last executing test programs: 2.921847681s ago: executing program 1 (id=351): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={0x0, r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x702, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 2.863270036s ago: executing program 1 (id=353): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef0, 0x0, r1, 0xfffffe39, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180006040000000000000000"], 0x0, 0x4}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x5, 0x2, 0x4}, 0x48) close(0x3) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0xfffffff6) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 2.754005725s ago: executing program 4 (id=357): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x53822b5c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x80, 0x0, 0x0, 0x9}, 0x0, 0x0, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000740)="b43c28b5f40732dcfaac326a0baa3333017067dc120917b875e8f6610721554100a06ed002dee12c280a11b4e8be", &(0x7f00000002c0)=""/60, 0x4}, 0x20) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x128}, 0x24000040) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x12, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000004000000000000000104000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000c718325e53000000a7a906001000000095489f4197000000695efddd9e6a0df771acea865bc160bebf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0xd73a, 0x0, 0x0, 0x61680, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0xf, 0x1, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=[{0x1, 0x5, 0x9, 0x5}], 0x10, 0x1}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000004c0)=0x6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES64=r2, @ANYRES16=0x0, @ANYRES32=r7], 0x128}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x9, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="050000000000000073111b000000040002001f0002000000850000000000000095000000000000009500a50500000000b145749cfaa369037532d7a3c65d2f2b34af4432b469837f1e178c8a9f1e043f1107b3579b953923ef0e4bd83f0cf21c3adc062f93cf02eb6311330d8c3d1f6af9be0d57f47661b7bcb4715c4024b6a22a4658248042c41ae4852631ed7f06a482b43d8edff4c6c520476ff00a84d22943a0d0c6c72eb08981451472893624829ab353cba69845182f14359de29ac414fa7ca4939bb9204ca6cbe3ebdc7282931667e452a37f35a307aad785d5d828107386af8ef3cd57ecc2cf24aaf07172a1079b8edd"], &(0x7f00000006c0)='syzkaller\x00', 0x40, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r6}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x2, 0xffffffffffffffff, 0x10}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=0x0, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x1fffffffffffff89, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r10}, 0x3d) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r11}, 0x3d) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000000, 0x7, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 1.94808664s ago: executing program 1 (id=367): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r6, @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.94765149s ago: executing program 4 (id=368): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xbcd2, 0x10, 0x6, 0x210, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x2, 0xd}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0x99, &(0x7f0000000480)=""/153}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xe658, 0x1, 0x101, 0x1013, r0, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x54002, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x8004745a, 0x2000000c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000200), 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x81, '\x00', 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x0, 0x0, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r5, 0x400454c9, 0xba98575a95aeb70d) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0xffff) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xf}, 0x10}, 0x90) sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) write$cgroup_devices(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe80"], 0xffdd) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b63f0ff202b7069647320", @ANYRESDEC], 0xb) 1.728435099s ago: executing program 1 (id=369): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r1}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r1, 0xffffffffffffffff}, 0x4) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000180)="d84fd7e745df31f08a07069dd77445502e67ffa4a961e17fd5bc7d467cd34a7c1d1dad022c176d31c96ebd88fb8ad9c37a2b309e3fd075626f312441", 0x3c}, {&(0x7f00000001c0)="f18841f8077d8ec4a7f5483c4f43ad1d3f9d57945b7a96ee68ef799e14aaa55a54e3e39d75a589ade9d7e07d6c3450d2c64302087af917b17872d84ef8f247a7bbe31ed8e9ca64d7becea6fa8ef7c0f4f48df91aa2f3312178862a8000497edb728320ff530e82d4e6ded47e741ad123aaf47cdd89a335c27b4be47df4c45f81a9d006182054746931224d9c722598cbbb42eec44bc4e893adf96500a7a2bbc0a62a44572ba5b536fd6482fc91d3e1e7982e6a50cc41ac2de33f8f581215932269be10127be25ac313", 0xc9}, {&(0x7f00000002c0)="fd36bb0b7ef41ab2764c4bc5ac3a4bf84b9b4a7828420666c338df6a3ec47a1ff3d4ae0360ad4764c193bc64a474fb513e369fd8859c56388a8db0a6759b5f2bbd447a", 0x43}, {&(0x7f0000000340)="9768e5cdd312617c037095b6ab168862aa8750bbd6ef6ad8b0819d93fd01acec23aff24060c89b72d24b02b54a7126e0d403986d4681bd2d7caec65fb4abc804fa82c89ad3e46aac23a07e8b159ccfdf5cb34405517fd4862323b6ead13b0b3d5e3b3e4ebf9ca525c64c56aedbbc4517ff38bc66c1f5475c897f5aec649e4aace2436370504786424025034e6a5ddb593c581fb81f237c6b2871a2ba56915b77475ebc2bc84429166b5eb284c86c96d4ce2e", 0xb2}, {&(0x7f0000000400)="33d03884075a5d3e77f14818b35914083558b8caa9b07024f2cdd70e39b04e09e6cc6b859d8c16dd5387af2046864d8a094820165987b429d7ead5eee8bdac4b93a1addf84d1578e8ddaddb7217dc4fafabcae7f7c4853deb6", 0x59}, {&(0x7f0000000480)="7fadc5ffc49c6982a14709fcfc44ef614f30b29d56c42655f6fd71de7a1fc99926db09ae91920a2f5b468c8e0dec5110734368e3a9f0ef52bddc2529a5330afd02ff575f7bdab3e972e42ba855392773b72ddaf3ba6f4d2437ce5c44251eeedbd4e1c7fba97385a23280a781a10048207931d31739681fab8271a19420816984cb0ec7470f162c3ccf", 0x89}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="5cd5ec159a7321e8897188b4dfc29ef4d32bc39f11f2452f44633f321def5cb4fc42e6e6c6f2d54f069a338641d110fe6d2ff685cf0c4fdcb04ca6322da815622ee1d2770468dc80c8c9383e8ba8a02a8a75aa1bdb5e83c55d9605a10b8e4ea00f5f62e2aae94465af10389dec0d26521269996cbc1c", 0x76}], 0x8}, 0x8001) socketpair(0x2c, 0xa, 0x6, &(0x7f0000001680)={0xffffffffffffffff}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000016c0)) (async) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000016c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x11, &(0x7f0000001740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb508}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200000}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001800)='GPL\x00', 0x4, 0x41, &(0x7f0000001840)=""/65, 0x40f00, 0x30, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000018c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001900)={0x1, 0xc, 0xffff3a7c, 0x5}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000001940)=[r1, r2, r1, r2, r2], &(0x7f0000001980)=[{0x2, 0x2, 0x3, 0x1}, {0x2, 0x5, 0x3}, {0x4, 0x4, 0x8, 0xa}, {0x1, 0x3, 0xd, 0xb}, {0x3, 0x5, 0x7, 0x3}, {0x2, 0x1, 0x8, 0x7}], 0x10, 0x21}, 0x90) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x11, &(0x7f0000001740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb508}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200000}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001800)='GPL\x00', 0x4, 0x41, &(0x7f0000001840)=""/65, 0x40f00, 0x30, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000018c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001900)={0x1, 0xc, 0xffff3a7c, 0x5}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000001940)=[r1, r2, r1, r2, r2], &(0x7f0000001980)=[{0x2, 0x2, 0x3, 0x1}, {0x2, 0x5, 0x3}, {0x4, 0x4, 0x8, 0xa}, {0x1, 0x3, 0xd, 0xb}, {0x3, 0x5, 0x7, 0x3}, {0x2, 0x1, 0x8, 0x7}], 0x10, 0x21}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001ac0)={&(0x7f0000001700)='bcache_btree_write\x00', r4}, 0x10) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001ac0)={&(0x7f0000001700)='bcache_btree_write\x00', r4}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) close(r4) (async) close(r4) r7 = openat$cgroup_ro(r6, &(0x7f0000001b40)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r7, 0x400454e2, &(0x7f0000001b80)) write$cgroup_int(r7, &(0x7f0000001bc0)=0x5, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001e80)={r7, 0x0, 0x45, 0x7c, &(0x7f0000001c00)="097c2461ed126d9a4abc3282eef0521dc90018f273c87e55427b1c558d009b0d5578a7a13e2177fe2e9da2cc5f915bd79a65cae32392b4caed212e1e7e82293d581ae74f28", &(0x7f0000001c80)=""/124, 0x3, 0x0, 0x98, 0xb8, &(0x7f0000001d00)="00d75bd5eeb9ccd2e8c100db0400d680547927b090f9757443805ea96df3d21aa7dd9093e1e2e7dfb394bf97f02d8078d1e89ebfd31edce7380e44fc39e5510db1af33994794cafbffc59157c5757a9ce6721f98a32bb39d688e7a8f1a90a23caacf181d529e60c4f4d621640308a5c6597e81651ecbea75903adca675f7940240f816109a876e720d7a1fc0bc1b44f7bd1881fd49130c9f", &(0x7f0000001dc0)="a20b8eae28743887da426be0778a3172b0cdce9172aee360818f7e4296b39d00741ded7e05fc8e0c044cb8067b0971d94ba82a41fd540a093c1a1c07b3a00f2ac2c78830ddd3ede985c1a6a999a24f427317eeb9399eebbd1a77ad057fa7038b39ae7137514d9175ee4dca6d5e0b7e2853ca424bc69df29f0057217c1bd7a840a1c6069a0b1072a9dd1e2834061d1221fa9bb7d828502d5d75f478bd784de671573353790343b29c921000c9c752e9b5151c01d9d88cd650", 0x2, 0x0, 0xf}, 0x50) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f00)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f00)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000001f80)={0x3, 0x80, 0x0, 0x90, 0x6, 0x9, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xd, 0x2, @perf_bp={&(0x7f0000001f40), 0x7}, 0x100, 0x1, 0x0, 0x1, 0x10000, 0x3, 0xfffe, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xb, r5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x620080, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000002040), 0x4) (async) bpf$ENABLE_STATS(0x20, &(0x7f0000002040), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002080)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003280)={r4, 0x0, 0x2a, 0x4e, &(0x7f00000020c0)="3b4578243abb98d864eaffd0b9d17a9fd3f16d1aabdac07fbb25374427c1889cca1437d3e28305b78f78", &(0x7f0000002100)=""/78, 0x8, 0x0, 0x1000, 0xee, &(0x7f0000002180)="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", &(0x7f0000003180)="7fca5b5dbaef037b07bf8814e430d17363056cd128047ec9032cd19f34c49d1e1c5a127d5156286d7f84c20bfbb73ccdabc9178dfe99d67970ad73242a32bd84210248dd568f1a098b6abb10b69f37e7ce514e9e4264ab1374dbeff617dbcd278e3d1ce8210e82ebac3db370941a52c17b21860602ddb3221e30fa06c0d2491bfdb48860a4d029effd56264e7230fc8b6e304d334271ea26863203cfb4ecee96e846dd6d0d4a6134adfb94e44b6e0790d4bb52f361472143595e53228ae52e84c45f819672cd56933a2b719286a42c7cfbb5eed99e0b75a0406671f09f8c93ce546ed20158a037fb347ccecfb3a9", 0x3, 0x0, 0x3}, 0x50) recvmsg$unix(r7, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000003300)=""/14, 0xe}, {&(0x7f0000003340)=""/9, 0x9}], 0x2}, 0x2) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000003400), 0x40400, 0x0) ioctl$TUNSETNOCSUM(r8, 0x400454c8, 0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003580)={r2, &(0x7f0000003440)="c106e3a890917e13138df438641660cb17ab70bbc681f395f1cf96ae9ca31f1f5485f171fedcd9b61dade41937fe8d916ec8232757a035e12be7b147142e30cdff9f9855d16de7eb63d56cd1e6edd4597b236a3cbc1cc7e375c7ad4bde2394864428e112db0cd6e035ccdbfe111c62a2", &(0x7f00000034c0)=""/141}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003580)={r2, &(0x7f0000003440)="c106e3a890917e13138df438641660cb17ab70bbc681f395f1cf96ae9ca31f1f5485f171fedcd9b61dade41937fe8d916ec8232757a035e12be7b147142e30cdff9f9855d16de7eb63d56cd1e6edd4597b236a3cbc1cc7e375c7ad4bde2394864428e112db0cd6e035ccdbfe111c62a2", &(0x7f00000034c0)=""/141}, 0x20) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003600)=@o_path={&(0x7f00000035c0)='./file0\x00', 0x0, 0x18, r5}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000003640)={0x1b, 0x0, 0x0, 0xaf40, 0x0, r9, 0x7, '\x00', 0x0, r7, 0x5, 0x2, 0x3}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000036c0)=r7, 0x4) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000036c0)=r7, 0x4) socketpair(0x27, 0x1, 0x9, &(0x7f0000003700)) 1.366914368s ago: executing program 1 (id=376): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x44c000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x58, &(0x7f00000003c0)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x20, &(0x7f0000000680)={&(0x7f0000000580)=""/173, 0xad, 0x0, &(0x7f0000000640)=""/15, 0xf}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000200)=@raw=[@map_fd={0x18, 0x7, 0x1, 0x0, r2}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x50, '\x00', r3, 0x1b, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x0, 0xe, 0x0, 0x5}, 0x10, r5, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x10, 0x9}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r7}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000081140000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071103600000000001d300500000000004704000001ed00000f030000000000001d44020000000000620a00fe040400007203000000000000b500f7ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a8641aa05a1336b3b4c4becea710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3380d28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343cccc953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93020000000000000080e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c9102"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 1.235528749s ago: executing program 4 (id=379): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x4, 0x7}, 0x48) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r1}, &(0x7f0000000600), &(0x7f0000000640)=r0}, 0x20) syz_clone(0x9040000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.235288588s ago: executing program 1 (id=380): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r0, &(0x7f00000006c0)="b23a4dd01b593e0579b67279db04b644d9e5eec8023e2df9d1090ddee20c1832c37cc095f23a98804b00c994ef0d5036f4974cb94fdd6ea34170760558d93f01afa784c88dd9314d2c4d537f1eb882e9b6a809bdd69279f7432dddf5d05c208766fcbfdc0665538ff4ad22f6cce0", &(0x7f00000005c0)=""/155}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8905, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x6}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x0, 