: executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 54.022992ms ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) 47.381953ms ago: executing program 3: perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) 39.233144ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x90) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{}, &(0x7f0000000a80), &(0x7f0000000ac0)}, 0x20) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8902, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x2000) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 8.286249ms ago: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) 0s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.114' (ED25519) to the list of known hosts. 2024/06/11 02:54:45 fuzzer started 2024/06/11 02:54:46 dialing manager at 10.128.0.163:30010 [ 19.292926][ T30] audit: type=1400 audit(1718074486.082:66): avc: denied { node_bind } for pid=281 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 19.296969][ T30] audit: type=1400 audit(1718074486.082:67): avc: denied { name_bind } for pid=281 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 19.323720][ T30] audit: type=1400 audit(1718074486.112:68): avc: denied { integrity } for pid=290 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.329515][ T290] cgroup: Unknown subsys name 'net' [ 19.353603][ T290] cgroup: Unknown subsys name 'devices' [ 19.367194][ T30] audit: type=1400 audit(1718074486.112:69): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.389777][ T30] audit: type=1400 audit(1718074486.112:70): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.411891][ T30] audit: type=1400 audit(1718074486.142:71): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.431749][ T30] audit: type=1400 audit(1718074486.142:72): avc: denied { mounton } for pid=294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.436813][ T298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.456307][ T30] audit: type=1400 audit(1718074486.142:73): avc: denied { mount } for pid=294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.487598][ T30] audit: type=1400 audit(1718074486.152:74): avc: denied { setattr } for pid=297 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.510589][ T30] audit: type=1400 audit(1718074486.262:75): avc: denied { relabelto } for pid=298 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.539586][ T290] cgroup: Unknown subsys name 'hugetlb' [ 19.545044][ T295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.545135][ T290] cgroup: Unknown subsys name 'rlimit' 2024/06/11 02:54:46 starting 5 executor processes [ 20.194080][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.200984][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.208357][ T306] device bridge_slave_0 entered promiscuous mode [ 20.215152][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.222086][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.229107][ T306] device bridge_slave_1 entered promiscuous mode [ 20.322001][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.328970][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.335949][ T307] device bridge_slave_0 entered promiscuous mode [ 20.343333][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.350260][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.357464][ T307] device bridge_slave_1 entered promiscuous mode [ 20.404802][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.411686][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.418917][ T308] device bridge_slave_0 entered promiscuous mode [ 20.426072][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.432940][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.440335][ T308] device bridge_slave_1 entered promiscuous mode [ 20.452391][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.459248][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.472923][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.479804][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.486842][ T310] device bridge_slave_0 entered promiscuous mode [ 20.502617][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.509494][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.516544][ T310] device bridge_slave_1 entered promiscuous mode [ 20.575667][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.582702][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.589979][ T309] device bridge_slave_0 entered promiscuous mode [ 20.608137][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.614983][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.622183][ T309] device bridge_slave_1 entered promiscuous mode [ 20.672115][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.679812][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.686988][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.694296][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.702423][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.710428][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.717247][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.748388][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.756305][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.763059][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.789725][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.797851][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.829359][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.838273][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.846333][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.854157][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.861322][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.868550][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.876530][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.883288][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.890429][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.898299][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.905114][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.912309][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.920007][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.927897][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.935447][ T307] device veth0_vlan entered promiscuous mode [ 20.965950][ T306] device veth0_vlan entered promiscuous mode [ 20.974917][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.983696][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.991487][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.998636][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.022242][ T307] device veth1_macvtap entered promiscuous mode [ 21.029377][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.051789][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.060023][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.068474][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.076428][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.083220][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.090443][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.098424][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.105241][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.112443][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.120153][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.128094][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.147676][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.155864][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.167667][ T306] device veth1_macvtap entered promiscuous mode [ 21.176263][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.184562][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.193443][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.200828][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.210553][ T308] device veth0_vlan entered promiscuous mode [ 21.226625][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.235510][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.244283][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.256340][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.264742][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.272471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.286855][ T308] device veth1_macvtap entered promiscuous mode [ 21.298541][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.307106][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.315530][ T330] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.322398][ T330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.330308][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.338592][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.346599][ T330] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.353462][ T330] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.361030][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.369648][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.377815][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.385244][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.393342][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.401306][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.408778][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.416004][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.424217][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.432233][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.466962][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.475275][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.484462][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.491339][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.498787][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.506941][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.514949][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.521802][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.528971][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.536867][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.544661][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.552472][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.560276][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.568262][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.576394][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.584441][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.592556][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.608825][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.616945][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.643719][ T309] device veth0_vlan entered promiscuous mode [ 21.665422][ T310] device veth0_vlan entered promiscuous mode [ 21.680077][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.690523][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.699827][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.708552][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.716733][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.717328][ C1] hrtimer: interrupt took 27365 ns [ 21.735505][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.763185][ T310] device veth1_macvtap entered promiscuous mode [ 21.850283][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.870629][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.882849][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.890344][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.929705][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.001428][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.087645][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.327418][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.335410][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.428379][ T309] device veth1_macvtap entered promiscuous mode [ 22.467459][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.475532][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.503129][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.511483][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.528340][ T370] ------------[ cut here ]------------ [ 22.552675][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.565228][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.573870][ T370] trace type BPF program uses run-time allocation [ 22.580993][ T370] WARNING: CPU: 1 PID: 370 at kernel/bpf/verifier.c:11656 check_map_prog_compatibility+0x6f1/0x890 [ 22.592159][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.600406][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.608857][ T370] Modules linked in: [ 22.633597][ T370] CPU: 1 PID: 370 Comm: syz-executor.3 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 22.645090][ T370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 22.655212][ T370] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 22.661781][ T370] Code: db e9 f9 fc ff ff e8 fe 39 ed ff 31 db e9 ed fc ff ff e8 f2 39 ed ff c6 05 bd 7f 80 05 01 48 c7 c7 a0 be 67 85 e8 0f 7b be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 22.681340][ T370] RSP: 0018:ffffc90000bf7348 EFLAGS: 00010246 [ 22.687236][ T370] RAX: 6211a6046ce77d00 RBX: 0000000000000001 RCX: 0000000000040000 [ 22.695123][ T370] RDX: ffffc9000118c000 RSI: 00000000000008bd RDI: 00000000000008be [ 22.705646][ T370] RBP: ffffc90000bf7390 R08: ffffffff815760e5 R09: ffffed103ee265e8 [ 22.716290][ T370] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 22.764234][ T370] R13: ffff88810daea800 R14: ffffc9000009d000 R15: dffffc0000000000 [ 22.772540][ T370] FS: 00007f70f38756c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 22.782975][ T370] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 22.809865][ T370] CR2: 0000555556cbf818 CR3: 000000011cd8f000 CR4: 00000000003506b0 [ 22.818556][ T370] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 22.826479][ T370] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 22.834746][ T370] Call Trace: [ 22.838730][ T370] [ 22.841544][ T370] ? show_regs+0x58/0x60 [ 22.845673][ T370] ? __warn+0x160/0x2f0 [ 22.850021][ T370] ? check_map_prog_compatibility+0x6f1/0x890 [ 22.856017][ T370] ? report_bug+0x3d9/0x5b0 [ 22.861063][ T370] ? check_map_prog_compatibility+0x6f1/0x890 [ 22.867065][ T370] ? handle_bug+0x41/0x70 [ 22.871741][ T370] ? exc_invalid_op+0x1b/0x50 [ 22.876277][ T370] ? asm_exc_invalid_op+0x1b/0x20 [ 22.881435][ T370] ? __wake_up_klogd+0xd5/0x110 [ 22.886146][ T370] ? check_map_prog_compatibility+0x6f1/0x890 [ 22.893155][ T370] ? check_map_prog_compatibility+0x6f1/0x890 [ 22.900034][ T370] resolve_pseudo_ldimm64+0x671/0x1240 [ 22.905445][ T370] ? check_attach_btf_id+0xef0/0xef0 [ 22.910908][ T370] ? __mark_reg_known+0x1b0/0x1b0 [ 22.915868][ T370] ? security_capable+0x87/0xb0 [ 22.920619][ T370] bpf_check+0x3174/0x12bf0 [ 22.925145][ T370] ? is_bpf_text_address+0x172/0x190 [ 22.930429][ T370] ? stack_trace_save+0x1c0/0x1c0 [ 22.935252][ T370] ? __kernel_text_address+0x9b/0x110 [ 22.947358][ T370] ? unwind_get_return_address+0x4d/0x90 [ 22.952995][ T370] ? bpf_get_btf_vmlinux+0x60/0x60 [ 22.958285][ T370] ? arch_stack_walk+0xf3/0x140 [ 22.963014][ T370] ? stack_trace_save+0x113/0x1c0 [ 22.967950][ T370] ? stack_trace_snprint+0xf0/0xf0 [ 22.973016][ T370] ? stack_trace_snprint+0xf0/0xf0 [ 22.978084][ T370] ? __stack_depot_save+0x34/0x470 [ 22.983143][ T370] ? ____kasan_kmalloc+0xed/0x110 [ 23.024924][ T370] ? ____kasan_kmalloc+0xdb/0x110 [ 23.049531][ T370] ? __kasan_kmalloc+0x9/0x10 [ 23.100103][ T370] ? kmem_cache_alloc_trace+0x115/0x210 [ 23.111106][ T370] ? selinux_bpf_prog_alloc+0x51/0x140 [ 23.116495][ T370] ? security_bpf_prog_alloc+0x62/0x90 [ 23.124661][ T370] ? bpf_prog_load+0x9ee/0x1b50 [ 23.160644][ T370] ? __sys_bpf+0x4bc/0x760 [ 23.171638][ T370] ? __x64_sys_bpf+0x7c/0x90 [ 23.176578][ T370] ? do_syscall_64+0x3d/0xb0 [ 23.184644][ T370] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.247133][ T370] ? __kasan_kmalloc+0x9/0x10 [ 23.293220][ T370] ? memset+0x35/0x40 [ 23.348872][ T370] ? bpf_obj_name_cpy+0x196/0x1e0 [ 23.382370][ T370] bpf_prog_load+0x12ac/0x1b50 [ 23.387044][ T370] ? map_freeze+0x370/0x370 [ 23.391890][ T370] ? selinux_bpf+0xcb/0x100 [ 23.396443][ T370] ? security_bpf+0x82/0xb0 [ 23.401224][ T370] __sys_bpf+0x4bc/0x760 [ 23.412533][ T370] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 23.418409][ T370] ? __kasan_check_read+0x11/0x20 [ 23.423318][ T370] __x64_sys_bpf+0x7c/0x90 [ 23.440684][ T370] do_syscall_64+0x3d/0xb0 [ 23.445946][ T370] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.452063][ T370] RIP: 0033:0x7f70f44faf69 [ 23.456583][ T370] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 23.476380][ T370] RSP: 002b:00007f70f38750c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 23.477417][ T414] netpci0: tun_chr_ioctl cmd 2148553947 [ 23.485235][ T370] RAX: ffffffffffffffda RBX: 00007f70f4631f80 RCX: 00007f70f44faf69 [ 23.498587][ T370] RDX: 0000000000000090 RSI: 0000000020000200 RDI: 0000000000000005 [ 23.506503][ T370] RBP: 00007f70f45586fe R08: 0000000000000000 R09: 0000000000000000 [ 23.514695][ T370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 23.538353][ T420] syz-executor.4[420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.538452][ T420] syz-executor.4[420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.550901][ T370] R13: 000000000000000b R14: 00007f70f4631f80 R15: 00007fff2328eb38 [ 23.585932][ T370] [ 23.589638][ T370] ---[ end trace bc3d034b4ef15a9b ]--- [ 23.989024][ T436] syz-executor.0[436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.989089][ T436] syz-executor.0[436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.556208][ T488] device syzkaller0 