last executing test programs: 1m55.000669653s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x20001, 0x0, 0x1}, 0x1d) 1m47.873293782s ago: executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x0, 0x0, 0x46}, 0x80) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={0x0, &(0x7f0000000940)=""/222, 0x0, 0xde, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000940)={0x0, 0x1000200, 0x18}, 0xc) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xbb, &(0x7f0000000180)=""/187, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x267e}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000540)='fscache_access\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0xc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r3}, 0x48) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x2, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f0000000200)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m47.468048984s ago: executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xca}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0x3ff}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x4, 0x2, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000464f0085000000060000009500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_unlink_exit\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0xe, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYRES8=r1, @ANYRES8=r6], 0x12) 1m47.380729238s ago: executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f00000002c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000011c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 1m47.136207975s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xa, 0x1005, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r0, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000007c0)={r1, &(0x7f00000006c0), 0x0}, 0x20) 1m47.135975965s ago: executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, &(0x7f0000000780)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7S\x03U\xe0\xd8t\xe3%96\x00'/168) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)=0x7fff) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0x1d, &(0x7f0000000480)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x700}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff0, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0x6, 0x0}, {0x18, 0x9, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}, @jmp], {{0x6, 0x1, 0x5, 0x2}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 1m47.135624505s ago: executing program 0: socketpair(0x10, 0x3, 0x0, &(0x7f0000000240)) 1m47.117619128s ago: executing program 4: perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x8b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x400000) close(0xffffffffffffffff) 1m47.054576067s ago: executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfe1b) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) 1m46.719814868s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xcbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x81, 0x7f, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r1, &(0x7f0000000180)="9e29c175f2d0bac72f29c8a648626000de42eb34654f697171d7a7bb5b5334fa197770893b1f9d7ebf3fa5a04a208e6200cdcf02756976f446a92d4494cb03466a57defaab9ec56198178957367d8602cf8f0485fece40f24295bc31cdad61849952a5e9946d9015528c9656c6744d8eb289f37903b0ce63d561ab02fa87d9", &(0x7f0000000280)=""/223}, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&2f\t.&') openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1c, 0x9, 0x6, 0xff4, 0x1000, 0xffffffffffffffff, 0x2, '\x00', 0x0, r3, 0x3, 0x1, 0x3}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[], 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f00000002c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='ext4_ext_remove_space\x00', r6}, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000000)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 1m46.64396954s ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xf, &(0x7f0000000040)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m46.622909004s ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000480)='GPL\x00'}, 0x90) close(r2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000180), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a40)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0908000000000045090100192000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) 1m46.605790466s ago: executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='E'], 0x0, 0x0, 0x46}, 0x80) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={0x0, &(0x7f0000000940)=""/222, 0x0, 0xde, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000940)={0x0, 0x1000200, 0x18}, 0xc) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xbb, &(0x7f0000000180)=""/187, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x267e}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000540)='fscache_access\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11, 0x4, 0x4, 0xc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r3}, 0x48) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x2, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f0000000200)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m46.439672781s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2f}, @printk={@s}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x0, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f008004ce0050000000100008877fbac141416e000030a89079f03b18000440c0511e0845013f2325f008908020b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f0000000540)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x97SA\x8b\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^#6\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7S\x03U\xe0\xd8t\xe3%96\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00w\x9f\x95\x9f\xa2\xbc\xf3\x1f\xd8.\xaf\xd9\xa8\x90\xe8\x8b\x94\xa9\x04\xf2\x0f\xbd\xc3\xfd\xc7\x91x\x00IL$\xd7\x8a\xfb\xdb1J\xcaO\xca\x00\x00\xbfU\\^\xbc5\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xd9v\xc3#\x03\xaa\xfcjS\xfca\xb0\xbah\x94\x14z\xad\xc1\xe8\x8c\xbb\xbb\x12\x8c@.