0x4, 0x4, 0xfffffff8}, 0x48) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x90) recvmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000780)=@abs, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000c40)=""/250, 0xfa}, {&(0x7f00000009c0)=""/91, 0x5b}, {&(0x7f0000000a40)=""/162, 0xa2}], 0x3}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x109001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 623.920839ms ago: executing program 4 (id=382): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000}, 0x0, 0x0, 0xfb7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x100000000}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000088fe508a8500000004000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r8}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r9, 0x0, 0x0) close(r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 587.453712ms ago: executing program 3 (id=383): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b703000000000083"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) 456.236672ms ago: executing program 3 (id=387): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@restrict={0x6, 0x0, 0x0, 0xb, 0x1}, @volatile={0x9, 0x0, 0x0, 0x9, 0x4}]}, {0x0, [0x61, 0x0, 0x0, 0x0, 0x2e, 0x2e, 0x30]}}, &(0x7f00000004c0)=""/148, 0x39, 0x94, 0x1, 0x1000}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x8, 0x4, 0xfd, 0x194, 0x1, 0x0, '\x00', 0x0, r0}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfd9b}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) 338.806112ms ago: executing program 2 (id=388): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 338.531612ms ago: executing program 0 (id=389): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x1b, &(0x7f0000001800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000000008500000017000000180100002020690000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 338.389522ms ago: executing program 0 (id=390): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc00, 0x0, 0x0, 0x3, 0x0, 0x40000005}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r1, 0x58, &(0x7f0000001040)}, 0x10) 315.966394ms ago: executing program 2 (id=391): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xa, 0x7, 0x209}, 0x48) 267.701518ms ago: executing program 0 (id=392): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009700000085000000a000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) 223.402082ms ago: executing program 3 (id=393): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xf00, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 223.112482ms ago: executing program 2 (id=394): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xf00, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) 222.866352ms ago: executing program 3 (id=395): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x80007f}, 0x10}, 0x90) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x51}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 222.635632ms ago: executing program 0 (id=396): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pimreg1\x00', 0x4000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x1d}}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="5a6e41dea43e63a3f70cff11c72b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x7fe2, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 151.550937ms ago: executing program 2 (id=397): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001280)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 151.048097ms ago: executing program 0 (id=398): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r0}, &(0x7f0000000700), &(0x7f0000000740)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff01, 0x0, 0x0, 0x10, 0xfffffffd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x31, 0x6000000000000000}, 0x50) 112.28728ms ago: executing program 2 (id=399): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000008000008500000006000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'net'}, {0x2b, 'devices'}]}, 0xe) 101.831571ms ago: executing program 4 (id=400): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b703000000000083"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x2d, 'cpuset'}, {0x2b, 'rdma'}]}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r7}, 0x10) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) 65.538414ms ago: executing program 3 (id=401): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) 60.470354ms ago: executing program 2 (id=402): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000b40)=ANY=[@ANYBLOB="1800000000000000000000000000000018112266afbcf16e61308ff13fe2a3d52000264d5827c3f76453940d523e46dc54146267a2b08e54dd5ff0676d141c9541fa0e5248cf9bb296c53eb5d80106a05efd86b2a5572e17fd2b7c7000c9f8aa54f3d25e9a9fe88845554aaa85df8c9c03da61895387a4b7ffabe3879c17b2ca3aaa67889066811fec6a714bbcaf3c237065831b695bd79d90264381d25d94d3", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x0, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000100)=[0x0], 0x0, 0x90, &(0x7f00000006c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000780), &(0x7f0000000880), 0x8, 0xbd, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x3, 0x7fc, 0xfffffffc, 0x6, r2, 0x6, '\x00', 0x0, r3, 0x400005, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0xfffffff8, 0x1, 0xffffffff, 0x0, r2, 0x8371, '\x00', 0x0, r3, 0x4, 0x3, 0x1}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000032000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x5, 0x4, 0x2, 0x0, 0x1, 0x627}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) close(r7) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x640c7000, 0x0, 0x2f, 0x0, 0x0, 0x0) 24.667048ms ago: executing program 4 (id=403): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc525d78c07f34e4d5b3185b310efcfa89147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d4eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34d5ac5e7c805210600000000000000c3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2000034837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f2c814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712824a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c02b53d44bd84bf6770157e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6870982947913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf36b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f51a973a6c238e545b28211a92000000001501aed8d72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9fd04bdc7e5fee4bd52db996e633792118efdb6b88023e80da74fdf723c7f0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xf, 0x2e, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[], 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r6}, 0x10) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa33"], 0xfdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r9, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 3.152079ms ago: executing program 0 (id=404): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0x16) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r6, @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 3 (id=405): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r6, @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): [ 13.954930][ T30] audit: type=1400 audit(1724033646.315:63): avc: denied { write } for pid=225 comm="sh" path="pipe:[13805]" dev="pipefs" ino=13805 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.960458][ T30] audit: type=1400 audit(1724033646.315:64): avc: denied { rlimitinh } for pid=225 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.971050][ T30] audit: type=1400 audit(1724033646.315:65): avc: denied { siginh } for pid=225 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.229' (ED25519) to the list of known hosts. [ 21.141133][ T30] audit: type=1400 audit(1724033653.515:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.165594][ T30] audit: type=1400 audit(1724033653.535:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.167071][ T279] cgroup: Unknown subsys name 'net' [ 21.188078][ T30] audit: type=1400 audit(1724033653.535:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.215128][ T30] audit: type=1400 audit(1724033653.565:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.215258][ T279] cgroup: Unknown subsys name 'devices' [ 21.450508][ T279] cgroup: Unknown subsys name 'hugetlb' [ 21.456061][ T279] cgroup: Unknown subsys name 'rlimit' [ 21.618478][ T30] audit: type=1400 audit(1724033653.995:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.641476][ T30] audit: type=1400 audit(1724033653.995:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.666092][ T30] audit: type=1400 audit(1724033653.995:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.673945][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.697892][ T30] audit: type=1400 audit(1724033654.065:73): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.723205][ T30] audit: type=1400 audit(1724033654.065:74): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.728089][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.748875][ T30] audit: type=1400 audit(1724033654.095:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.223021][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.230210][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.237485][ T289] device bridge_slave_0 entered promiscuous mode [ 22.245230][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.252155][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.259396][ T289] device bridge_slave_1 entered promiscuous mode [ 22.367521][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.374627][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.382116][ T292] device bridge_slave_0 entered promiscuous mode [ 22.400610][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.407558][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.415102][ T292] device bridge_slave_1 entered promiscuous mode [ 22.447519][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.454629][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.462024][ T290] device bridge_slave_0 entered promiscuous mode [ 22.468764][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.475608][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.482970][ T290] device bridge_slave_1 entered promiscuous mode [ 22.528240][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.535106][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.542483][ T291] device bridge_slave_0 entered promiscuous mode [ 22.558750][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.565620][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.572997][ T291] device bridge_slave_1 entered promiscuous mode [ 22.608696][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.615644][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.623122][ T293] device bridge_slave_0 entered promiscuous mode [ 22.630250][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.637099][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.644417][ T293] device bridge_slave_1 entered promiscuous mode [ 22.716815][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.723702][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.730818][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.737565][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.799634][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.806484][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.813791][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.820653][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.847331][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.854217][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.861318][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.868097][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.892687][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.901026][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.910371][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.918292][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.926086][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.933256][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.940271][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.947230][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.955226][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.962480][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.997697][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.022855][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.030703][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.038718][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.045566][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.053259][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.061210][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.068065][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.075181][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.082897][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.090858][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.097685][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.122770][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.130834][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.139317][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.146151][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.153421][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.161372][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.184819][ T292] device veth0_vlan entered promiscuous mode [ 23.192378][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.201252][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.209125][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.216384][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.223944][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.242836][ T289] device veth0_vlan entered promiscuous mode [ 23.250070][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.257830][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.266114][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.273498][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.291539][ T292] device veth1_macvtap entered promiscuous mode [ 