entered promiscuous mode [ 25.601296][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 25.601309][ T30] audit: type=1400 audit(1718074492.392:114): avc: denied { relabelfrom } for pid=487 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 25.633859][ T30] audit: type=1400 audit(1718074492.422:115): avc: denied { relabelto } for pid=487 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 25.832033][ T30] audit: type=1400 audit(1718074492.622:116): avc: denied { write } for pid=520 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.946811][ T30] audit: type=1400 audit(1718074493.732:117): avc: denied { create } for pid=605 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 126.957385][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 126.963856][ C0] rcu: 0-...!: (10000 ticks this GP) idle=ce1/1/0x4000000000000000 softirq=3260/3260 fqs=0 last_accelerate: 9508/bc1a dyntick_enabled: 1 [ 126.977726][ C0] (t=10002 jiffies g=1861 q=266) [ 126.982578][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g1861 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 126.994650][ C0] rcu: Possible timer handling issue on cpu=0 timer-softirq=503 [ 127.002204][ C0] rcu: rcu_preempt kthread starved for 10004 jiffies! g1861 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 127.013304][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 127.023113][ C0] rcu: RCU grace-period kthread stack dump: [ 127.028848][ C0] task:rcu_preempt state:I stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 127.037877][ C0] Call Trace: [ 127.040992][ C0] [ 127.043783][ C0] __schedule+0xccc/0x1590 [ 127.048023][ C0] ? __sched_text_start+0x8/0x8 [ 127.052708][ C0] ? __kasan_check_write+0x14/0x20 [ 127.057655][ C0] schedule+0x11f/0x1e0 [ 127.061649][ C0] schedule_timeout+0x18c/0x370 [ 127.066334][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 127.071368][ C0] ? console_conditional_schedule+0x30/0x30 [ 127.077095][ C0] ? update_process_times+0x200/0x200 [ 127.082390][ C0] ? prepare_to_swait_event+0x308/0x320 [ 127.087774][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 127.092371][ C0] ? debug_smp_processor_id+0x17/0x20 [ 127.097579][ C0] ? __note_gp_changes+0x4ab/0x920 [ 127.102527][ C0] ? rcu_gp_init+0xc30/0xc30 [ 127.106952][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 127.111987][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 127.116412][ C0] rcu_gp_kthread+0xa4/0x350 [ 127.120842][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 127.125525][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 127.130041][ C0] ? __kasan_check_read+0x11/0x20 [ 127.134899][ C0] ? __kthread_parkme+0xb2/0x200 [ 127.139674][ C0] kthread+0x421/0x510 [ 127.143580][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 127.148095][ C0] ? kthread_blkcg+0xd0/0xd0 [ 127.152524][ C0] ret_from_fork+0x1f/0x30 [ 127.156775][ C0] [ 127.159650][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 127.165813][ C0] NMI backtrace for cpu 0 [ 127.169982][ C0] CPU: 0 PID: 597 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 127.181336][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 127.191231][ C0] Call Trace: [ 127.194355][ C0] [ 127.197045][ C0] dump_stack_lvl+0x151/0x1b7 [ 127.201560][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 127.207034][ C0] dump_stack+0x15/0x17 [ 127.211019][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 127.215792][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 127.221781][ C0] ? panic+0x751/0x751 [ 127.225695][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 127.231592][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 127.237406][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 127.243309][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 127.249033][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 127.255024][ C0] ? rcu_check_gp_kthread_expired_fqs_timer+0x18e/0x230 [ 127.261796][ C0] print_cpu_stall+0x310/0x5f0 [ 127.266394][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 127.271428][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 127.277504][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 127.282536][ C0] update_process_times+0x198/0x200 [ 127.287572][ C0] tick_sched_timer+0x188/0x240 [ 127.292255][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 127.297640][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 127.302673][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 127.307621][ C0] ? clockevents_program_event+0x22f/0x300 [ 127.313262][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 127.319164][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 127.323938][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 127.329668][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 127.335141][ C0] [ 127.337910][ C0] [ 127.340689][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 127.346592][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 127.351366][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 127.370810][ C0] RSP: 0018:ffffc90000bb7560 EFLAGS: 00000246 [ 127.376709][ C0] RAX: 0000000000000003 RBX: 1ffff92000176eb0 RCX: ffffffff8154fa3f [ 127.384519][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881175ba528 [ 127.392331][ C0] RBP: ffffc90000bb7610 R08: dffffc0000000000 R09: ffffed1022eb74a6 [ 127.400140][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 127.407952][ C0] R13: ffff8881175ba528 R14: 0000000000000003 R15: 1ffff92000176eb4 [ 127.415769][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 127.421842][ C0] ? asm_common_interrupt+0x27/0x40 [ 127.426877][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 127.431824][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 127.437898][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 127.443802][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 127.450049][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 