^\x122\xe2\xd9\x13\x19\x1f\xc5\x11\xf6-o\x15\xf9\xff\xfa\x9c\x9b\x8a\xd0') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8906, &(0x7f0000000900)={'wg2\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 1m46.424148724s ago: executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@ifindex, 0xffffffffffffffff, 0x1b, 0x0, 0x0, @prog_fd}, 0x20) 1m46.363280993s ago: executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0xab, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001412) 1m46.194794239s ago: executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x600, 0x9, 0x8, 0x468, r0, 0xffff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x48) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='\"pu<00||!') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001340)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8b26, &(0x7f0000000080)={'wlan1\x00', @random}) 1m46.194692558s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7968dd986c4563000200"], 0xfdef) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2000000}, 0x48) 1m46.181422931s ago: executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 1m46.173317932s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x13) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x8, &(0x7f00000000c0)=@raw=[@printk={@i}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x7}, 0x8}, 0x90) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x40}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x7fff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='cp\"\t&0_&\t') ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 1m46.114566631s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x0, 0x4, 0x8, 0x1}, 0x37) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000380)=0x7fff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x7}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r1, r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r1}, &(0x7f0000000100), &(0x7f0000000140)=r0}, 0x20) 1m46.101261783s ago: executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.765875001s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000800)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0xfffffffffffffdd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x7fff) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff75) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000003c0)=0x1000, 0x12) r4 = openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={&(0x7f0000000440)="8f512666509695cc2e37928bafade9aee4cc78c095f960dbbfc3bf5c99c420f59ceef504e6df7de71c6706b76747441aa270ca93070d1c0f755b2586cc8b268c89323991406f3b8e83dc8277d7d9a5cd964c896b952b97197665", &(0x7f0000000500)=""/7, &(0x7f00000005c0), &(0x7f0000000b80)="8586219f03e5e1911b83ed605a002487ed092dfee5ccfacbc4d7140edaa449867a56693904208213e4e6a26ccc019b3fcb52bb58ae7ae5c33e2e108b4b3ddcd9b9a9fb1382eb0eb4f548fe47f4352241a223498ce5f5c0684bf8e5332b1cb3aad38f5813ee15c56585a885ca3155111445c70c331dbd0b1e67043f5e016c81c2d0c499d6ca52e6", 0x8}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@map, 0x32, 0x1, 0x0, &(0x7f0000000040)=[0x0], 0x1, 0x0, &(0x7f0000000080)=[0x0], &(0x7f0000000140)=[0x0], 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@cgroup, r5, 0x2b, 0x10, 0x0, @prog_fd=r1, r6}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 4.344419266s ago: executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5452, 0x20202000) 4.177335141s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x0, 0xc}}) 4.162312053s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfe1b) write$cgroup_int(r1, &(0x7f0000000140), 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x6628, 0x0) 4.142057266s ago: executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xb}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 301.198364ms ago: executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5452, 0x20202000) 213.373937ms ago: executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5452, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00'}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r1, 0x0, 0x20000000, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r1, 0x0, 0x20000000}, 0x20) 0s ago: executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) getpid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x7fff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x10, 0x4, 0x4, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000340), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r1, &(0x7f0000000000)='r', &(0x7f0000000040)=""/135}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001300)={&(0x7f0000001140)="e0934d7230b0eb", 0x0, &(0x7f0000001240), 0x0}, 0x38) socketpair(0xa, 0x2, 0x1, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)={[{0x2b, 'rdma'}, {0x2b, 'memory'}, {0x2b, 'devices'}, {0x0, 'memory'}]}, 0x1f) recvmsg(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001c40)=""/4096, 0x8ec0}], 0x1}, 0x0) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.155' (ED25519) to the list of known hosts. 2024/06/21 14:51:01 fuzzer started 2024/06/21 14:51:01 dialing manager at 10.128.0.163:30002 [ 30.982013][ T23] audit: type=1400 audit(1718981461.410:66): avc: denied { node_bind } for pid=348 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 31.002522][ T23] audit: type=1400 audit(1718981461.410:67): avc: denied { name_bind } for pid=348 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 31.091608][ T23] audit: type=1400 audit(1718981461.520:68): avc: denied { mounton } for pid=361 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 31.122818][ T357] cgroup1: Unknown subsys name 'net' [ 31.130190][ T357] cgroup1: Unknown subsys name 'net_prio' [ 31.136352][ T357] cgroup1: Unknown subsys name 'devices' [ 31.142831][ T23] audit: type=1400 audit(1718981461.520:69): avc: denied { mount } for pid=361 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 31.177535][ T23] audit: type=1400 