23.299861][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.308250][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.316327][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.323670][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.331123][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.339214][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.347088][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.360418][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.368652][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.376618][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.383489][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.390625][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.397868][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.405216][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.413326][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.421353][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.428202][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.435355][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.443578][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.451564][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.458412][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.465562][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.473114][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.486017][ T289] device veth1_macvtap entered promiscuous mode [ 23.494466][ T290] device veth0_vlan entered promiscuous mode [ 23.500901][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.509105][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.516980][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.524769][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.532920][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.540849][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.547671][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.554879][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.562586][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.570628][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.577925][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.601852][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.609972][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.618394][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.626374][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.634610][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.642486][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.650404][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.658329][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.666060][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.674216][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.682773][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.690850][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.714041][ T290] device veth1_macvtap entered promiscuous mode [ 23.721777][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.732685][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.740904][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.748888][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.756769][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.764225][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.772100][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.804734][ T17] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 23.832255][ T293] device veth0_vlan entered promiscuous mode [ 23.844425][ T293] device veth1_macvtap entered promiscuous mode [ 23.857959][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.866393][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.876030][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.884765][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.893697][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.901620][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.909752][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.917772][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.926165][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.933930][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.942590][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.951066][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.958611][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.972102][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.980467][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.007989][ C0] hrtimer: interrupt took 29658 ns [ 24.126618][ T322] device veth0_vlan left promiscuous mode [ 24.134090][ T322] device veth0_vlan entered promiscuous mode [ 24.156507][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.165362][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.193932][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.205638][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.214044][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.222773][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.232055][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.239458][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.249015][ T291] device veth0_vlan entered promiscuous mode [ 24.360254][ T291] device veth1_macvtap entered promiscuous mode [ 24.365013][ T332] syz.4.5 uses obsolete (PF_INET,SOCK_PACKET) [ 24.412902][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.443007][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.477351][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.546242][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.555224][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.565314][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.574027][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.291312][ T373] device syzkaller0 entered promiscuous mode [ 25.720846][ T384] device pim6reg1 entered promiscuous mode [ 26.004466][ T394] tap0: tun_chr_ioctl cmd 1074025692 [ 26.416045][ T335] syz.0.1 (335) used greatest stack depth: 21840 bytes left [ 26.620719][ T414] device veth0_vlan left promiscuous mode [ 26.628746][ T414] device veth0_vlan entered promiscuous mode [ 26.961826][ T443] device veth0_vlan left promiscuous mode [ 26.989900][ T443] device veth0_vlan entered promiscuous mode [ 27.638951][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 28.988367][ T515] device sit0 entered promiscuous mode [ 29.095657][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 29.095674][ T30] audit: type=1400 audit(1724033661.465:117): avc: denied { create } for pid=530 comm="syz.4.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 29.123299][ T30] audit: type=1400 audit(1724033661.495:118): avc: denied { create } for pid=530 comm="syz.4.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 29.298069][ T30] audit: type=1400 audit(1724033661.655:119): avc: denied { create } for pid=537 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.358580][ T30] audit: type=1400 audit(1724033661.655:120): avc: denied { setopt } for pid=537 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.612226][ T547] device veth0_vlan left promiscuous mode [ 29.626128][ T547] device veth0_vlan entered promiscuous mode [ 29.640226][ T549] device veth0_vlan left promiscuous mode [ 29.675591][ T549] device veth0_vlan entered promiscuous mode [ 29.733926][ T30] audit: type=1400 audit(1724033662.105:121): avc: denied { ioctl } for pid=584 comm="syz.0.75" path="socket:[15197]" dev="sockfs" ino=15197 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.016143][ T30] audit: type=1400 audit(1724033662.385:122): avc: denied { create } for pid=633 comm="syz.3.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 30.036168][ T30] audit: type=1400 audit(1724033662.385:123): avc: denied { create } for pid=633 comm="syz.3.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 30.446192][ T675] syz.1.91[675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.446265][ T675] syz.1.91[675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.458752][ T676] syz.1.91[676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.476249][ T676] syz.1.91[676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.112522][ T692] bridge0: port 3(veth0_to_batadv) entered blocking state [ 31.134854][ T692] bridge0: port 3(veth0_to_batadv) entered disabled state [ 31.181263][ T692] device veth0_to_batadv entered promiscuous mode [ 31.224100][ T692] bridge0: port 3(veth0_to_batadv) entered blocking state [ 31.231407][ T692] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 31.245933][ T30] audit: type=1400 audit(1724033663.615:124): avc: denied { tracepoint } for pid=691 comm="syz.2.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.314050][ T695] device veth0_to_batadv left promiscuous mode [ 31.321729][ T695] bridge0: port 3(veth0_to_batadv) entered disabled state [ 32.624655][ T743] device sit0 entered promiscuous mode [ 33.385971][ T767] device pim6reg1 entered promiscuous mode [ 33.398044][ T767] FAULT_INJECTION: forcing a failure. [ 33.398044][ T767] name failslab, interval 1, probability 0, space 0, times 1 [ 33.424657][ T767] CPU: 1 PID: 767 Comm: syz.4.116 Not tainted 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 33.434235][ T767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 33.444135][ T767] Call Trace: [ 33.447248][ T767] [ 33.450027][ T767] dump_stack_lvl+0x151/0x1c0 [ 33.454536][ T767] ? io_uring_drop_tctx_refs+0x190/0x190 [ 33.460009][ T767] dump_stack+0x15/0x20 [ 33.463998][ T767] should_fail+0x3c6/0x510 [ 33.468252][ T767] __should_failslab+0xa4/0xe0 [ 33.472858][ T767] should_failslab+0x9/0x20 [ 33.477191][ T767] slab_pre_alloc_hook+0x37/0xd0 [ 33.481963][ T767] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 33.487268][ T767] __kmalloc_track_caller+0x6c/0x260 [ 33.492463][ T767] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 33.497759][ T767] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 33.503054][ T767] __alloc_skb+0x10c/0x550 [ 33.507324][ T767] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 33.512431][ T767] rtmsg_ifinfo+0x78/0x120 [ 33.516683][ T767] __dev_notify_flags+0xdd/0x610 [ 33.521472][ T767] ? __dev_change_flags+0x6e0/0x6e0 [ 33.526501][ T767] ? __dev_change_flags+0x569/0x6e0 [ 33.531525][ T767] ? avc_denied+0x1b0/0x1b0 [ 33.535870][ T767] ? dev_get_flags+0x1e0/0x1e0 [ 33.540468][ T767] dev_change_flags+0xf0/0x1a0 [ 33.545065][ T767] dev_ifsioc+0x147/0x10c0 [ 33.549316][ T767] ? dev_ioctl+0xe70/0xe70 [ 33.553567][ T767] ? mutex_lock+0x135/0x1e0 [ 33.557907][ T767] ? wait_for_completion_killable_timeout+0x10/0x10 [ 33.564332][ T767] dev_ioctl+0x54d/0xe70 [ 33.568410][ T767] sock_do_ioctl+0x34f/0x5a0 [ 33.572837][ T767] ? sock_show_fdinfo+0xa0/0xa0 [ 33.577528][ T767] ? selinux_file_ioctl+0x3cc/0x540 [ 33.582553][ T767] sock_ioctl+0x455/0x740 [ 33.586719][ T767] ? sock_poll+0x400/0x400 [ 33.590970][ T767] ? __fget_files+0x31e/0x380 [ 33.595487][ T767] ? security_file_ioctl+0x84/0xb0 [ 33.600432][ T767] ? sock_poll+0x400/0x400 [ 33.604684][ T767] __se_sys_ioctl+0x114/0x190 [ 33.609199][ T767] __x64_sys_ioctl+0x7b/0x90 [ 33.613624][ T767] do_syscall_64+0x3d/0xb0 [ 33.617879][ T767] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 33.623606][ T767] RIP: 0033:0x7f8d76fb7e79 [ 33.627859][ T767] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.647302][ T767] RSP: 002b:00007f8d75c35038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 33.655726][ T767] RAX: ffffffffffffffda RBX: 00007f8d77153f80 RCX: 00007f8d76fb7e79 [ 33.663538][ T767] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000009 [ 33.671378][ T767] RBP: 00007f8d75c35090 R08: 0000000000000000 R09: 0000000000000000 [ 33.679170][ T767] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.686974][ T767] R13: 0000000000000000 R14: 00007f8d77153f80 R15: 00007fffc7e2d0d8 [ 33.694883][ T767] [ 33.701969][ T764] device veth0_vlan left promiscuous mode [ 33.708744][ T764] device veth0_vlan entered promiscuous mode [ 33.769792][ T769] device pim6reg1 entered promiscuous mode [ 34.680476][ T784] device syzkaller0 entered promiscuous mode [ 34.688994][ T30] audit: type=1400 audit(1724033667.065:125): avc: denied { relabelfrom } for pid=783 comm="syz.3.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.708535][ T30] audit: type=1400 audit(1724033667.065:126): avc: denied { relabelto } for pid=783 comm="syz.3.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.867637][ T791] device veth0_vlan left promiscuous mode [ 34.882784][ T791] device veth0_vlan entered promiscuous mode [ 35.233569][ T815] bond_slave_1: mtu less than device minimum [ 35.239954][ T816] bond_slave_1: mtu less than device minimum [ 35.393512][ T807] device veth0_vlan left promiscuous mode [ 35.408453][ T807] device veth0_vlan entered promiscuous mode [ 35.455202][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.465680][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.503999][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.513359][ T826] device veth0_vlan left promiscuous mode [ 35.520603][ T826] device veth0_vlan entered promiscuous mode [ 35.531410][ T840] device sit0 left promiscuous mode [ 35.587935][ T840] device sit0 entered promiscuous mode [ 35.606819][ T30] audit: type=1400 audit(1724033667.975:127): avc: denied { write } for pid=845 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.910893][ T847] bridge0: port 3(veth0_to_batadv) entered blocking state [ 35.928172][ T847] bridge0: port 3(veth0_to_batadv) entered disabled state [ 35.981494][ T847] device veth0_to_batadv entered promiscuous mode [ 36.011487][ T847] bridge0: port 3(veth0_to_batadv) entered blocking state [ 36.018949][ T847] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 36.251573][ T868] device pim6reg1 entered promiscuous mode [ 36.265158][ T868] FAULT_INJECTION: forcing a failure. [ 36.265158][ T868] name failslab, interval 1, probability 0, space 0, times 0 [ 36.295762][ T868] CPU: 0 PID: 868 Comm: syz.3.144 Not tainted 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 36.305335][ T868] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 36.315232][ T868] Call Trace: [ 36.318363][ T868] [ 36.321133][ T868] dump_stack_lvl+0x151/0x1c0 [ 36.325647][ T868] ? io_uring_drop_tctx_refs+0x190/0x190 [ 36.331117][ T868] dump_stack+0x15/0x20 [ 36.335104][ T868] should_fail+0x3c6/0x510 [ 36.339370][ T868] __should_failslab+0xa4/0xe0 [ 36.343957][ T868] should_failslab+0x9/0x20 [ 36.348409][ T868] slab_pre_alloc_hook+0x37/0xd0 [ 36.353158][ T868] kmem_cache_alloc_trace+0x48/0x210 [ 36.358278][ T868] ? ____ip_mc_inc_group+0x215/0x8d0 [ 36.363501][ T868] ____ip_mc_inc_group+0x215/0x8d0 [ 36.368521][ T868] ? kfree_skbmem+0x104/0x170 [ 36.372965][ T868] ? __ip_mc_inc_group+0x30/0x30 [ 36.377742][ T868] ? __kasan_check_write+0x14/0x20 [ 36.382682][ T868] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 36.387976][ T868] ? __kasan_check_read+0x11/0x20 [ 36.392839][ T868] ip_mc_up+0x10f/0x1e0 [ 36.396832][ T868] inetdev_event+0xc45/0x10a0 [ 36.401343][ T868] ? ipv4_doint_and_flush+0x150/0x150 [ 36.406557][ T868] ? up_read+0x5d/0x220 [ 36.410548][ T868] raw_notifier_call_chain+0x8c/0xf0 [ 36.415663][ T868] __dev_notify_flags+0x304/0x610 [ 36.420525][ T868] ? __dev_change_flags+0x6e0/0x6e0 [ 36.425642][ T868] ? __dev_change_flags+0x569/0x6e0 [ 36.430677][ T868] ? avc_denied+0x1b0/0x1b0 [ 36.435018][ T868] ? dev_get_flags+0x1e0/0x1e0 [ 36.439617][ T868] ? _kstrtoull+0x3a0/0x4a0 [ 36.443958][ T868] dev_change_flags+0xf0/0x1a0 [ 36.448557][ T868] dev_ifsioc+0x147/0x10c0 [ 36.452814][ T868] ? dev_ioctl+0xe70/0xe70 [ 36.457061][ T868] ? mutex_lock+0xb6/0x1e0 [ 36.461314][ T868] ? wait_for_completion_killable_timeout+0x10/0x10 [ 36.467739][ T868] dev_ioctl+0x54d/0xe70 [ 36.471821][ T868] sock_do_ioctl+0x34f/0x5a0 [ 36.476245][ T868] ? sock_show_fdinfo+0xa0/0xa0 [ 36.480931][ T868] ? selinux_file_ioctl+0x3cc/0x540 [ 36.485966][ T868] sock_ioctl+0x455/0x740 [ 36.490222][ T868] ? sock_poll+0x400/0x400 [ 36.494567][ T868] ? __fget_files+0x31e/0x380 [ 36.499085][ T868] ? security_file_ioctl+0x84/0xb0 [ 36.504025][ T868] ? sock_poll+0x400/0x400 [ 36.508281][ T868] __se_sys_ioctl+0x114/0x190 [ 36.512883][ T868] __x64_sys_ioctl+0x7b/0x90 [ 36.517305][ T868] do_syscall_64+0x3d/0xb0 [ 36.521653][ T868] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 36.527375][ T868] RIP: 0033:0x7fdc1835fe79 [ 36.531630][ T868] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.551159][ T868] RSP: 002b:00007fdc16fdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 36.559486][ T868] RAX: ffffffffffffffda RBX: 00007fdc184fbf80 RCX: 00007fdc1835fe79 [ 36.567299][ T868] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000009 [ 36.575109][ T868] RBP: 00007fdc16fdd090 R08: 0000000000000000 R09: 0000000000000000 [ 36.582923][ T868] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.590819][ T868] R13: 0000000000000000 R14: 00007fdc184fbf80 R15: 00007ffc81e71ef8 [ 36.598635][ T868] [ 36.960300][ T902] device veth0_vlan left promiscuous mode [ 36.993900][ T902] device veth0_vlan entered promiscuous mode [ 37.191506][ T30] audit: type=1400 audit(1724033669.565:128): avc: denied { create } for pid=923 comm="syz.3.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 37.280464][ T929] device pim6reg1 entered promiscuous mode [ 37.294207][ T929] FAULT_INJECTION: forcing a failure. [ 37.294207][ T929] name failslab, interval 1, probability 0, space 0, times 0 [ 37.326116][ T929] CPU: 1 PID: 929 Comm: syz.1.165 Not tainted 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 37.335701][ T929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 37.345703][ T929] Call Trace: [ 37.348827][ T929] [ 37.351685][ T929] dump_stack_lvl+0x151/0x1c0 [ 37.356200][ T929] ? io_uring_drop_tctx_refs+0x190/0x190 [ 37.361669][ T929] dump_stack+0x15/0x20 [ 37.365656][ T929] should_fail+0x3c6/0x510 [ 37.369911][ T929] __should_failslab+0xa4/0xe0 [ 37.374596][ T929] should_failslab+0x9/0x20 [ 37.378941][ T929] slab_pre_alloc_hook+0x37/0xd0 [ 37.383710][ T929] __kmalloc+0x6d/0x270 [ 37.387879][ T929] ? fib6_info_alloc+0x33/0xe0 [ 37.392478][ T929] fib6_info_alloc+0x33/0xe0 [ 37.396906][ T929] ip6_route_info_create+0x50b/0x14c0 [ 37.402108][ T929] ? __mutex_lock_slowpath+0x10/0x10 [ 37.407235][ T929] ip6_route_add+0x27/0x130 [ 37.411571][ T929] addrconf_add_dev+0x415/0x610 [ 37.416256][ T929] ? ____kasan_kmalloc+0xdb/0x110 [ 37.421113][ T929] ? __kasan_kmalloc+0x9/0x10 [ 37.425635][ T929] ? local_bh_enable+0x30/0x30 [ 37.430232][ T929] ? __dev_notify_flags+0x304/0x610 [ 37.435373][ T929] ? __kasan_check_read+0x11/0x20 [ 37.440224][ T929] addrconf_init_auto_addrs+0xad0/0x1060 [ 37.445693][ T929] ? addrconf_dad_run+0x610/0x610 [ 37.450552][ T929] ? __local_bh_enable_ip+0x58/0x80 [ 37.455586][ T929] ? _raw_write_unlock_bh+0x32/0x48 [ 37.460617][ T929] ? addrconf_permanent_addr+0xb40/0xba0 [ 37.466088][ T929] ? __kasan_check_write+0x14/0x20 [ 37.471034][ T929] ? addrconf_notify+0xdd0/0xdd0 [ 37.475807][ T929] ? igmpv3_del_delrec+0x740/0x740 [ 37.480761][ T929] ? __local_bh_enable_ip+0x58/0x80 [ 37.485789][ T929] ? __kasan_check_write+0x14/0x20 [ 37.490739][ T929] ? mutex_unlock+0xb2/0x260 [ 37.495248][ T929] ? tun_device_event+0x3ef/0xf80 [ 37.500109][ T929] ? __mutex_lock_slowpath+0x10/0x10 [ 37.505234][ T929] ? macsec_notify+0x101/0x4c0 [ 37.509836][ T929] ? addrconf_link_ready+0xfb/0x1e0 [ 37.514872][ T929] addrconf_notify+0x91d/0xdd0 [ 37.519467][ T929] raw_notifier_call_chain+0x8c/0xf0 [ 37.524589][ T929] __dev_notify_flags+0x304/0x610 [ 37.529448][ T929] ? __dev_change_flags+0x6e0/0x6e0 [ 37.534490][ T929] ? __dev_change_flags+0x569/0x6e0 [ 37.539516][ T929] ? avc_denied+0x1b0/0x1b0 [ 37.543858][ T929] ? dev_get_flags+0x1e0/0x1e0 [ 37.548459][ T929] ? _kstrtoull+0x3a0/0x4a0 [ 37.552794][ T929] dev_change_flags+0xf0/0x1a0 [ 37.557395][ T929] dev_ifsioc+0x147/0x10c0 [ 37.561651][ T929] ? dev_ioctl+0xe70/0xe70 [ 37.565896][ T929] ? mutex_lock+0xb6/0x1e0 [ 37.570152][ T929] ? wait_for_completion_killable_timeout+0x10/0x10 [ 37.576576][ T929] dev_ioctl+0x54d/0xe70 [ 37.580661][ T929] sock_do_ioctl+0x34f/0x5a0 [ 37.585083][ T929] ? sock_show_fdinfo+0xa0/0xa0 [ 37.589768][ T929] ? selinux_file_ioctl+0x3cc/0x540 [ 37.594800][ T929] sock_ioctl+0x455/0x740 [ 37.598969][ T929] ? sock_poll+0x400/0x400 [ 37.603219][ T929] ? __fget_files+0x31e/0x380 [ 37.607739][ T929] ? security_file_ioctl+0x84/0xb0 [ 37.612681][ T929] ? sock_poll+0x400/0x400 [ 37.616932][ T929] __se_sys_ioctl+0x114/0x190 [ 37.621448][ T929] __x64_sys_ioctl+0x7b/0x90 [ 37.625971][ T929] do_syscall_64+0x3d/0xb0 [ 37.630214][ T929] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 37.636026][ T929] RIP: 0033:0x7f0c4fb8ae79 [ 37.640283][ T929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.659722][ T929] RSP: 002b:00007f0c4e808038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 37.667963][ T929] RAX: ffffffffffffffda RBX: 00007f0c4fd26f80 RCX: 00007f0c4fb8ae79 [ 37.675779][ T929] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000009 [ 37.683591][ T929] RBP: 00007f0c4e808090 R08: 0000000000000000 R09: 0000000000000000 [ 37.691399][ T929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 37.699211][ T929] R13: 0000000000000000 R14: 00007f0c4fd26f80 R15: 00007ffd7cfe40e8 [ 37.707027][ T929] [ 38.035801][ T948] ------------[ cut here ]------------ [ 38.068587][ T949] device syzkaller0 entered promiscuous mode [ 38.121642][ T948] trace type BPF program uses run-time allocation [ 38.218114][ T948] WARNING: CPU: 1 PID: 948 at kernel/bpf/verifier.c:11656 check_map_prog_compatibility+0x6f1/0x890 [ 38.239127][ T948] Modules linked in: [ 38.243030][ T948] CPU: 0 PID: 948 Comm: syz.1.168 Not tainted 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 38.267464][ T948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 38.383976][ T948] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 38.441788][ T955] syz.0.174[955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.441863][ T955] syz.0.174[955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.538353][ T948] Code: db e9 f9 fc ff ff e8 ee 39 ed ff 31 db e9 ed fc ff ff e8 e2 39 ed ff c6 05 4d 40 a3 05 01 48 c7 c7 00 c8 87 85 e8 1f 6f be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 38.603738][ T948] RSP: 0018:ffffc90000c4f348 EFLAGS: 00010246 [ 38.610527][ T948] RAX: d36042e4df8ac000 RBX: 0000000000000001 RCX: 0000000000040000 [ 38.621376][ T948] RDX: ffffc9000133d000 RSI: 000000000000097c RDI: 000000000000097d [ 38.629940][ T948] RBP: ffffc90000c4f390 R08: ffffffff81577535 R09: ffffed103ee265e8 [ 38.637890][ T948] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 38.722980][ T948] R13: ffff8881269d5000 R14: ffffc9000010b000 R15: dffffc0000000000 [ 38.753273][ T948] FS: 00007f0c4e7e76c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 38.770253][ T948] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 38.779019][ T948] CR2: 00007f6dfc82a6c0 CR3: 000000011444c000 CR4: 00000000003506a0 [ 38.786877][ T948] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 38.795638][ T948] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 38.804757][ T948] Call Trace: [ 38.807944][ T948] [ 38.811092][ T948] ? show_regs+0x58/0x60 [ 38.815204][ T948] ? __warn+0x160/0x2f0 [ 38.819468][ T948] ? check_map_prog_compatibility+0x6f1/0x890 [ 38.825445][ T948] ? report_bug+0x3d9/0x5b0 [ 38.831433][ T948] ? check_map_prog_compatibility+0x6f1/0x890 [ 38.837428][ T948] ? handle_bug+0x41/0x70 [ 38.842298][ T948] ? exc_invalid_op+0x1b/0x50 [ 38.846841][ T948] ? asm_exc_invalid_op+0x1b/0x20 [ 38.851814][ T948] ? __wake_up_klogd+0xd5/0x110 [ 38.856532][ T948] ? check_map_prog_compatibility+0x6f1/0x890 [ 38.862570][ T948] ? check_map_prog_compatibility+0x6f1/0x890 [ 38.868787][ T948] resolve_pseudo_ldimm64+0x671/0x1240 [ 38.874350][ T948] ? check_attach_btf_id+0xef0/0xef0 [ 38.879676][ T948] ? __mark_reg_known+0x1b0/0x1b0 [ 38.884631][ T948] ? security_capable+0x87/0xb0 [ 38.889306][ T948] bpf_check+0x3174/0x12bf0 [ 38.893587][ T948] ? is_bpf_text_address+0x172/0x190 [ 38.898777][ T948] ? stack_trace_save+0x1c0/0x1c0 [ 38.912822][ T948] ? __kernel_text_address+0x9b/0x110 [ 38.923085][ T948] ? unwind_get_return_address+0x4d/0x90 [ 38.930191][ T948] ? bpf_get_btf_vmlinux+0x60/0x60 [ 38.936657][ T948] ? arch_stack_walk+0xf3/0x140 [ 38.941823][ T948] ? stack_trace_save+0x113/0x1c0 [ 38.942492][ T974] device pim6reg1 entered promiscuous mode [ 38.947199][ T948] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 38.962445][ T974] FAULT_INJECTION: forcing a failure. [ 38.962445][ T974] name failslab, interval 1, probability 0, space 0, times 0 [ 38.974927][ T974] CPU: 1 PID: 974 Comm: syz.0.178 Not tainted 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 38.984420][ T974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 38.994329][ T974] Call Trace: [ 38.997437][ T974] [ 39.000215][ T974] dump_stack_lvl+0x151/0x1c0 [ 39.004832][ T974] ? io_uring_drop_tctx_refs+0x190/0x190 [ 39.010283][ T974] ? pcpu_alloc+0xda0/0x13e0 [ 39.014714][ T974] dump_stack+0x15/0x20 [ 39.018703][ T974] should_fail+0x3c6/0x510 [ 39.022956][ T974] __should_failslab+0xa4/0xe0 [ 39.027555][ T974] ? __alloc_skb+0xbe/0x550 [ 39.031894][ T974] should_failslab+0x9/0x20 [ 39.036234][ T974] slab_pre_alloc_hook+0x37/0xd0 [ 39.041024][ T974] ? __alloc_skb+0xbe/0x550 [ 39.045347][ T974] kmem_cache_alloc+0x44/0x200 [ 39.049949][ T974] __alloc_skb+0xbe/0x550 [ 39.054115][ T974] inet6_rt_notify+0x2db/0x550 [ 39.058710][ T974] ? do_syscall_64+0x3d/0xb0 [ 39.063141][ T974] ? rt6_nh_dump_exceptions+0x650/0x650 [ 39.068526][ T974] fib6_add+0x23ac/0x3df0 [ 39.072703][ T974] ? skb_gro_incr_csum_unnecessary+0x260/0x260 [ 39.078674][ T974] ? ipv6_addr_prefix+0x42/0x180 [ 39.083688][ T974] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 39.089160][ T974] ? __kasan_check_write+0x14/0x20 [ 39.094102][ T974] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 39.098963][ T974] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 39.104000][ T974] ip6_route_add+0x8a/0x130 [ 39.108339][ T974] addrconf_add_dev+0x415/0x610 [ 39.113021][ T974] ? ____kasan_kmalloc+0xdb/0x110 [ 39.117886][ T974] ? __kasan_kmalloc+0x9/0x10 [ 39.122424][ T974] ? local_bh_enable+0x30/0x30 [ 39.126998][ T974] ? __dev_notify_flags+0x304/0x610 [ 39.132130][ T974] ? __kasan_check_read+0x11/0x20 [ 39.137210][ T974] addrconf_init_auto_addrs+0xad0/0x1060 [ 39.142665][ T974] ? addrconf_dad_run+0x610/0x610 [ 39.147525][ T974] ? __local_bh_enable_ip+0x58/0x80 [ 39.152557][ T974] ? _raw_write_unlock_bh+0x32/0x48 [ 39.157593][ T974] ? addrconf_permanent_addr+0xb40/0xba0 [ 39.163059][ T974] ? __kasan_check_write+0x14/0x20 [ 39.168006][ T974] ? addrconf_notify+0xdd0/0xdd0 [ 39.172784][ T974] ? igmpv3_del_delrec+0x740/0x740 [ 39.177726][ T974] ? __local_bh_enable_ip+0x58/0x80 [ 39.182761][ T974] ? __kasan_check_write+0x14/0x20 [ 39.187707][ T974] ? mutex_unlock+0xb2/0x260 [ 39.192136][ T974] ? tun_device_event+0x3ef/0xf80 [ 39.197085][ T974] ? __mutex_lock_slowpath+0x10/0x10 [ 39.202289][ T974] ? macsec_notify+0x101/0x4c0 [ 39.206889][ T974] ? addrconf_link_ready+0xfb/0x1e0 [ 39.211926][ T974] addrconf_notify+0x91d/0xdd0 [ 39.216523][ T974] raw_notifier_call_chain+0x8c/0xf0 [ 39.221643][ T974] __dev_notify_flags+0x304/0x610 [ 39.226506][ T974] ? __dev_change_flags+0x6e0/0x6e0 [ 39.231538][ T974] ? __dev_change_flags+0x569/0x6e0 [ 39.236574][ T974] ? avc_denied+0x1b0/0x1b0 [ 39.240913][ T974] ? dev_get_flags+0x1e0/0x1e0 [ 39.245598][ T974] ? _kstrtoull+0x3a0/0x4a0 [ 39.249941][ T974] dev_change_flags+0xf0/0x1a0 [ 39.254544][ T974] dev_ifsioc+0x147/0x10c0 [ 39.258795][ T974] ? dev_ioctl+0xe70/0xe70 [ 39.263050][ T974] ? mutex_lock+0xb6/0x1e0 [ 39.267303][ T974] ? wait_for_completion_killable_timeout+0x10/0x10 [ 39.273727][ T974] dev_ioctl+0x54d/0xe70 [ 39.277808][ T974] sock_do_ioctl+0x34f/0x5a0 [ 39.282228][ T974] ? sock_show_fdinfo+0xa0/0xa0 [ 39.286916][ T974] ? selinux_file_ioctl+0x3cc/0x540 [ 39.292069][ T974] sock_ioctl+0x455/0x740 [ 39.296227][ T974] ? sock_poll+0x400/0x400 [ 39.300478][ T974] ? __fget_files+0x31e/0x380 [ 39.304995][ T974] ? security_file_ioctl+0x84/0xb0 [ 39.309939][ T974] ? sock_poll+0x400/0x400 [ 39.314192][ T974] __se_sys_ioctl+0x114/0x190 [ 39.318715][ T974] __x64_sys_ioctl+0x7b/0x90 [ 39.323132][ T974] do_syscall_64+0x3d/0xb0 [ 39.327384][ T974] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 39.333220][ T974] RIP: 0033:0x7f055a95fe79 [ 39.337473][ T974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.357004][ T974] RSP: 002b:00007f05595dd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 39.365245][ T974] RAX: ffffffffffffffda RBX: 00007f055aafbf80 RCX: 00007f055a95fe79 [ 39.373055][ T974] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000009 [ 39.380868][ T974] RBP: 00007f05595dd090 R08: 0000000000000000 R09: 0000000000000000 [ 39.388678][ T974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 39.396491][ T974] R13: 0000000000000000 R14: 00007f055aafbf80 R15: 00007fff845c78f8 [ 39.404308][ T974] [ 39.411328][ T948] ? stack_trace_snprint+0xf0/0xf0 [ 39.416316][ T948] ? __stack_depot_save+0x34/0x470 [ 39.428470][ T948] ? ____kasan_kmalloc+0xed/0x110 [ 39.433444][ T948] ? ____kasan_kmalloc+0xdb/0x110 [ 39.438790][ T948] ? __kasan_kmalloc+0x9/0x10 [ 39.443062][ T986] syz.2.184[986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.443425][ T948] ? kmem_cache_alloc_trace+0x115/0x210 [ 39.443445][ T986] syz.2.184[986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.456776][ T986] syz.2.184[986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.471394][ T948] ? selinux_bpf_prog_alloc+0x51/0x140 [ 39.471408][ T986] syz.2.184[986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.471427][ T948] ? security_bpf_prog_alloc+0x62/0x90 [ 39.504102][ T948] ? bpf_prog_load+0x9ee/0x1b50 [ 39.508881][ T948] ? __sys_bpf+0x4bc/0x760 [ 39.513174][ T948] ? __x64_sys_bpf+0x7c/0x90 [ 39.517674][ T948] ? do_syscall_64+0x3d/0xb0 [ 39.522088][ T948] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 39.528197][ T948] ? __kasan_kmalloc+0x9/0x10 [ 39.532710][ T948] ? memset+0x35/0x40 [ 39.536522][ T948] ? bpf_obj_name_cpy+0x196/0x1e0 [ 39.541469][ T948] bpf_prog_load+0x12ac/0x1b50 [ 39.546157][ T948] ? map_freeze+0x370/0x370 [ 39.550554][ T948] ? selinux_bpf+0xcb/0x100 [ 39.555003][ T948] ? security_bpf+0x82/0xb0 [ 39.559651][ T948] __sys_bpf+0x4bc/0x760 [ 39.564917][ T948] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 39.571186][ T948] ? __kasan_check_read+0x11/0x20 [ 39.577098][ T948] __x64_sys_bpf+0x7c/0x90 [ 39.581673][ T948] do_syscall_64+0x3d/0xb0 [ 39.586162][ T948] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 39.592194][ T948] RIP: 0033:0x7f0c4fb8ae79 [ 39.596455][ T948] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.616821][ T948] RSP: 002b:00007f0c4e7e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 39.650636][ T948] RAX: ffffffffffffffda RBX: 00007f0c4fd27058 RCX: 00007f0c4fb8ae79 [ 39.658589][ T948] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 39.666533][ T948] RBP: 00007f0c4fbf8916 R08: 0000000000000000 R09: 0000000000000000 [ 39.674687][ T948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 39.685736][ T948] R13: 0000000000000000 R14: 00007f0c4fd27058 R15: 00007ffd7cfe40e8 [ 39.704679][ T948] [ 39.707699][ T948] ---[ end trace 427cdf101be3fc06 ]--- [ 40.052446][ T1006] device veth0_vlan left promiscuous mode [ 40.059080][ T1006] device veth0_vlan entered promiscuous mode [ 40.193181][ T30] audit: type=1400 audit(1724033672.565:129): avc: denied { write } for pid=1023 comm="syz.2.196" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 40.219539][ T1027] device pim6reg1 entered promiscuous mode [ 40.227204][ T1027] FAULT_INJECTION: forcing a failure. [ 40.227204][ T1027] name failslab, interval 1, probability 0, space 0, times 0 [ 40.239685][ T1027] CPU: 1 PID: 1027 Comm: syz.4.197 Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 40.250650][ T1027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 40.260537][ T1027] Call Trace: [ 40.263659][ T1027] [ 40.266440][ T1027] dump_stack_lvl+0x151/0x1c0 [ 40.270954][ T1027] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.276421][ T1027] dump_stack+0x15/0x20 [ 40.280414][ T1027] should_fail+0x3c6/0x510 [ 40.284806][ T1027] __should_failslab+0xa4/0xe0 [ 40.289486][ T1027] should_failslab+0x9/0x20 [ 40.293815][ T1027] slab_pre_alloc_hook+0x37/0xd0 [ 40.298584][ T1027] ? inet6_rt_notify+0x2db/0x550 [ 40.303360][ T1027] __kmalloc_track_caller+0x6c/0x260 [ 40.308475][ T1027] ? inet6_rt_notify+0x2db/0x550 [ 40.313250][ T1027] ? inet6_rt_notify+0x2db/0x550 [ 40.318025][ T1027] __alloc_skb+0x10c/0x550 [ 40.322286][ T1027] inet6_rt_notify+0x2db/0x550 [ 40.326884][ T1027] ? do_syscall_64+0x3d/0xb0 [ 40.331313][ T1027] ? rt6_nh_dump_exceptions+0x650/0x650 [ 40.336703][ T1027] fib6_add+0x23ac/0x3df0 [ 40.340866][ T1027] ? skb_gro_incr_csum_unnecessary+0x260/0x260 [ 40.346838][ T1027] ? ipv6_addr_prefix+0x42/0x180 [ 40.351705][ T1027] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 40.357165][ T1027] ? __kasan_check_write+0x14/0x20 [ 40.362119][ T1027] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 40.366975][ T1027] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 40.372273][ T1027] ip6_route_add+0x8a/0x130 [ 40.376610][ T1027] addrconf_add_dev+0x415/0x610 [ 40.381301][ T1027] ? ____kasan_kmalloc+0xdb/0x110 [ 40.386161][ T1027] ? __kasan_kmalloc+0x9/0x10 [ 40.390672][ T1027] ? local_bh_enable+0x30/0x30 [ 40.395268][ T1027] ? __dev_notify_flags+0x304/0x610 [ 40.400311][ T1027] ? __kasan_check_read+0x11/0x20 [ 40.405165][ T1027] addrconf_init_auto_addrs+0xad0/0x1060 [ 40.410633][ T1027] ? addrconf_dad_run+0x610/0x610 [ 40.415513][ T1027] ? __local_bh_enable_ip+0x58/0x80 [ 40.420538][ T1027] ? _raw_write_unlock_bh+0x32/0x48 [ 40.425560][ T1027] ? addrconf_permanent_addr+0xb40/0xba0 [ 40.431032][ T1027] ? __kasan_check_write+0x14/0x20 [ 40.435973][ T1027] ? addrconf_notify+0xdd0/0xdd0 [ 40.440762][ T1027] ? igmpv3_del_delrec+0x740/0x740 [ 40.445781][ T1027] ? __local_bh_enable_ip+0x58/0x80 [ 40.450820][ T1027] ? __kasan_check_write+0x14/0x20 [ 40.455762][ T1027] ? mutex_unlock+0xb2/0x260 [ 40.460278][ T1027] ? tun_device_event+0x3ef/0xf80 [ 40.465159][ T1027] ? __mutex_lock_slowpath+0x10/0x10 [ 40.470259][ T1027] ? macsec_notify+0x101/0x4c0 [ 40.474859][ T1027] ? addrconf_link_ready+0xfb/0x1e0 [ 40.479893][ T1027] addrconf_notify+0x91d/0xdd0 [ 40.484494][ T1027] raw_notifier_call_chain+0x8c/0xf0 [ 40.489624][ T1027] __dev_notify_flags+0x304/0x610 [ 40.494474][ T1027] ? __dev_change_flags+0x6e0/0x6e0 [ 40.499593][ T1027] ? __dev_change_flags+0x569/0x6e0 [ 40.504627][ T1027] ? avc_denied+0x1b0/0x1b0 [ 40.508970][ T1027] ? dev_get_flags+0x1e0/0x1e0 [ 40.513567][ T1027] ? _kstrtoull+0x3a0/0x4a0 [ 40.517908][ T1027] dev_change_flags+0xf0/0x1a0 [ 40.522508][ T1027] dev_ifsioc+0x147/0x10c0 [ 40.526761][ T1027] ? dev_ioctl+0xe70/0xe70 [ 40.531012][ T1027] ? mutex_lock+0xb6/0x1e0 [ 40.535353][ T1027] ? wait_for_completion_killable_timeout+0x10/0x10 [ 40.541780][ T1027] dev_ioctl+0x54d/0xe70 [ 40.545943][ T1027] sock_do_ioctl+0x34f/0x5a0 [ 40.550378][ T1027] ? sock_show_fdinfo+0xa0/0xa0 [ 40.555057][ T1027] ? selinux_file_ioctl+0x3cc/0x540 [ 40.560092][ T1027] sock_ioctl+0x455/0x740 [ 40.564261][ T1027] ? sock_poll+0x400/0x400 [ 40.568509][ T1027] ? __fget_files+0x31e/0x380 [ 40.573023][ T1027] ? security_file_ioctl+0x84/0xb0 [ 40.577966][ T1027] ? sock_poll+0x400/0x400 [ 40.582226][ T1027] __se_sys_ioctl+0x114/0x190 [ 40.586738][ T1027] __x64_sys_ioctl+0x7b/0x90 [ 40.591161][ T1027] do_syscall_64+0x3d/0xb0 [ 40.595413][ T1027] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 40.601152][ T1027] RIP: 0033:0x7f8d76fb7e79 [ 40.605398][ T1027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.624838][ T1027] RSP: 002b:00007f8d75c35038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 40.633086][ T1027] RAX: ffffffffffffffda RBX: 00007f8d77153f80 RCX: 00007f8d76fb7e79 [ 40.640894][ T1027] RDX: 0000000020000100 RSI: 0000000000008914 RDI: 0000000000000009 [ 40.648705][ T1027] RBP: 00007f8d75c35090 R08: 0000000000000000 R09: 0000000000000000 [ 40.656516][ T1027] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 40.664325][ T1027] R13: 0000000000000000 R14: 00007f8d77153f80 R15: 00007fffc7e2d0d8 [ 40.672146][ T1027] [ 40.755301][ T30] audit: type=1400 audit(1724033673.125:130): avc: denied { cpu } for pid=1039 comm="syz.3.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.027602][ T1063] syz.4.206[1063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.493770][ T1098] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 41.576335][ T1098] device pim6reg1 entered promiscuous mode [ 42.262061][ T1133] device pim6reg1 entered promiscuous mode [ 42.429518][ T1147] device pim6reg1 entered promiscuous mode [ 42.649447][ T1173] syz.1.237[1173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.649520][ T1173] syz.1.237[1173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.861271][ T1179] device sit0 left promiscuous mode [ 43.803873][ T1236] device veth0_vlan left promiscuous mode [ 43.829057][ T1236] device veth0_vlan entered promiscuous mode [ 43.839448][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.847691][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.906405][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.182821][ T292] syz-executor (292) used greatest stack depth: 20912 bytes left [ 61.207761][ T289] syz-executor (289) used greatest stack depth: 19456 bytes left [ 61.290848][ T1295] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.297720][ T1295] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.305168][ T1295] device bridge_slave_0 entered promiscuous mode [ 61.324136][ T1295] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.331094][ T1295] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.338491][ T1295] device bridge_slave_1 entered promiscuous mode [ 61.362507][ T1297] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.369445][ T1297] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.376706][ T1297] device bridge_slave_0 entered promiscuous mode [ 61.396928][ T1297] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.404022][ T1297] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.411510][ T1297] device bridge_slave_1 entered promiscuous mode [ 61.468900][ T1298] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.475846][ T1298] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.483214][ T1298] device bridge_slave_0 entered promiscuous mode [ 61.499236][ T1298] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.506091][ T1298] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.513450][ T1298] device bridge_slave_1 entered promiscuous mode [ 61.539237][ T1296] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.546089][ T1296] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.553590][ T1296] device bridge_slave_0 entered promiscuous mode [ 61.560452][ T1296] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.567386][ T1296] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.574745][ T1296] device bridge_slave_1 entered promiscuous mode [ 61.599198][ T1299] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.606062][ T1299] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.613620][ T1299] device bridge_slave_0 entered promiscuous mode [ 61.633317][ T1299] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.640266][ T1299] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.647476][ T1299] device bridge_slave_1 entered promiscuous mode [ 61.779584][ T1295] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.786449][ T1295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.793666][ T1295] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.800435][ T1295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.827433][ T1297] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.834354][ T1297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.841525][ T1297] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.848304][ T1297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.890583][ T1298] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.897440][ T1298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.904570][ T1298] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.911339][ T1298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.955247][ T1299] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.962218][ T1299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.969524][ T1299] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.976270][ T1299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.998992][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.006743][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.014147][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.021618][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.029844][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.038195][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.045393][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.053333][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.060404][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.088812][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.110077][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.118227][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.125071][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.132715][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.140701][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.147541][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.154912][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.162709][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.198555][ T1295] device veth0_vlan entered promiscuous mode [ 62.206051][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.215938][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.224543][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.232908][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.240382][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.266484][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.274456][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.282405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.290391][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.297346][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.305145][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.313145][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.320011][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.327572][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.334886][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.342142][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.350360][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.358438][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.365380][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.372693][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.380842][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.388851][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.395692][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.411419][ T1295] device veth1_macvtap entered promiscuous mode [ 