127.454821][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 127.459859][ C0] sock_map_delete_elem+0x99/0x130 [ 127.464806][ C0] ? sock_map_unref+0x352/0x4d0 [ 127.469492][ C0] bpf_prog_107af3efe6330ca3+0x3a/0xac0 [ 127.474872][ C0] bpf_trace_run2+0xec/0x210 [ 127.479299][ C0] ? exc_int3+0xf/0x70 [ 127.483202][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 127.487891][ C0] ? sock_map_unref+0x352/0x4d0 [ 127.492581][ C0] ? sock_map_unref+0x179/0x4d0 [ 127.497266][ C0] ? sock_map_unref+0x352/0x4d0 [ 127.501952][ C0] __bpf_trace_kfree+0x6f/0x90 [ 127.506549][ C0] ? sock_map_unref+0x352/0x4d0 [ 127.511239][ C0] kfree+0x1f3/0x220 [ 127.514971][ C0] sock_map_unref+0x352/0x4d0 [ 127.519483][ C0] sock_map_delete_elem+0xc1/0x130 [ 127.524430][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 127.529724][ C0] bpf_prog_107af3efe6330ca3+0x3a/0xac0 [ 127.535107][ C0] bpf_trace_run2+0xec/0x210 [ 127.539533][ C0] ? exc_int3+0xf/0x70 [ 127.543445][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 127.548124][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 127.553420][ C0] ? _free_event+0x5a9/0xce0 [ 127.557848][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 127.563139][ C0] __bpf_trace_kfree+0x6f/0x90 [ 127.567740][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 127.573034][ C0] kfree+0x1f3/0x220 [ 127.576768][ C0] selinux_perf_event_free+0x5b/0x70 [ 127.581889][ C0] security_perf_event_free+0x44/0x80 [ 127.587096][ C0] _free_event+0x739/0xce0 [ 127.591349][ C0] perf_event_release_kernel+0x7d9/0x860 [ 127.596818][ C0] ? security_file_free+0xc6/0xe0 [ 127.601677][ C0] ? perf_event_read_local+0x720/0x720 [ 127.606971][ C0] ? percpu_counter_add_batch+0x13d/0x160 [ 127.612525][ C0] perf_release+0x3b/0x40 [ 127.616693][ C0] ? perf_mmap+0x1340/0x1340 [ 127.621119][ C0] __fput+0x3fe/0x910 [ 127.624938][ C0] ____fput+0x15/0x20 [ 127.628757][ C0] task_work_run+0x129/0x190 [ 127.633184][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 127.638218][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 127.643515][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 127.648895][ C0] do_syscall_64+0x49/0xb0 [ 127.653147][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 127.658876][ C0] RIP: 0033:0x7f710b882f69 [ 127.663136][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 127.682576][ C0] RSP: 002b:00007ffcd7dda528 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 127.690814][ C0] RAX: 0000000000000000 RBX: 00000000000068c1 RCX: 00007f710b882f69 [ 127.698624][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 127.706437][ C0] RBP: ffffffffffffffff R08: 0000000000000001 R09: 0000001500000000 [ 127.714248][ C0] R10: 00007f710b806000 R11: 0000000000000246 R12: 00007f710b9b9f80 [ 127.722061][ C0] R13: 00007f710b9b9f8c R14: 0000000000000032 R15: 00007f710b9bb980 [ 127.729876][ C0] [ 127.732812][ C0] NMI backtrace for cpu 0 [ 127.736901][ C0] CPU: 0 PID: 597 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 127.748270][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 127.758166][ C0] Call Trace: [ 127.761294][ C0] [ 127.763981][ C0] dump_stack_lvl+0x151/0x1b7 [ 127.768496][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 127.774049][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 127.778737][ C0] dump_stack+0x15/0x17 [ 127.782728][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 127.787516][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 127.793492][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 127.798791][ C0] ? __kasan_check_write+0x14/0x20 [ 127.803736][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 127.808421][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 127.814325][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 127.820236][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 127.826137][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 127.831865][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 127.836812][ C0] print_cpu_stall+0x315/0x5f0 [ 127.841413][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 127.846447][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 127.852435][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 127.857470][ C0] update_process_times+0x198/0x200 [ 127.862523][ C0] tick_sched_timer+0x188/0x240 [ 127.867191][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 127.872661][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 127.877695][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 127.882640][ C0] ? clockevents_program_event+0x22f/0x300 [ 127.888285][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 127.894184][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 127.898959][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 127.904685][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 127.910154][ C0] [ 127.912930][ C0] [ 127.915710][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 127.921524][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 127.926301][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 127.946002][ C0] RSP: 0018:ffffc90000bb7560 EFLAGS: 00000246 [ 127.951901][ C0] RAX: 0000000000000003 RBX: 1ffff92000176eb0 RCX: ffffffff8154fa3f [ 127.959711][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881175ba528 [ 127.967534][ C0] RBP: ffffc90000bb7610 R08: dffffc0000000000 R09: ffffed1022eb74a6 [ 127.975335][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 127.983153][ C0] R13: ffff8881175ba528 R14: 0000000000000003 R15: 1ffff92000176eb4 [ 127.990959][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 127.997034][ C0] ? asm_common_interrupt+0x27/0x40 [ 128.002067][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 128.007018][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 128.013090][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 128.018994][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 