audit(1718981461.550:70): avc: denied { mounton } for pid=357 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 31.200822][ T23] audit: type=1400 audit(1718981461.550:71): avc: denied { mount } for pid=357 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 31.217845][ T363] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 31.223778][ T23] audit: type=1400 audit(1718981461.580:72): avc: denied { setattr } for pid=362 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.256122][ T23] audit: type=1400 audit(1718981461.600:73): avc: denied { unmount } for pid=357 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 31.276469][ T23] audit: type=1400 audit(1718981461.670:74): avc: denied { relabelto } for pid=363 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.303264][ T23] audit: type=1400 audit(1718981461.670:75): avc: denied { write } for pid=363 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.406938][ T357] cgroup1: Unknown subsys name 'hugetlb' [ 31.413246][ T357] cgroup1: Unknown subsys name 'rlimit' [ 31.419968][ T358] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/06/21 14:51:02 starting 5 executor processes [ 32.471880][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.478901][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.487154][ T379] device bridge_slave_0 entered promiscuous mode [ 32.500258][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.507124][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.515224][ T379] device bridge_slave_1 entered promiscuous mode [ 32.522126][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.529111][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.537018][ T375] device bridge_slave_0 entered promiscuous mode [ 32.545007][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.552064][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.560139][ T375] device bridge_slave_1 entered promiscuous mode [ 32.785566][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.792531][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.800663][ T378] device bridge_slave_0 entered promiscuous mode [ 32.831822][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.838956][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.846774][ T376] device bridge_slave_0 entered promiscuous mode [ 32.854116][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.861024][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.869463][ T378] device bridge_slave_1 entered promiscuous mode [ 32.893793][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.900817][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.909055][ T376] device bridge_slave_1 entered promiscuous mode [ 32.967987][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.975227][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.983701][ T377] device bridge_slave_0 entered promiscuous mode [ 32.991582][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.998582][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.006780][ T377] device bridge_slave_1 entered promiscuous mode [ 33.435952][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.442849][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.450125][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.456992][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.482468][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.490128][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.656667][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.664660][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.702927][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.712774][ T397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.721129][ T397] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.727963][ T397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.767251][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.776417][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.785142][ T106] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.792005][ T106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.801189][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.808924][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.816582][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.825219][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.833823][ T106] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.840687][ T106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.848338][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.862326][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.870486][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.898445][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.907202][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.916313][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.924153][ T399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.932567][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.941295][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.949627][ T399] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.956470][ T399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.964016][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.972958][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.981310][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.988325][ T399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.019891][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.028008][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.036395][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.064089][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.073850][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.082637][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.091639][ T399] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.098519][ T399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.106101][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.114699][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.123243][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.130133][ T399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.137593][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.145952][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.188094][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.195817][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.203909][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.217311][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.226886][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.235552][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.244036][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.252468][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.260846][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.269412][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.304216][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.313086][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.322405][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.329276][ T380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.337235][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.346416][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.354798][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.361656][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.370099][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.406847][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.416265][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.447071][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.455798][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.464341][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.473338][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.481493][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.500499][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.509687][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.543316][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.552787][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.589841][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.599390][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.607922][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.617369][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.626426][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.634771][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.680768][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.690211][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.699223][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.707407][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.717446][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.726661][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.758470][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.767324][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.776374][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.786343][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.795188][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.804269][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.833693][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.842364][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.851153][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.860944][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.889286][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.897803][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.907093][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.915783][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.954038][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.963050][ T106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.018467][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.026933][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.068315][ T407] [ 35.070893][ T407] ********************************************************** [ 35.078141][ T407] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 35.086072][ T407] ** ** [ 35.086114][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.093977][ T407] ** trace_printk() being used. Allocating extra memory. ** [ 35.118206][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.124200][ T407] ** ** [ 35.128652][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.142074][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.150724][ T407] ** This means that this is a DEBUG kernel and it is ** [ 35.150842][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.158149][ T407] ** unsafe for production use. ** [ 35.168070][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.182156][ T407] ** ** [ 35.182165][ T407] ** If you see this message and you are not debugging ** [ 35.182175][ T407] ** the kernel, report this immediately to your vendor! ** [ 35.182184][ T407] ** ** [ 35.182193][ T407] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 35.182203][ T407] ********************************************************** [ 35.255431][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.268263][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.333897][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.348775][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.359839][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.372601][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.482560][ C0] hrtimer: interrupt took 45094 ns [ 35.508549][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.519791][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 36.138117][ T23] kauditd_printk_skb: 27 callbacks suppressed [ 36.138146][ T23] audit: type=1400 audit(1718981466.540:103): avc: denied { map_read map_write } for pid=427 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 36.327396][ T445] cgroup: syz-executor.0 (445) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 36.358697][ T445] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 