62.418260][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.426297][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.434534][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.450757][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.458959][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.467082][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.475338][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.483340][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.491268][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.499188][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.506450][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.526839][ T1297] device veth0_vlan entered promiscuous mode [ 62.533861][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.542046][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.550075][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.557794][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.566013][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.574130][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.582227][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.605624][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.613018][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.620321][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.628602][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.636638][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.643496][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.650680][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.659011][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.666937][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.673788][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.681067][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.700668][ T30] audit: type=1400 audit(1724033695.075:131): avc: denied { mounton } for pid=1295 comm="syz-executor" path="/root/syzkaller.Z6Iwx3/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 62.727436][ T30] audit: type=1400 audit(1724033695.075:132): avc: denied { mount } for pid=1295 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 62.751655][ T30] audit: type=1400 audit(1724033695.095:133): avc: denied { mounton } for pid=1295 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 62.785688][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.793768][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.802011][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.809280][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.816738][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.826026][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.833266][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.840601][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.848071][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.856192][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.864738][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.872756][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.880685][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.888644][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.896504][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.904476][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.912843][ T1298] device veth0_vlan entered promiscuous mode [ 62.923473][ T1297] device veth1_macvtap entered promiscuous mode [ 62.930278][ T1296] device veth0_vlan entered promiscuous mode [ 62.942929][ T30] audit: type=1400 audit(1724033695.315:134): avc: denied { create } for pid=1316 comm="syz.0.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 62.966698][ T30] audit: type=1400 audit(1724033695.315:135): avc: denied { write } for pid=1316 comm="syz.0.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 62.982282][ T1298] device veth1_macvtap entered promiscuous mode [ 62.992159][ T30] audit: type=1400 audit(1724033695.315:136): avc: denied { read } for pid=1316 comm="syz.0.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 63.002069][ T1296] device veth1_macvtap entered promiscuous mode [ 63.026502][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.034822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.043452][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.052278][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.059996][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.068098][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.076230][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.084512][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.095487][ T1299] device veth0_vlan entered promiscuous mode [ 63.101986][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.126470][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.134597][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.142356][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.150718][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.159164][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.167252][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.296523][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.306482][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.320716][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.333971][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.411450][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.452464][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.499238][ T1299] device veth1_macvtap entered promiscuous mode [ 63.764532][ T1354] device vxcan1 entered promiscuous mode [ 63.828550][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.836752][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.846320][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.854568][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.862760][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.876303][ T1357] bridge0: port 3(veth0_to_batadv) entered blocking state [ 63.889253][ T1357] bridge0: port 3(veth0_to_batadv) entered disabled state [ 63.899030][ T1357] device veth0_to_batadv entered promiscuous mode [ 63.905401][ T1357] bridge0: port 3(veth0_to_batadv) entered blocking state [ 63.912711][ T1357] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 63.925699][ T1358] device veth0_to_batadv left promiscuous mode [ 63.931829][ T1358] bridge0: port 3(veth0_to_batadv) entered disabled state [ 63.944886][ T1363] device veth0_vlan left promiscuous mode [ 63.973034][ T1363] device veth0_vlan entered promiscuous mode [ 64.857200][ T1378] device veth0_vlan left promiscuous mode [ 64.883059][ T1378] device veth0_vlan entered promiscuous mode [ 64.890829][ T1379] €Â0: renamed from pim6reg1 [ 64.988038][ T1388] device veth0_vlan left promiscuous mode [ 64.994201][ T1388] device veth0_vlan entered promiscuous mode [ 65.120936][ T1392] device veth0_vlan left promiscuous mode [ 65.127615][ T1392] device veth0_vlan entered promiscuous mode [ 65.356886][ T8] device bridge_slave_1 left promiscuous mode [ 65.398496][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.420256][ T8] device bridge_slave_0 left promiscuous mode [ 65.437378][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.445495][ T30] audit: type=1400 audit(1724033697.825:137): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.445769][ T8] device veth0_to_batadv left promiscuous mode [ 65.468201][ T30] audit: type=1400 audit(1724033697.825:138): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.504967][ T8] bridge0: port 3(veth0_to_batadv) entered disabled state [ 65.513807][ T8] device bridge_slave_1 left promiscuous mode [ 65.519962][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.527551][ T8] device bridge_slave_0 left promiscuous mode [ 65.533720][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.541964][ T8] device bridge_slave_1 left promiscuous mode [ 65.548320][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.555757][ T8] device bridge_slave_0 left promiscuous mode [ 65.562493][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.570917][ T8] device bridge_slave_1 left promiscuous mode [ 65.576969][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.591864][ T8] device bridge_slave_0 left promiscuous mode [ 65.599523][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.607758][ T8] device bridge_slave_1 left promiscuous mode [ 65.614295][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.621974][ T8] device bridge_slave_0 left promiscuous mode [ 65.628312][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.638444][ T8] device veth1_macvtap left promiscuous mode [ 65.644372][ T8] device veth0_vlan left promiscuous mode [ 65.650957][ T8] device veth1_macvtap left promiscuous mode [ 65.656876][ T8] device veth0_vlan left promiscuous mode [ 65.663135][ T8] device veth1_macvtap left promiscuous mode [ 65.669114][ T8] device veth0_vlan left promiscuous mode [ 65.675058][ T8] device veth1_macvtap left promiscuous mode [ 65.681393][ T8] device veth0_vlan left promiscuous mode [ 65.687375][ T8] device veth1_macvtap left promiscuous mode [ 65.693670][ T8] device veth0_vlan left promiscuous mode [ 66.190305][ T1419] device veth0_vlan left promiscuous mode [ 66.206735][ T1419] device veth0_vlan entered promiscuous mode [ 66.233944][ T1413] bridge0: port 3(veth0_to_batadv) entered blocking state [ 66.253491][ T1413] bridge0: port 3(veth0_to_batadv) entered disabled state [ 66.305650][ T1413] device veth0_to_batadv entered promiscuous mode [ 66.354705][ T1413] bridge0: port 3(veth0_to_batadv) entered blocking state [ 66.361697][ T1413] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 66.743502][ T1433] device veth0_vlan left promiscuous mode [ 66.805392][ T1433] device veth0_vlan entered promiscuous mode [ 66.984020][ T1426] device veth0_to_batadv left promiscuous mode [ 67.008597][ T1426] bridge0: port 3(veth0_to_batadv) entered disabled state [ 67.252711][ T1453] device veth0_vlan left promiscuous mode [ 67.259214][ T1453] device veth0_vlan entered promiscuous mode [ 67.424726][ T1454] device veth0_vlan left promiscuous mode [ 67.436019][ T1454] device veth0_vlan entered promiscuous mode [ 67.460582][ T1457] €Â0: renamed from pim6reg1 [ 67.467536][ T1468] device pim6reg1 entered promiscuous mode [ 67.880717][ T1491] device veth1_macvtap left promiscuous mode [ 68.056083][ T1510] device veth1_macvtap left promiscuous mode [ 68.105719][ T1510] device veth1_macvtap entered promiscuous mode [ 68.181838][ T1510] device macsec0 entered promiscuous mode [ 69.407798][ T1507] device veth1_macvtap left promiscuous mode [ 69.424392][ T1507] device macsec0 left promiscuous mode [ 69.786052][ T1529] device syzkaller0 entered promiscuous mode [ 69.943668][ T30] audit: type=1400 audit(1724033702.315:139): avc: denied { setopt } for pid=1543 comm="syz.0.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.497585][ T1633] syz.4.352[1633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.497669][ T1633] syz.4.352[1633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.569532][ T1642] bond_slave_1: mtu less than device minimum [ 71.701741][ T1653] device syzkaller0 entered promiscuous mode [ 72.599849][ T1677] device veth0_vlan left promiscuous mode [ 72.610698][ T1677] device veth0_vlan entered promiscuous mode [ 72.626768][ T1679] device veth0_vlan left promiscuous mode [ 72.654914][ T1679] device veth0_vlan entered promiscuous mode [ 72.667619][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.677477][ T30] audit: type=1400 audit(1724033705.045:140): avc: denied { create } for pid=1683 comm="syz.1.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 72.684885][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.755834][ T30] audit: type=1400 audit(1724033705.125:141): avc: denied { create } for pid=1683 comm="syz.1.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 72.805123][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.862749][ T1682] device syzkaller0 entered promiscuous mode [ 72.947355][ T1680] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 72.960720][ T1680] syzkaller0: Linktype set failed because interface is up [ 72.993133][ T20] syzkaller0: tun_net_xmit 48 [ 74.203735][ T1741] device pim6reg1 entered promiscuous mode [ 74.793618][ T1779] device veth0_vlan left promiscuous mode [ 74.800105][ T1779] device veth0_vlan entered promiscuous mode [ 74.864205][ T1780] device veth0_vlan left promiscuous mode [ 74.890088][ C0] ------------[ cut here ]------------ [ 74.895388][ C0] WARNING: CPU: 0 PID: 279 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 74.904414][ C0] Modules linked in: [ 74.908145][ C0] CPU: 0 PID: 279 Comm: syz-executor Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 74.919340][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 74.929231][ C0] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 74.934876][ C0] Code: 66 8b 05 47 80 c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 38 44 09 00 65 8b 05 b9 7d bf 7e 85 c0 74 02 5d c3 e8 ba 91 bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 74.947404][ T1780] device veth0_vlan entered promiscuous mode [ 74.954400][ C0] RSP: 0018:ffffc90000007a80 EFLAGS: 00010006 [ 74.954424][ C0] RAX: 0000000080010203 RBX: ffff8881132c8218 RCX: dffffc0000000000 [ 74.954439][ C0] RDX: 0000000080010203 RSI: 0000000000000201 RDI: ffffffff83ff4292 [ 74.981844][ C0] RBP: ffffc90000007a80 R08: dffffc0000000000 R09: 0000000000000003 [ 74.989737][ C0] R10: fffff52000000f44 R11: dffffc0000000001 R12: 0000000000000000 [ 74.997548][ C0] R13: dffffc0000000000 R14: 00000000fffffffe R15: ffff8881132c8200 [ 75.005365][ C0] FS: 0000555555ceb500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 75.014126][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.020549][ C0] CR2: 00005555563424a8 CR3: 000000011a963000 CR4: 00000000003506b0 [ 75.028360][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.036167][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 75.043979][ C0] Call Trace: [ 75.047103][ C0] [ 75.049794][ C0] ? show_regs+0x58/0x60 [ 75.053874][ C0] ? __warn+0x160/0x2f0 [ 75.057953][ C0] ? __local_bh_enable_ip+0x6c/0x80 [ 75.062986][ C0] ? report_bug+0x3d9/0x5b0 [ 75.067331][ C0] ? __local_bh_enable_ip+0x6c/0x80 [ 75.072358][ C0] ? handle_bug+0x41/0x70 [ 75.076526][ C0] ? exc_invalid_op+0x1b/0x50 [ 75.081038][ C0] ? asm_exc_invalid_op+0x1b/0x20 [ 75.085899][ C0] ? sock_hash_delete_elem+0x2a2/0x2f0 [ 75.091192][ C0] ? __local_bh_enable_ip+0x6c/0x80 [ 75.096229][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 75.101125][ C0] sock_hash_delete_elem+0x2a2/0x2f0 [ 75.106234][ C0] bpf_prog_bc4ba9860fbb0da4+0x3e/0x558 [ 75.111592][ C0] bpf_trace_run3+0x11e/0x250 [ 75.116104][ C0] ? bpf_trace_run2+0x210/0x210 [ 75.120920][ C0] ? __kasan_check_write+0x14/0x20 [ 75.125864][ C0] ? calc_wheel_index+0xe4/0xa40 [ 75.130630][ C0] ? timer_update_keys+0xb0/0xb0 [ 75.135534][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 75.140668][ C0] ? __bpf_trace_timer_class+0x30/0x30 [ 75.146293][ C0] __traceiter_timer_start+0x7f/0xd0 [ 75.151405][ C0] enqueue_timer+0x351/0x4c0 [ 75.155841][ C0] add_timer_on+0x3f3/0x560 [ 75.160196][ C0] ? add_timer+0x80/0x80 [ 75.164376][ C0] ? __handle_irq_event_percpu+0x6c5/0x730 [ 75.169996][ C0] add_interrupt_randomness+0x40d/0x480 [ 75.175470][ C0] handle_irq_event+0x124/0x2b0 [ 75.180177][ C0] ? handle_irq_event_percpu+0x1a0/0x1a0 [ 75.185624][ C0] ? apic_ack_edge+0x10e/0x1b0 [ 75.190216][ C0] handle_edge_irq+0x2ea/0xda0 [ 75.194825][ C0] __common_interrupt+0x97/0x1b0 [ 75.199602][ C0] common_interrupt+0xaf/0xd0 [ 75.204130][ C0] [ 75.206879][ C0] [ 75.209663][ C0] asm_common_interrupt+0x27/0x40 [ 75.214520][ C0] RIP: 0010:kmem_cache_alloc+0x8e/0x200 [ 75.219896][ C0] Code: 48 85 ff 0f 84 b9 00 00 00 48 83 78 10 00 0f 84 ae 00 00 00 41 8b 45 28 48 8d 0c 07 49 8b 9d d8 00 00 00 48 0f c9 48 33 1c 07 <48> 31 cb 48 8d 4a 08 4d 8b 45 00 48 89 f8 65 49 0f c7 08 0f 94 c0 [ 75.239339][ C0] RSP: 0018:ffffc90000a17470 EFLAGS: 00000206 [ 75.245238][ C0] RAX: 00000000000000f8 RBX: 0775a19d9da170ff RCX: f88a291c8188ffff [ 75.253049][ C0] RDX: 0000000000002958 RSI: 00000000000001f8 RDI: ffff88811c298a00 [ 75.260861][ C0] RBP: ffffc90000a174b0 R08: ffffffff83dfda05 R09: ffffffff842cf5a9 [ 75.268673][ C0] R10: 0000000000000002 R11: ffff888117c893c0 R12: ffff8881081b3b00 [ 75.276482][ C0] R13: ffff8881081b3b00 R14: 0000000000000a20 R15: ffffffff83dfda3e [ 75.284295][ C0] ? __alloc_skb+0xbe/0x550 [ 75.288640][ C0] ? tcp_write_xmit+0x5d9/0x5e80 [ 75.293418][ C0] ? __alloc_skb+0x85/0x550 [ 75.297758][ C0] __alloc_skb+0xbe/0x550 [ 75.301917][ C0] sk_stream_alloc_skb+0x1f8/0xad0 [ 75.306865][ C0] tcp_write_xmit+0xdac/0x5e80 [ 75.311471][ C0] __tcp_push_pending_frames+0x98/0x2f0 [ 75.316844][ C0] tcp_push+0x477/0x620 [ 75.320931][ C0] tcp_sendmsg_locked+0x315c/0x3a90 [ 75.325963][ C0] ? current_time+0x1af/0x2f0 [ 75.330477][ C0] ? tcp_free_fastopen_req+0x80/0x80 [ 75.335599][ C0] tcp_sendmsg+0x2f/0x50 [ 75.339685][ C0] inet_sendmsg+0xa1/0xc0 [ 75.343835][ C0] ? inet_send_prepare+0x4a0/0x4a0 [ 75.348783][ C0] sock_write_iter+0x39b/0x530 [ 75.353481][ C0] ? sock_read_iter+0x480/0x480 [ 75.358162][ C0] ? iov_iter_init+0x53/0x190 [ 75.362671][ C0] vfs_write+0xd5d/0x1110 [ 75.367014][ C0] ? file_end_write+0x1c0/0x1c0 [ 75.371709][ C0] ? __kasan_check_read+0x11/0x20 [ 75.376563][ C0] ? __fdget_pos+0x209/0x3a0 [ 75.380984][ C0] ksys_write+0x199/0x2c0 [ 75.385155][ C0] ? __ia32_sys_read+0x90/0x90 [ 75.389752][ C0] ? debug_smp_processor_id+0x17/0x20 [ 75.394956][ C0] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 75.400859][ C0] __x64_sys_write+0x7b/0x90 [ 75.405289][ C0] do_syscall_64+0x3d/0xb0 [ 75.409538][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 75.415267][ C0] RIP: 0033:0x7f7b10a9f920 [ 75.419530][ C0] Code: 40 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 80 3d 21 3c 17 00 00 74 17 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 58 c3 0f 1f 80 00 00 00 00 48 83 ec 28 48 89 [ 75.438961][ C0] RSP: 002b:00007fff8febb398 EFLAGS: 00000202 ORIG_RAX: 0000000000000001 [ 75.447207][ C0] RAX: ffffffffffffffda RBX: 000000001f3b9b00 RCX: 00007f7b10a9f920 [ 75.455019][ C0] RDX: 0000000000010740 RSI: 00007f7b0dd168c0 RDI: 0000000000000003 [ 75.462827][ C0] RBP: 0000000000000000 R08: 0000000000000007 R09: 00000000005ffdf0 [ 75.470640][ C0] R10: 7b3d1d14cb8f0010 R11: 0000000000000202 R12: 0000000000010740 [ 75.478450][ C0] R13: 0000555555cff3f0 R14: 00007fff8febb840 R15: 00007f7b0dd168c0 [ 75.486268][ C0] [ 75.489130][ C0] ---[ end trace 427cdf101be3fc07 ]--- [ 175.507929][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 175.514757][ C1] rcu: 0-...!: (0 ticks this GP) idle=181/1/0x4000000000000000 softirq=9182/9182 fqs=0 last_accelerate: a7a4/cf12 dyntick_enabled: 1 [ 175.528272][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P1773/1:b..l [ 175.535999][ C1] (detected by 1, t=10002 jiffies, g=9213, q=392) [ 175.542342][ C1] Sending NMI from CPU 1 to CPUs 0: [ 175.547434][ C0] NMI backtrace for cpu 0 [ 175.547453][ C0] CPU: 0 PID: 14 Comm: rcu_preempt Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 175.547473][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 175.547490][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 175.547526][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d ea fc 12 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 175.547543][ C0] RSP: 0018:ffffc90000007b60 EFLAGS: 00000046 [ 175.547558][ C0] RAX: 0000000000000003 RBX: 1ffff92000000f70 RCX: ffffffff81550ddf [ 175.547570][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027900 [ 175.547583][ C0] RBP: ffffc90000007c10 R08: dffffc0000000000 R09: ffffed103ee04f21 [ 175.547596][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 175.547608][ C0] R13: ffff8881f7027900 R14: 0000000000000003 R15: 1ffff92000000f74 [ 175.547620][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 175.547645][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 175.547658][ C0] CR2: 00005555563424a8 CR3: 000000011a963000 CR4: 00000000003506b0 [ 175.547673][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 175.547683][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 175.547693][ C0] Call Trace: [ 175.547700][ C0] [ 175.547708][ C0] ? show_regs+0x58/0x60 [ 175.547737][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 175.547773][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 175.547809][ C0] ? kvm_wait+0x117/0x180 [ 175.547835][ C0] ? kvm_wait+0x117/0x180 [ 175.547861][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 175.547893][ C0] ? nmi_handle+0xa8/0x280 [ 175.547921][ C0] ? kvm_wait+0x117/0x180 [ 175.547936][ C0] ? default_do_nmi+0x69/0x160 [ 175.547952][ C0] ? exc_nmi+0xad/0x100 [ 175.547966][ C0] ? end_repeat_nmi+0x16/0x31 [ 175.547983][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 175.548006][ C0] ? kvm_wait+0x117/0x180 [ 175.548022][ C0] ? kvm_wait+0x117/0x180 [ 175.548038][ C0] ? kvm_wait+0x117/0x180 [ 175.548053][ C0] [ 175.548058][ C0] [ 175.548063][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 175.548081][ C0] ? pv_hash+0x86/0x150 [ 175.548098][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 175.548121][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 175.548140][ C0] ? __kasan_check_read+0x11/0x20 [ 175.548158][ C0] ? check_preempt_wakeup+0x16a/0xbe0 [ 175.548180][ C0] _raw_spin_lock_irq+0x13a/0x1b0 [ 175.548199][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 175.548220][ C0] __run_timers+0x115/0xa10 [ 175.548239][ C0] ? calc_index+0x280/0x280 [ 175.548258][ C0] run_timer_softirq+0x69/0xf0 [ 175.548273][ C0] __do_softirq+0x26d/0x5bf [ 175.548291][ C0] do_softirq+0xf6/0x150 [ 175.548309][ C0] [ 175.548313][ C0] [ 175.548318][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 175.548336][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 175.548353][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 175.548373][ C0] __local_bh_enable_ip+0x75/0x80 [ 175.548391][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 175.548409][ C0] sock_hash_delete_elem+0x2a2/0x2f0 [ 175.548431][ C0] bpf_prog_bc4ba9860fbb0da4+0x3e/0x558 [ 175.548446][ C0] bpf_trace_run3+0x11e/0x250 [ 175.548466][ C0] ? bpf_trace_run2+0x210/0x210 [ 175.548485][ C0] ? __kasan_check_write+0x14/0x20 [ 175.548503][ C0] ? calc_wheel_index+0xe4/0xa40 [ 175.548518][ C0] ? set_task_cpu+0x1a3/0x470 [ 175.548537][ C0] ? timer_update_keys+0xb0/0xb0 [ 175.548553][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 175.548573][ C0] ? __bpf_trace_timer_class+0x30/0x30 [ 175.548592][ C0] __traceiter_timer_start+0x7f/0xd0 [ 175.548612][ C0] enqueue_timer+0x351/0x4c0 [ 175.548629][ C0] __mod_timer+0x8d3/0xcf0 [ 175.548654][ C0] ? mod_timer_pending+0x30/0x30 [ 175.548671][ C0] ? __kasan_check_write+0x14/0x20 [ 175.548688][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 175.548708][ C0] schedule_timeout+0x187/0x370 [ 175.548725][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 175.548744][ C0] ? console_conditional_schedule+0x30/0x30 [ 175.548763][ C0] ? update_process_times+0x200/0x200 [ 175.548779][ C0] ? prepare_to_swait_event+0x308/0x320 [ 175.548799][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 175.548820][ C0] ? debug_smp_processor_id+0x17/0x20 [ 175.548836][ C0] ? __note_gp_changes+0x4ab/0x920 [ 175.548854][ C0] ? rcu_gp_init+0xc30/0xc30 [ 175.548872][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 175.548890][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 175.548910][ C0] rcu_gp_kthread+0xa4/0x350 [ 175.548927][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 175.548946][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 175.548965][ C0] ? __kasan_check_read+0x11/0x20 [ 175.548982][ C0] ? __kthread_parkme+0xb2/0x200 [ 175.549001][ C0] kthread+0x421/0x510 [ 175.549017][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 175.549034][ C0] ? kthread_blkcg+0xd0/0xd0 [ 175.549052][ C0] ret_from_fork+0x1f/0x30 [ 175.549072][ C0] [ 175.549393][ C1] task:syz.4.403 state:R running task stack:24920 pid: 1773 ppid: 1299 flags:0x00004000 [ 176.042746][ C1] Call Trace: [ 176.045905][ C1] [ 176.048652][ C1] __schedule+0xccc/0x1590 [ 176.052899][ C1] ? release_firmware_map_entry+0x190/0x190 [ 176.058627][ C1] ? try_invoke_on_locked_down_task+0x2a0/0x2a0 [ 176.064712][ C1] ? preempt_schedule+0xd9/0xe0 [ 176.069392][ C1] preempt_schedule_common+0x9b/0xf0 [ 176.074517][ C1] preempt_schedule+0xd9/0xe0 [ 176.079025][ C1] ? schedule_preempt_disabled+0x20/0x20 [ 176.084493][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 176.090131][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 176.096123][ C1] preempt_schedule_thunk+0x16/0x18 [ 176.101156][ C1] ? tracing_record_taskinfo+0x50/0x230 [ 176.106538][ C1] _raw_spin_unlock_irqrestore+0x71/0x80 [ 176.112004][ C1] __wake_up_sync_key+0x1b1/0x3d0 [ 176.116866][ C1] ? __wake_up_locked_key_bookmark+0x20/0x20 [ 176.122682][ C1] ? __kasan_check_write+0x14/0x20 [ 176.127629][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 176.132923][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 176.137613][ C1] sock_def_readable+0x154/0x3b0 [ 176.142384][ C1] ? sock_no_sendpage_locked+0x1b0/0x1b0 [ 176.147996][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 176.153631][ C1] ? skb_queue_tail+0xfb/0x120 [ 176.158238][ C1] unix_stream_sendmsg+0x8fd/0x1060 [ 176.163264][ C1] ? unix_stream_sendmsg+0x821/0x1060 [ 176.168477][ C1] ? unix_show_fdinfo+0xa0/0xa0 [ 176.173158][ C1] ? check_stack_object+0xf4/0x130 [ 176.178104][ C1] ? security_socket_sendmsg+0x82/0xb0 [ 176.183402][ C1] ? unix_show_fdinfo+0xa0/0xa0 [ 176.188101][ C1] ____sys_sendmsg+0x59e/0x8f0 [ 176.192688][ C1] ? __sys_sendmsg_sock+0x40/0x40 [ 176.197546][ C1] ? ___sys_sendmsg+0x237/0x2e0 [ 176.202237][ C1] ___sys_sendmsg+0x252/0x2e0 [ 176.206747][ C1] ? __sys_sendmsg+0x260/0x260 [ 176.211354][ C1] ? __fdget+0x1bc/0x240 [ 176.215513][ C1] __se_sys_sendmsg+0x19a/0x260 [ 176.220200][ C1] ? __x64_sys_sendmsg+0x90/0x90 [ 176.225065][ C1] __x64_sys_sendmsg+0x7b/0x90 [ 176.229658][ C1] do_syscall_64+0x3d/0xb0 [ 176.233913][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 176.239554][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 176.245366][ C1] RIP: 0033:0x7f3fe82c9e79 [ 176.249622][ C1] RSP: 002b:00007f3fe6f47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.257866][ C1] RAX: ffffffffffffffda RBX: 00007f3fe8465f80 RCX: 00007f3fe82c9e79 [ 176.265677][ C1] RDX: 0000000000000000 RSI: 0000000020001580 RDI: 0000000000000009 [ 176.273668][ C1] RBP: 00007f3fe8337916 R08: 0000000000000000 R09: 0000000000000000 [ 176.281476][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 176.289285][ C1] R13: 0000000000000000 R14: 00007f3fe8465f80 R15: 00007ffeff8583d8 [ 176.297279][ C1] [ 176.300145][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g9213 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 176.311243][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 176.321050][ C1] rcu: RCU grace-period kthread stack dump: [ 176.326778][ C1] task:rcu_preempt state:I stack:28328 pid: 14 ppid: 2 flags:0x00004008 [ 176.335805][ C1] Call Trace: [ 176.338940][ C1] [ 176.341712][ C1] ? __mod_timer+0x8d3/0xcf0 [ 176.346138][ C1] ? mod_timer_pending+0x30/0x30 [ 176.350911][ C1] ? __kasan_check_write+0x14/0x20 [ 176.355856][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 176.361152][ C1] ? schedule_timeout+0x187/0x370 [ 176.366009][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 176.371045][ C1] ? console_conditional_schedule+0x30/0x30 [ 176.376771][ C1] ? update_process_times+0x200/0x200 [ 176.381979][ C1] ? prepare_to_swait_event+0x308/0x320 [ 176.387362][ C1] ? rcu_gp_fqs_loop+0x2af/0xf80 [ 176.392136][ C1] ? debug_smp_processor_id+0x17/0x20 [ 176.397342][ C1] ? __note_gp_changes+0x4ab/0x920 [ 176.402288][ C1] ? rcu_gp_init+0xc30/0xc30 [ 176.406716][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 176.411751][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 176.416178][ C1] ? rcu_gp_kthread+0xa4/0x350 [ 176.420775][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 176.425464][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 176.429978][ C1] ? __kasan_check_read+0x11/0x20 [ 176.434835][ C1] ? __kthread_parkme+0xb2/0x200 [ 176.439612][ C1] ? kthread+0x421/0x510 [ 176.443822][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 176.448290][ C1] ? kthread_blkcg+0xd0/0xd0 [ 176.452716][ C1] ? ret_from_fork+0x1f/0x30 [ 176.457144][ C1] [ 176.460005][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 176.466259][ C1] Sending NMI from CPU 1 to CPUs 0: [ 176.471345][ C0] NMI backtrace for cpu 0 [ 176.471356][ C0] CPU: 0 PID: 14 Comm: rcu_preempt Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 176.471377][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 176.471388][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 176.471411][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d ea fc 12 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 176.471425][ C0] RSP: 0018:ffffc90000007b60 EFLAGS: 00000046 [ 176.471442][ C0] RAX: 0000000000000003 RBX: 1ffff92000000f70 RCX: ffffffff81550ddf [ 176.471456][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027900 [ 176.471469][ C0] RBP: ffffc90000007c10 R08: dffffc0000000000 R09: ffffed103ee04f21 [ 176.471482][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 176.471495][ C0] R13: ffff8881f7027900 R14: 0000000000000003 R15: 1ffff92000000f74 [ 176.471509][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 176.471524][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 176.471538][ C0] CR2: 00005555563424a8 CR3: 000000011a963000 CR4: 00000000003506b0 [ 176.471554][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 176.471565][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 176.471577][ C0] Call Trace: [ 176.471582][ C0] [ 176.471589][ C0] ? show_regs+0x58/0x60 [ 176.471608][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 176.471630][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 176.471676][ C0] ? kvm_wait+0x117/0x180 [ 176.471692][ C0] ? kvm_wait+0x117/0x180 [ 176.471709][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 176.471729][ C0] ? nmi_handle+0xa8/0x280 [ 176.471747][ C0] ? kvm_wait+0x117/0x180 [ 176.471763][ C0] ? kvm_wait+0x117/0x180 [ 176.471779][ C0] ? default_do_nmi+0x69/0x160 [ 176.471795][ C0] ? exc_nmi+0xad/0x100 [ 176.471810][ C0] ? end_repeat_nmi+0x16/0x31 [ 176.471828][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 176.471851][ C0] ? kvm_wait+0x117/0x180 [ 176.471867][ C0] ? kvm_wait+0x117/0x180 [ 176.471883][ C0] ? kvm_wait+0x117/0x180 [ 176.471900][ C0] [ 176.471905][ C0] [ 176.471911][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 176.471929][ C0] ? pv_hash+0x86/0x150 [ 176.471947][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 176.471970][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 176.471990][ C0] ? __kasan_check_read+0x11/0x20 [ 176.472008][ C0] ? check_preempt_wakeup+0x16a/0xbe0 [ 176.472030][ C0] _raw_spin_lock_irq+0x13a/0x1b0 [ 176.472050][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 176.472072][ C0] __run_timers+0x115/0xa10 [ 176.472092][ C0] ? calc_index+0x280/0x280 [ 176.472112][ C0] run_timer_softirq+0x69/0xf0 [ 176.472128][ C0] __do_softirq+0x26d/0x5bf [ 176.472146][ C0] do_softirq+0xf6/0x150 [ 176.472165][ C0] [ 176.472170][ C0] [ 176.472175][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 176.472193][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 176.472211][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 176.472232][ C0] __local_bh_enable_ip+0x75/0x80 [ 176.472250][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 176.472269][ C0] sock_hash_delete_elem+0x2a2/0x2f0 [ 176.472292][ C0] bpf_prog_bc4ba9860fbb0da4+0x3e/0x558 [ 176.472308][ C0] bpf_trace_run3+0x11e/0x250 [ 176.472328][ C0] ? bpf_trace_run2+0x210/0x210 [ 176.472347][ C0] ? __kasan_check_write+0x14/0x20 [ 176.472365][ C0] ? calc_wheel_index+0xe4/0xa40 [ 176.472380][ C0] ? set_task_cpu+0x1a3/0x470 [ 176.472399][ C0] ? timer_update_keys+0xb0/0xb0 [ 176.472417][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 176.472437][ C0] ? __bpf_trace_timer_class+0x30/0x30 [ 176.472456][ C0] __traceiter_timer_start+0x7f/0xd0 [ 176.472476][ C0] enqueue_timer+0x351/0x4c0 [ 176.472493][ C0] __mod_timer+0x8d3/0xcf0 [ 176.472510][ C0] ? mod_timer_pending+0x30/0x30 [ 176.472527][ C0] ? __kasan_check_write+0x14/0x20 [ 176.472544][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 176.472565][ C0] schedule_timeout+0x187/0x370 [ 176.472581][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 176.472600][ C0] ? console_conditional_schedule+0x30/0x30 [ 176.472619][ C0] ? update_process_times+0x200/0x200 [ 176.472635][ C0] ? prepare_to_swait_event+0x308/0x320 [ 176.472661][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 176.472681][ C0] ? debug_smp_processor_id+0x17/0x20 [ 176.472697][ C0] ? __note_gp_changes+0x4ab/0x920 [ 176.472715][ C0] ? rcu_gp_init+0xc30/0xc30 [ 176.472733][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 176.472750][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 176.472769][ C0] rcu_gp_kthread+0xa4/0x350 [ 176.472787][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 176.472805][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 176.472824][ C0] ? __kasan_check_read+0x11/0x20 [ 176.472842][ C0] ? __kthread_parkme+0xb2/0x200 [ 176.472860][ C0] kthread+0x421/0x510 [ 176.472875][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 176.472893][ C0] ? kthread_blkcg+0xd0/0xd0 [ 176.472910][ C0] ret_from_fork+0x1f/0x30 [ 176.472930][ C0] [ 309.042503][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 225s! [syz.3.405:1774] [ 309.050502][ C1] Modules linked in: [ 309.054238][ C1] CPU: 1 PID: 1774 Comm: syz.3.405 Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 309.065263][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 309.075172][ C1] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 309.081580][ C1] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 f6 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 31 a5 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 15 a5 [ 309.101534][ C1] RSP: 0018:ffffc900009d7740 EFLAGS: 00000293 [ 309.107441][ C1] RAX: ffffffff8165a5cb RBX: 1ffff1103ee07af1 RCX: ffff8881139e0000 [ 309.115246][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 309.123057][ C1] RBP: ffffc900009d7858 R08: ffffffff8165a59a R09: ffffed103ee071d9 [ 309.130869][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 309.138680][ C1] R13: ffff8881f703d788 R14: ffff8881f7138e80 R15: dffffc0000000000 [ 309.146492][ C1] FS: 0000555557235500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 309.155258][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.161680][ C1] CR2: 0000001b2cf0cff8 CR3: 000000010ce16000 CR4: 00000000003506a0 [ 309.169494][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.177303][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.185112][ C1] Call Trace: [ 309.188241][ C1] [ 309.190937][ C1] ? show_regs+0x58/0x60 [ 309.195007][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 309.199956][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 309.205078][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 309.210289][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 309.215233][ C1] ? clockevents_program_event+0x22f/0x300 [ 309.220874][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 309.226775][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 309.231725][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 309.237623][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 309.243265][ C1] [ 309.246041][ C1] [ 309.248819][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.254820][ C1] ? smp_call_function_many_cond+0x82a/0x9b0 [ 309.260642][ C1] ? smp_call_function_many_cond+0x85b/0x9b0 [ 309.266442][ C1] ? smp_call_function_many_cond+0x843/0x9b0 [ 309.272257][ C1] ? text_poke_sync+0x30/0x30 [ 309.276768][ C1] ? smp_call_function_many+0x40/0x40 [ 309.281974][ C1] ? insn_decode+0x308/0x490 [ 309.286403][ C1] ? text_poke_sync+0x30/0x30 [ 309.290915][ C1] on_each_cpu_cond_mask+0x40/0x80 [ 309.295861][ C1] ? enqueue_task_fair+0xb44/0x29a0 [ 309.300897][ C1] text_poke_bp_batch+0x1db/0x720 [ 309.305758][ C1] ? text_poke_loc_init+0x680/0x680 [ 309.310790][ C1] ? __kasan_check_write+0x14/0x20 [ 309.315736][ C1] ? mutex_lock+0xb6/0x1e0 [ 309.319989][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 309.325109][ C1] ? wait_for_completion_killable_timeout+0x10/0x10 [ 309.331534][ C1] ? text_poke_queue+0xe4/0x1a0 [ 309.336222][ C1] text_poke_finish+0x1a/0x30 [ 309.340735][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 309.346549][ C1] __jump_label_update+0x36a/0x380 [ 309.351498][ C1] jump_label_update+0x3af/0x450 [ 309.356270][ C1] static_key_disable_cpuslocked+0xcd/0x1b0 [ 309.361999][ C1] static_key_disable+0x1a/0x30 [ 309.366684][ C1] tracepoint_probe_unregister+0x60a/0x900 [ 309.372326][ C1] ? trace_event_raw_event_sched_stat_runtime+0x230/0x230 [ 309.379270][ C1] trace_event_reg+0x21d/0x260 [ 309.383871][ C1] perf_trace_event_unreg+0xb7/0x1b0 [ 309.388989][ C1] perf_trace_destroy+0xaa/0x170 [ 309.393764][ C1] tp_perf_event_destroy+0x15/0x20 [ 309.398710][ C1] ? perf_swevent_read+0x10/0x10 [ 309.403484][ C1] _free_event+0x973/0xce0 [ 309.407740][ C1] perf_event_release_kernel+0x7d9/0x860 [ 309.413209][ C1] ? __traceiter_kmem_cache_free+0x32/0x50 [ 309.418848][ C1] ? perf_event_read_local+0x720/0x720 [ 309.424145][ C1] ? percpu_counter_add_batch+0x13d/0x160 [ 309.429698][ C1] perf_release+0x3b/0x40 [ 309.433860][ C1] ? perf_mmap+0x1340/0x1340 [ 309.438288][ C1] __fput+0x3fe/0x910 [ 309.442116][ C1] ____fput+0x15/0x20 [ 309.445934][ C1] task_work_run+0x129/0x190 [ 309.450353][ C1] exit_to_user_mode_loop+0xc4/0xe0 [ 309.455389][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 309.460683][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 309.466066][ C1] do_syscall_64+0x49/0xb0 [ 309.470317][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 309.476043][ C1] RIP: 0033:0x7f20da2d2e79 [ 309.480310][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.499741][ C1] RSP: 002b:00007ffd0ff1fdf8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 309.508161][ C1] RAX: 0000000000000000 RBX: 00007f20da470a80 RCX: 00007f20da2d2e79 [ 309.516084][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 309.523894][ C1] RBP: 00007f20da470a80 R08: 0000000000000006 R09: 00007ffd0ff200df [ 309.531704][ C1] R10: 00000000005ec0f0 R11: 0000000000000246 R12: 00000000000125ce [ 309.539516][ C1] R13: 00007ffd0ff1fef0 R14: 00007ffd0ff1ff10 R15: ffffffffffffffff [ 309.547419][ C1] [ 309.550289][ C1] Sending NMI from CPU 1 to CPUs 0: [ 309.555378][ C0] NMI backtrace for cpu 0 [ 309.555389][ C0] CPU: 0 PID: 14 Comm: rcu_preempt Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 309.555410][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 309.555421][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 309.555447][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d ea fc 12 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 309.555462][ C0] RSP: 0018:ffffc90000007b60 EFLAGS: 00000046 [ 309.555478][ C0] RAX: 0000000000000003 RBX: 1ffff92000000f70 RCX: ffffffff81550ddf [ 309.555491][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027900 [ 309.555504][ C0] RBP: ffffc90000007c10 R08: dffffc0000000000 R09: ffffed103ee04f21 [ 309.555518][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 309.555530][ C0] R13: ffff8881f7027900 R14: 0000000000000003 R15: 1ffff92000000f74 [ 309.555543][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 309.555558][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.555570][ C0] CR2: 00005555563424a8 CR3: 000000011a963000 CR4: 00000000003506b0 [ 309.555586][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.555596][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 309.555608][ C0] Call Trace: [ 309.555614][ C0] [ 309.555622][ C0] ? show_regs+0x58/0x60 [ 309.555652][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 309.555687][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 309.555724][ C0] ? kvm_wait+0x117/0x180 [ 309.555751][ C0] ? kvm_wait+0x117/0x180 [ 309.555777][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 309.555797][ C0] ? nmi_handle+0xa8/0x280 [ 309.555814][ C0] ? kvm_wait+0x117/0x180 [ 309.555829][ C0] ? kvm_wait+0x117/0x180 [ 309.555844][ C0] ? default_do_nmi+0x69/0x160 [ 309.555861][ C0] ? exc_nmi+0xad/0x100 [ 309.555875][ C0] ? end_repeat_nmi+0x16/0x31 [ 309.555893][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 309.555916][ C0] ? kvm_wait+0x117/0x180 [ 309.555932][ C0] ? kvm_wait+0x117/0x180 [ 309.555948][ C0] ? kvm_wait+0x117/0x180 [ 309.555964][ C0] [ 309.555969][ C0] [ 309.555975][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 309.555993][ C0] ? pv_hash+0x86/0x150 [ 309.556011][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 309.556034][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 309.556054][ C0] ? __kasan_check_read+0x11/0x20 [ 309.556072][ C0] ? check_preempt_wakeup+0x16a/0xbe0 [ 309.556094][ C0] _raw_spin_lock_irq+0x13a/0x1b0 [ 309.556113][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 309.556135][ C0] __run_timers+0x115/0xa10 [ 309.556154][ C0] ? calc_index+0x280/0x280 [ 309.556186][ C0] run_timer_softirq+0x69/0xf0 [ 309.556202][ C0] __do_softirq+0x26d/0x5bf [ 309.556220][ C0] do_softirq+0xf6/0x150 [ 309.556238][ C0] [ 309.556243][ C0] [ 309.556248][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 309.556266][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 309.556283][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 309.556303][ C0] __local_bh_enable_ip+0x75/0x80 [ 309.556321][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 309.556339][ C0] sock_hash_delete_elem+0x2a2/0x2f0 [ 309.556362][ C0] bpf_prog_bc4ba9860fbb0da4+0x3e/0x558 [ 309.556376][ C0] bpf_trace_run3+0x11e/0x250 [ 309.556397][ C0] ? bpf_trace_run2+0x210/0x210 [ 309.556415][ C0] ? __kasan_check_write+0x14/0x20 [ 309.556433][ C0] ? calc_wheel_index+0xe4/0xa40 [ 309.556448][ C0] ? set_task_cpu+0x1a3/0x470 [ 309.556467][ C0] ? timer_update_keys+0xb0/0xb0 [ 309.556484][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 309.556504][ C0] ? __bpf_trace_timer_class+0x30/0x30 [ 309.556523][ C0] __traceiter_timer_start+0x7f/0xd0 [ 309.556542][ C0] enqueue_timer+0x351/0x4c0 [ 309.556560][ C0] __mod_timer+0x8d3/0xcf0 [ 309.556578][ C0] ? mod_timer_pending+0x30/0x30 [ 309.556595][ C0] ? __kasan_check_write+0x14/0x20 [ 309.556612][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 309.556633][ C0] schedule_timeout+0x187/0x370 [ 309.556650][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 309.556669][ C0] ? console_conditional_schedule+0x30/0x30 [ 309.556688][ C0] ? update_process_times+0x200/0x200 [ 309.556704][ C0] ? prepare_to_swait_event+0x308/0x320 [ 309.556725][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 309.556746][ C0] ? debug_smp_processor_id+0x17/0x20 [ 309.556762][ C0] ? __note_gp_changes+0x4ab/0x920 [ 309.556781][ C0] ? rcu_gp_init+0xc30/0xc30 [ 309.556799][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 309.556817][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 309.556837][ C0] rcu_gp_kthread+0xa4/0x350 [ 309.556854][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 309.556873][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 309.556892][ C0] ? __kasan_check_read+0x11/0x20 [ 309.556910][ C0] ? __kthread_parkme+0xb2/0x200 [ 309.556929][ C0] kthread+0x421/0x510 [ 309.556946][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 309.556963][ C0] ? kthread_blkcg+0xd0/0xd0 [ 309.556981][ C0] ret_from_fork+0x1f/0x30 [ 309.557001][ C0]