128.025676][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 128.030539][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 128.035590][ C0] sock_map_delete_elem+0x99/0x130 [ 128.040516][ C0] ? sock_map_unref+0x352/0x4d0 [ 128.045314][ C0] bpf_prog_107af3efe6330ca3+0x3a/0xac0 [ 128.050678][ C0] bpf_trace_run2+0xec/0x210 [ 128.055102][ C0] ? exc_int3+0xf/0x70 [ 128.059005][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 128.063692][ C0] ? sock_map_unref+0x352/0x4d0 [ 128.068378][ C0] ? sock_map_unref+0x179/0x4d0 [ 128.073076][ C0] ? sock_map_unref+0x352/0x4d0 [ 128.077752][ C0] __bpf_trace_kfree+0x6f/0x90 [ 128.082353][ C0] ? sock_map_unref+0x352/0x4d0 [ 128.087126][ C0] kfree+0x1f3/0x220 [ 128.090860][ C0] sock_map_unref+0x352/0x4d0 [ 128.095375][ C0] sock_map_delete_elem+0xc1/0x130 [ 128.100328][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 128.105619][ C0] bpf_prog_107af3efe6330ca3+0x3a/0xac0 [ 128.111004][ C0] bpf_trace_run2+0xec/0x210 [ 128.115421][ C0] ? exc_int3+0xf/0x70 [ 128.119328][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 128.124014][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 128.129315][ C0] ? _free_event+0x5a9/0xce0 [ 128.133736][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 128.139031][ C0] __bpf_trace_kfree+0x6f/0x90 [ 128.143631][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 128.148922][ C0] kfree+0x1f3/0x220 [ 128.152654][ C0] selinux_perf_event_free+0x5b/0x70 [ 128.157778][ C0] security_perf_event_free+0x44/0x80 [ 128.162983][ C0] _free_event+0x739/0xce0 [ 128.167236][ C0] perf_event_release_kernel+0x7d9/0x860 [ 128.172705][ C0] ? security_file_free+0xc6/0xe0 [ 128.177564][ C0] ? perf_event_read_local+0x720/0x720 [ 128.182861][ C0] ? percpu_counter_add_batch+0x13d/0x160 [ 128.188413][ C0] perf_release+0x3b/0x40 [ 128.192578][ C0] ? perf_mmap+0x1340/0x1340 [ 128.197022][ C0] __fput+0x3fe/0x910 [ 128.200835][ C0] ____fput+0x15/0x20 [ 128.204650][ C0] task_work_run+0x129/0x190 [ 128.209073][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 128.214115][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 128.219492][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 128.224868][ C0] do_syscall_64+0x49/0xb0 [ 128.229123][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 128.234849][ C0] RIP: 0033:0x7f710b882f69 [ 128.239104][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 128.258544][ C0] RSP: 002b:00007ffcd7dda528 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 128.266806][ C0] RAX: 0000000000000000 RBX: 00000000000068c1 RCX: 00007f710b882f69 [ 128.274603][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 128.282413][ C0] RBP: ffffffffffffffff R08: 0000000000000001 R09: 0000001500000000 [ 128.290247][ C0] R10: 00007f710b806000 R11: 0000000000000246 R12: 00007f710b9b9f80 [ 128.298125][ C0] R13: 00007f710b9b9f8c R14: 0000000000000032 R15: 00007f710b9bb980 [ 128.305944][ C0] [ 128.308798][ C0] Sending NMI from CPU 0 to CPUs 1: [ 128.313868][ C1] NMI backtrace for cpu 1 [ 128.313877][ C1] CPU: 1 PID: 610 Comm: syz-executor.4 Tainted: G W 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 128.313894][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 128.313902][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 128.313923][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 128.313935][ C1] RSP: 0018:ffffc90000c174e0 EFLAGS: 00000246 [ 128.313948][ C1] RAX: 0000000000000001 RBX: 1ffff92000182ea0 RCX: 1ffffffff0d1aa9c [ 128.313959][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 128.313968][ C1] RBP: ffffc90000c17590 R08: dffffc0000000000 R09: ffffed103ee2715b [ 128.313979][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 128.313989][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff92000182ea4 [ 128.313999][ C1] FS: 00007fe212e136c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 128.314013][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 128.314023][ C1] CR2: 0000001b2eb25000 CR3: 0000000117489000 CR4: 00000000003506a0 [ 128.314037][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 128.314045][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 128.314054][ C1] Call Trace: [ 128.314059][ C1] [ 128.314064][ C1] ? show_regs+0x58/0x60 [ 128.314079][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 128.314097][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 128.314115][ C1] ? kvm_wait+0x147/0x180 [ 128.314128][ C1] ? kvm_wait+0x147/0x180 [ 128.314141][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 128.314157][ C1] ? nmi_handle+0xa8/0x280 [ 128.314172][ C1] ? kvm_wait+0x147/0x180 [ 128.314184][ C1] ? default_do_nmi+0x69/0x160 [ 128.314200][ C1] ? exc_nmi+0xaf/0x120 [ 128.314214][ C1] ? end_repeat_nmi+0x16/0x31 [ 128.314230][ C1] ? kvm_wait+0x147/0x180 [ 128.314243][ C1] ? kvm_wait+0x147/0x180 [ 128.314257][ C1] ? kvm_wait+0x147/0x180 [ 128.314270][ C1] [ 128.314274][ C1] [ 128.314278][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 128.314293][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 128.314308][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 128.314328][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 128.314346][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 128.314363][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 128.314379][ C1] ? futex_wake+0x844/0xc80 [ 128.314396][ C1] sock_map_delete_elem+0x99/0x130 [ 128.314413][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 128.314428][ C1] bpf_prog_107af3efe6330ca3+0x3a/0xac0 [ 128.314441][ C1] bpf_trace_run2+0xec/0x210 [ 128.314457][ C1] ? context_to_sid+0x5a8/0x600 [ 128.314473][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 128.314488][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 128.314503][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 128.314518][ C1] __bpf_trace_kfree+0x6f/0x90 [ 128.314532][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 128.314546][ C1] kfree+0x1f3/0x220 [ 128.314561][ C1] ? policydb_context_isvalid+0x1de/0x430 [ 128.314579][ C1] security_compute_sid+0x1d7d/0x1f40 [ 128.314598][ C1] ? security_transition_sid+0x90/0x90 [ 128.314612][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 128.314626][ C1] ? tracepoint_add_func+0x77e/0x940 [ 128.314641][ C1] ? alloc_file_pseudo+0x280/0x2f0 [ 128.314660][ C1] ? preempt_count_add+0x92/0x1a0 [ 128.314676][ C1] ? fd_install+0x144/0x250 [ 128.314690][ C1] ? bpf_link_settle+0xc0/0x150 [ 128.314705][ C1] security_transition_sid+0x7d/0x90 [ 128.314732][ C1] selinux_socket_create+0x204/0x330 [ 128.314747][ C1] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 128.314763][ C1] security_socket_create+0x77/0xb0 [ 128.314778][ C1] __sock_create+0xd6/0x760 [ 128.314793][ C1] __sys_socketpair+0x29f/0x6e0 [ 128.314808][ C1] ? __ia32_sys_socket+0x90/0x90 [ 128.314822][ C1] ? __kasan_check_read+0x11/0x20 [ 128.314838][ C1] __x64_sys_socketpair+0x9b/0xb0 [ 128.314851][ C1] do_syscall_64+0x3d/0xb0 [ 128.314865][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 128.314879][ C1] RIP: 0033:0x7fe213a98f69 [ 128.314892][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 128.314903][ C1] RSP: 002b:00007fe212e130c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 128.314918][ C1] RAX: ffffffffffffffda RBX: 00007fe213bcff80 RCX: 00007fe213a98f69 [ 128.314928][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 128.314937][ C1] RBP: 00007fe213af66fe R08: 0000000000000000 R09: 0000000000000000 [ 128.314946][ C1] R10: 00000000200002c0 R11: 0000000000000246 R12: 0000000000000000 [ 128.314955][ C1] R13: 000000000000000b R14: 00007fe213bcff80 R15: 00007ffee8371ae8 [ 128.314967][ C1] [ 265.038664][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [syz-executor.2:597] [ 265.046991][ C0] Modules linked in: [ 265.050723][ C0] CPU: 0 PID: 597 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 265.062087][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 265.071996][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 265.076759][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 265.096804][ C0] RSP: 0018:ffffc90000bb7560 EFLAGS: 00000246 [ 265.102705][ C0] RAX: 0000000000000003 RBX: 1ffff92000176eb0 RCX: ffffffff8154fa3f [ 265.110518][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881175ba528 [ 265.118327][ C0] RBP: ffffc90000bb7610 R08: dffffc0000000000 R09: ffffed1022eb74a6 [ 265.126139][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 265.133955][ C0] R13: ffff8881175ba528 R14: 0000000000000003 R15: 1ffff92000176eb4 [ 265.141763][ C0] FS: 00005555568fb480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 265.150533][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.156971][ C0] CR2: 00007f70f3854d58 CR3: 0000000129491000 CR4: 00000000003506b0 [ 265.164865][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 265.172664][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 265.180478][ C0] Call Trace: [ 265.183613][ C0] [ 265.186296][ C0] ? show_regs+0x58/0x60 [ 265.190369][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 265.195318][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 265.200436][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 265.205650][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 265.210590][ C0] ? clockevents_program_event+0x22f/0x300 [ 265.216232][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 265.222136][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 265.227084][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 265.232984][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 265.238625][ C0] [ 265.241401][ C0] [ 265.244181][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 265.250178][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 265.256248][ C0] ? kvm_wait+0x147/0x180 [ 265.260410][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 265.266397][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 265.271345][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 265.277422][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 265.283325][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 265.289575][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 265.294348][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 265.299382][ C0] sock_map_delete_elem+0x99/0x130 [ 265.304327][ C0] ? sock_map_unref+0x352/0x4d0 [ 265.309018][ C0] bpf_prog_107af3efe6330ca3+0x3a/0xac0 [ 265.314398][ C0] bpf_trace_run2+0xec/0x210 [ 265.318822][ C0] ? exc_int3+0xf/0x70 [ 265.322728][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 265.327416][ C0] ? sock_map_unref+0x352/0x4d0 [ 265.332103][ C0] ? sock_map_unref+0x179/0x4d0 [ 265.336798][ C0] ? sock_map_unref+0x352/0x4d0 [ 265.341478][ C0] __bpf_trace_kfree+0x6f/0x90 [ 265.346078][ C0] ? sock_map_unref+0x352/0x4d0 [ 265.350763][ C0] kfree+0x1f3/0x220 [ 265.354499][ C0] sock_map_unref+0x352/0x4d0 [ 265.359017][ C0] sock_map_delete_elem+0xc1/0x130 [ 265.363968][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 265.369251][ C0] bpf_prog_107af3efe6330ca3+0x3a/0xac0 [ 265.374633][ C0] bpf_trace_run2+0xec/0x210 [ 265.379059][ C0] ? exc_int3+0xf/0x70 [ 265.382964][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 265.387655][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 265.392951][ C0] ? _free_event+0x5a9/0xce0 [ 265.397376][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 265.402670][ C0] __bpf_trace_kfree+0x6f/0x90 [ 265.407270][ C0] ? selinux_perf_event_free+0x5b/0x70 [ 265.412561][ C0] kfree+0x1f3/0x220 [ 265.416295][ C0] selinux_perf_event_free+0x5b/0x70 [ 265.421419][ C0] security_perf_event_free+0x44/0x80 [ 265.426622][ C0] _free_event+0x739/0xce0 [ 265.430875][ C0] perf_event_release_kernel+0x7d9/0x860 [ 265.436343][ C0] ? security_file_free+0xc6/0xe0 [ 265.441203][ C0] ? perf_event_read_local+0x720/0x720 [ 265.446497][ C0] ? percpu_counter_add_batch+0x13d/0x160 [ 265.452060][ C0] perf_release+0x3b/0x40 [ 265.456316][ C0] ? perf_mmap+0x1340/0x1340 [ 265.460754][ C0] __fput+0x3fe/0x910 [ 265.464574][ C0] ____fput+0x15/0x20 [ 265.468391][ C0] task_work_run+0x129/0x190 [ 265.472821][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 265.477851][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 265.483147][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 265.488530][ C0] do_syscall_64+0x49/0xb0 [ 265.492781][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.498511][ C0] RIP: 0033:0x7f710b882f69 [ 265.502864][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 265.522292][ C0] RSP: 002b:00007ffcd7dda528 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 265.530628][ C0] RAX: 0000000000000000 RBX: 00000000000068c1 RCX: 00007f710b882f69 [ 265.538442][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 265.546243][ C0] RBP: ffffffffffffffff R08: 0000000000000001 R09: 0000001500000000 [ 265.554057][ C0] R10: 00007f710b806000 R11: 0000000000000246 R12: 00007f710b9b9f80 [ 265.561867][ C0] R13: 00007f710b9b9f8c R14: 0000000000000032 R15: 00007f710b9bb980 [ 265.569685][ C0] [ 265.572554][ C0] Sending NMI from CPU 0 to CPUs 1: [ 265.577607][ C1] NMI backtrace for cpu 1 [ 265.577617][ C1] CPU: 1 PID: 610 Comm: syz-executor.4 Tainted: G W 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 265.577633][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 265.577642][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 265.577661][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 265.577673][ C1] RSP: 0018:ffffc90000c174e0 EFLAGS: 00000246 [ 265.577696][ C1] RAX: 0000000000000001 RBX: 1ffff92000182ea0 RCX: 1ffffffff0d1aa9c [ 265.577706][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 265.577715][ C1] RBP: ffffc90000c17590 R08: dffffc0000000000 R09: ffffed103ee2715b [ 265.577726][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 265.577736][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff92000182ea4 [ 265.577746][ C1] FS: 00007fe212e136c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 265.577759][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.577770][ C1] CR2: 0000001b2eb25000 CR3: 0000000117489000 CR4: 00000000003506a0 [ 265.577783][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 265.577792][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 265.577801][ C1] Call Trace: [ 265.577806][ C1] [ 265.577811][ C1] ? show_regs+0x58/0x60 [ 265.577826][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 265.577845][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 265.577862][ C1] ? kvm_wait+0x147/0x180 [ 265.577875][ C1] ? kvm_wait+0x147/0x180 [ 265.577888][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 265.577904][ C1] ? nmi_handle+0xa8/0x280 [ 265.577918][ C1] ? kvm_wait+0x147/0x180 [ 265.577930][ C1] ? kvm_wait+0x147/0x180 [ 265.577943][ C1] ? default_do_nmi+0x69/0x160 [ 265.577959][ C1] ? exc_nmi+0xaf/0x120 [ 265.577972][ C1] ? end_repeat_nmi+0x16/0x31 [ 265.577990][ C1] ? kvm_wait+0x147/0x180 [ 265.578003][ C1] ? kvm_wait+0x147/0x180 [ 265.578016][ C1] ? kvm_wait+0x147/0x180 [ 265.578029][ C1] [ 265.578033][ C1] [ 265.578037][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 265.578052][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 265.578068][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 265.578087][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 265.578106][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 265.578122][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 265.578139][ C1] ? futex_wake+0x844/0xc80 [ 265.578156][ C1] sock_map_delete_elem+0x99/0x130 [ 265.578172][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 265.578188][ C1] bpf_prog_107af3efe6330ca3+0x3a/0xac0 [ 265.578200][ C1] bpf_trace_run2+0xec/0x210 [ 265.578215][ C1] ? context_to_sid+0x5a8/0x600 [ 265.578231][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 265.578246][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 265.578261][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 265.578275][ C1] __bpf_trace_kfree+0x6f/0x90 [ 265.578290][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 265.578304][ C1] kfree+0x1f3/0x220 [ 265.578319][ C1] ? policydb_context_isvalid+0x1de/0x430 [ 265.578336][ C1] security_compute_sid+0x1d7d/0x1f40 [ 265.578356][ C1] ? security_transition_sid+0x90/0x90 [ 265.578370][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 265.578384][ C1] ? tracepoint_add_func+0x77e/0x940 [ 265.578399][ C1] ? alloc_file_pseudo+0x280/0x2f0 [ 265.578417][ C1] ? preempt_count_add+0x92/0x1a0 [ 265.578432][ C1] ? fd_install+0x144/0x250 [ 265.578445][ C1] ? bpf_link_settle+0xc0/0x150 [ 265.578460][ C1] security_transition_sid+0x7d/0x90 [ 265.578475][ C1] selinux_socket_create+0x204/0x330 [ 265.578489][ C1] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 265.578505][ C1] security_socket_create+0x77/0xb0 [ 265.578520][ C1] __sock_create+0xd6/0x760 [ 265.578535][ C1] __sys_socketpair+0x29f/0x6e0 [ 265.578550][ C1] ? __ia32_sys_socket+0x90/0x90 [ 265.578563][ C1] ? __kasan_check_read+0x11/0x20 [ 265.578580][ C1] __x64_sys_socketpair+0x9b/0xb0 [ 265.578593][ C1] do_syscall_64+0x3d/0xb0 [ 265.578607][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.578621][ C1] RIP: 0033:0x7fe213a98f69 [ 265.578695][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 265.578707][ C1] RSP: 002b:00007fe212e130c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 265.578721][ C1] RAX: ffffffffffffffda RBX: 00007fe213bcff80 RCX: 00007fe213a98f69 [ 265.578732][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 265.578741][ C1] RBP: 00007fe213af66fe R08: 0000000000000000 R09: 0000000000000000 [ 265.578750][ C1] R10: 00000000200002c0 R11: 0000000000000246 R12: 0000000000000000 [ 265.578759][ C1] R13: 000000000000000b R14: 00007fe213bcff80 R15: 00007ffee8371ae8 [ 265.578772][ C1]