36.367418][ T450] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.628063][ T23] audit: type=1400 audit(1718981467.050:104): avc: denied { write } for pid=471 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.776613][ T481] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.814357][ T23] audit: type=1400 audit(1718981467.240:105): avc: denied { ioctl } for pid=486 comm="syz-executor.3" path="pid:[4026532598]" dev="nsfs" ino=4026532598 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.943395][ T23] audit: type=1400 audit(1718981467.370:106): avc: denied { read } for pid=494 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.164528][ T23] audit: type=1400 audit(1718981467.490:107): avc: denied { read } for pid=492 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=842 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.189376][ T23] audit: type=1400 audit(1718981467.490:108): avc: denied { open } for pid=492 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=842 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.295458][ T513] syz-executor.1[513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.295566][ T513] syz-executor.1[513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.311714][ T513] syz-executor.1[513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.324438][ T513] syz-executor.1[513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.517567][ T514] syz-executor.0 (514) used greatest stack depth: 21400 bytes left [ 37.571248][ T23] audit: type=1400 audit(1718981468.000:109): avc: denied { write } for pid=522 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=842 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.637904][ T23] audit: type=1400 audit(1718981468.030:110): avc: denied { ioctl } for pid=522 comm="syz-executor.2" path="/dev/ppp" dev="devtmpfs" ino=842 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.726163][ T527] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.755373][ T23] audit: type=1400 audit(1718981468.030:111): avc: denied { setopt } for pid=523 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.089306][ T542] syz-executor.0[542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.089471][ T542] syz-executor.0[542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.093482][ T541] syz-executor.0[541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.112716][ T541] syz-executor.0[541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.623704][ T581] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.529904][ T23] audit: type=1400 audit(1718981472.960:112): avc: denied { create } for pid=613 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.514993][ T23] audit: type=1400 audit(1718981476.940:113): avc: denied { create } for pid=712 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.936177][ T23] audit: type=1400 audit(1718981477.360:114): avc: denied { cpu } for pid=737 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 147.088466][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 147.095072][ C1] rcu: 1-...!: (10001 ticks this GP) idle=14e/1/0x4000000000000004 softirq=2934/2934 fqs=0 last_accelerate: 9c74/c38c, Nonlazy posted: ..D [ 147.109090][ C1] (t=10003 jiffies g=2881 q=317) [ 147.114216][ C1] rcu: rcu_preempt kthread starved for 10003 jiffies! g2881 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 147.125666][ C1] rcu: RCU grace-period kthread stack dump: [ 147.131396][ C1] rcu_preempt R running task 28920 11 2 0x80004000 [ 147.139285][ C1] Call Trace: [ 147.142445][ C1] __schedule+0xb05/0x1320 [ 147.147211][ C1] ? is_mmconf_reserved+0x430/0x430 [ 147.152230][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 147.157526][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 147.162209][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 147.167167][ C1] schedule+0x12c/0x1d0 [ 147.171157][ C1] schedule_timeout+0x188/0x3d0 [ 147.175841][ C1] ? prepare_to_swait_event+0x35c/0x3a0 [ 147.181219][ C1] ? console_conditional_schedule+0x10/0x10 [ 147.186947][ C1] ? run_local_timers+0x160/0x160 [ 147.191813][ C1] rcu_gp_kthread+0xea0/0x1d10 [ 147.196500][ C1] ? _raw_spin_unlock_irq+0x4a/0x60 [ 147.201536][ C1] ? dump_blkd_tasks+0x790/0x790 [ 147.206310][ C1] ? rcu_barrier_callback+0x50/0x50 [ 147.211343][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 147.216034][ C1] ? is_mmconf_reserved+0x430/0x430 [ 147.221195][ C1] ? __wake_up_locked+0xb7/0x110 [ 147.225961][ C1] ? __kthread_parkme+0xb0/0x1b0 [ 147.231169][ C1] kthread+0x2da/0x360 [ 147.235089][ C1] ? rcu_barrier_callback+0x50/0x50 [ 147.240118][ C1] ? kthread_blkcg+0xd0/0xd0 [ 147.244533][ C1] ret_from_fork+0x1f/0x30 [ 147.248799][ C1] NMI backtrace for cpu 1 [ 147.253539][ C1] CPU: 1 PID: 745 Comm: syz-executor.0 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 147.263539][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 147.273696][ C1] Call Trace: [ 147.276815][ C1] [ 147.279516][ C1] dump_stack+0x1d8/0x241 [ 147.283685][ C1] ? panic+0x89d/0x89d [ 147.287586][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 147.292989][ C1] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 147.298944][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 147.303630][ C1] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 147.309551][ C1] nmi_trigger_cpumask_backtrace+0x28c/0x2d0 [ 147.315618][ C1] rcu_dump_cpu_stacks+0x183/0x280 [ 147.320554][ C1] rcu_sched_clock_irq+0xc5e/0x13f0 [ 147.325604][ C1] update_process_times+0x147/0x1b0 [ 147.330810][ C1] tick_sched_timer+0x22d/0x3c0 [ 147.335486][ C1] ? tick_setup_sched_timer+0x460/0x460 [ 147.340868][ C1] __hrtimer_run_queues+0x3e9/0xb90 [ 147.346763][ C1] ? _raw_read_lock+0x40/0x40 [ 147.351294][ C1] ? hrtimer_interrupt+0x890/0x890 [ 147.356315][ C1] ? kill_fasync+0x1f9/0x230 [ 147.360746][ C1] ? ktime_get+0xf9/0x130 [ 147.364913][ C1] ? ktime_get_update_offsets_now+0x26c/0x280 [ 147.370823][ C1] hrtimer_interrupt+0x38a/0x890 [ 147.375607][ C1] smp_apic_timer_interrupt+0x110/0x460 [ 147.380973][ C1] apic_timer_interrupt+0xf/0x20 [ 147.385752][ C1] RIP: 0010:memset_erms+0xb/0x10 [ 147.390613][ C1] Code: 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 f3 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 f3 aa <4c> 89 c8 c3 90 49 89 fa 40 0f b6 ce 48 b8 01 01 01 01 01 01 01 01 [ 147.410037][ C1] RSP: 0018:ffff8881f6f093f8 EFLAGS: 00000256 ORIG_RAX: ffffffffffffff13 [ 147.418284][ C1] RAX: ffff8881f6f09700 RBX: ffff8881f6f09738 RCX: 0000000000000000 [ 147.426100][ C1] RDX: 0000000000000010 RSI: 0000000000000000 RDI: ffff8881f6f09760 [ 147.433999][ C1] RBP: ffff8881f6f096f0 R08: dffffc0000000000 R09: ffff8881f6f09750 [ 147.441813][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffffffff0d07355 [ 147.449710][ C1] R13: ffffffff86839aa8 R14: ffff8881f6f09700 R15: dffffc0000000000 [ 147.457654][ C1] ? apic_timer_interrupt+0xa/0x20 [ 147.462590][ C1] unwind_next_frame+0x1036/0x1ea0 [ 147.467695][ C1] ? __kasan_kmalloc+0x171/0x210 [ 147.472471][ C1] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 147.478277][ C1] ? perf_prepare_sample+0xdd1/0x1500 [ 147.483498][ C1] ? check_preemption_disabled+0x9f/0x320 [ 147.489043][ C1] ? debug_smp_processor_id+0x20/0x20 [ 147.494247][ C1] ? kmem_cache_alloc+0xd9/0x250 [ 147.499034][ C1] ? __unwind_start+0x708/0x890 [ 147.503713][ C1] ? deref_stack_reg+0x1f0/0x1f0 [ 147.508486][ C1] ? __kasan_kmalloc+0x171/0x210 [ 147.513253][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 147.518202][ C1] arch_stack_walk+0x111/0x140 [ 147.522824][ C1] ? kmem_cache_alloc+0xd9/0x250 [ 147.527587][ C1] stack_trace_save+0x118/0x1c0 [ 147.532620][ C1] ? stack_trace_snprint+0x170/0x170 [ 147.537742][ C1] ? __raise_softirq_irqoff+0x1d/0x110 [ 147.543470][ C1] ? run_posix_cpu_timers+0x384/0x1610 [ 147.548764][ C1] __kasan_kmalloc+0x171/0x210 [ 147.553357][ C1] ? __kasan_kmalloc+0x171/0x210 [ 147.558166][ C1] ? __alloc_skb+0x7a/0x4d0 [ 147.562479][ C1] kmem_cache_alloc+0xd9/0x250 [ 147.567076][ C1] __alloc_skb+0x7a/0x4d0 [ 147.571243][ C1] ? ipv6_get_ifaddr+0x2d8/0x380 [ 147.576018][ C1] ndisc_alloc_skb+0xee/0x2c0 [ 147.580623][ C1] ndisc_send_rs+0x269/0x6a0 [ 147.585052][ C1] ? ipv6_get_lladdr+0x1ae/0x1e0 [ 147.589818][ C1] addrconf_rs_timer+0x2d1/0x600 [ 147.594687][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 147.600578][ C1] ? irq_work_interrupt+0xa/0x20 [ 147.605365][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 147.611266][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 147.617947][ C1] call_timer_fn+0x36/0x390 [ 147.622285][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 147.628276][ C1] __run_timers+0x879/0xbe0 [ 147.632876][ C1] ? enqueue_timer+0x300/0x300 [ 147.637555][ C1] ? rcu_irq_exit+0x104/0x250 [ 147.642070][ C1] ? check_preemption_disabled+0x9f/0x320 [ 147.647631][ C1] ? debug_smp_processor_id+0x20/0x20 [ 147.652927][ C1] ? check_preemption_disabled+0x91/0x320 [ 147.658486][ C1] run_timer_softirq+0x63/0xf0 [ 147.663096][ C1] __do_softirq+0x23b/0x6b7 [ 147.668368][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 147.673064][ C1] irq_exit+0x195/0x1c0 [ 147.677148][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 147.683483][ C1] apic_timer_interrupt+0xf/0x20 [ 147.688413][ C1] [ 147.691285][ C1] RIP: 0010:check_memory_region+0x1a5/0x280 [ 147.697028][ C1] Code: 5d 07 48 85 ed 48 0f 49 dd 48 83 e3 f8 48 29 dd 74 12 41 80 39 00 0f 85 a2 00 00 00 49 ff c1 48 ff cd 75 ee 5b 41 5e 41 5f 5d 45 84 f6 75 61 41 f7 c6 00 ff 00 00 75 5d 41 f7 c6 00 00 ff 00 [ 147.717370][ C1] RSP: 0018:ffff8881e4ca7c38 EFLAGS: 00000256 ORIG_RAX: ffffffffffffff13 [ 147.725616][ C1] RAX: 1ffff1103c996601 RBX: ffff8881e4cb3940 RCX: ffffffff81452eeb [ 147.733424][ C1] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff8881df8549e0 [ 147.741237][ C1] RBP: ffff8881e4ca7c90 R08: dffffc0000000000 R09: ffffed103bf0a93d [ 147.750284][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6f57b40 [ 147.758097][ C1] R13: ffff8881e4cb33e0 R14: dffffc0000000000 R15: ffff8881df854980 [ 147.766788][ C1] ? finish_task_switch+0x1bb/0x590 [ 147.771827][ C1] finish_task_switch+0x1bb/0x590 [ 147.776689][ C1] __schedule+0xb0d/0x1320 [ 147.780935][ C1] ? is_mmconf_reserved+0x430/0x430 [ 147.785958][ C1] ? _raw_write_unlock_bh+0x30/0x43 [ 147.790996][ C1] preempt_schedule_irq+0xc7/0x140 [ 147.795943][ C1] ? preempt_schedule_notrace+0x140/0x140 [ 147.801496][ C1] ? __fget+0x407/0x490 [ 147.805490][ C1] ? apic_timer_interrupt+0xa/0x20 [ 147.810446][ C1] retint_kernel+0x1b/0x1b [ 147.814695][ C1] RIP: 0010:exit_to_usermode_loop+0x20/0x1a0 [ 147.820683][ C1] Code: 2e 0f 1f 84 00 00 00 00 00 90 41 57 41 56 41 54 53 41 89 f7 49 89 fe 49 bc 00 00 00 00 00 fc ff df e8 a4 d2 63 00 fb 44 89 fe <83> e6 08 31 ff e8 86 d5 63 00 44 89 f8 83 e0 08 75 07 e8 89 d2 63 [ 147.840120][ C1] RSP: 0000:ffff8881e4ca7ef0 EFLAGS: 00000287 ORIG_RAX: ffffffffffffff13 [ 147.848366][ C1] RAX: ffffffff8100697c RBX: 0000000000000000 RCX: 0000000000040000 [ 147.856174][ C1] RDX: ffffc90000540000 RSI: 0000000000000008 RDI: 00000000000074eb [ 147.863987][ C1] RBP: 0000000000000008 R08: ffffffff810067f2 R09: ffffed103c9965e9 [ 147.871796][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 147.879608][ C1] R13: 1ffff1103c9965e8 R14: ffff8881e4ca7f58 R15: 0000000000000008 [ 147.887520][ C1] ? prepare_exit_to_usermode+0x92/0x200 [ 147.893068][ C1] ? exit_to_usermode_loop+0x1c/0x1a0 [ 147.898289][ C1] prepare_exit_to_usermode+0x199/0x200 [ 147.903673][ C1] ret_from_intr+0x1c/0x1c [ 147.908026][ C1] RIP: 0033:0x7f776e0bdf29 [ 147.912260][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 147.933081][ C1] RSP: 002b:00007f776d4380c8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 147.941329][ C1] RAX: 0000000000000000 RBX: 00007f776e1f4f80 RCX: 00007f776e0bdf29 [ 147.949148][ C1] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000004 [ 147.957122][ C1] RBP: 00007f776e12d074 R08: 0000000000000000 R09: 0000000000000000 [ 147.964936][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 147.972761][ C1] R13: 000000000000000b R14: 00007f776e1f4f80 R15: 00007fffbafef968 [ 148.379722][ T13] cfg80211: failed to load regulatory.db [ 148.836032][ T377] syz-executor.1 (377) used greatest stack depth: 20760 bytes left [ 149.582163][ T759] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.589729][ T759] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.597969][ T759] device bridge_slave_0 entered promiscuous mode [ 149.655681][ T759] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.662777][ T759] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.671616][ T759] device bridge_slave_1 entered promiscuous mode [ 149.996002][ T764] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.003895][ T764] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.012593][ T764] device bridge_slave_0 entered promiscuous mode [ 150.054721][ T764] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.062481][ T764] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.071210][ T764] device bridge_slave_1 entered promiscuous mode [ 150.088514][ T763] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.095378][ T763] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.105146][ T763] device bridge_slave_0 entered promiscuous mode [ 150.112581][ T765] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.120519][ T765] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.129441][ T765] device bridge_slave_0 entered promiscuous mode [ 150.158770][ T763] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.165628][ T763] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.175808][ T763] device bridge_slave_1 entered promiscuous mode [ 150.182937][ T765] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.190839][ T765] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.199427][ T765] device bridge_slave_1 entered promiscuous mode [ 150.637377][ T765] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.644875][ T765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.652143][ T765] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.659025][ T765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.751643][ T763] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.758642][ T763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.765912][ T763] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.772820][ T763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.860305][ T632] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.867650][ T632] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.881394][ T632] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.893641][ T632] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.906227][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.914446][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.922489][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.019636][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.028245][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.035141][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.044483][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.055571][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.064498][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.071384][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.080209][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.088119][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.128872][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.137240][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.149076][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.157757][ T405] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.167000][ T405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.176229][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.185832][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.195208][ T405] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.202100][ T405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.210248][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.219169][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.266438][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.275979][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.334991][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.343374][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.353215][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.369817][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.378790][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.387733][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.400314][ T405] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.407165][ T405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.415684][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.424431][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.433661][ T405] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.440539][ T405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.495143][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.504767][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.516389][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.529896][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.578469][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.588130][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.599487][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.607899][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.616721][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.625430][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.684198][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.693422][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.701780][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.760494][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.769575][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.778275][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.787171][ T632] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.794692][ T632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.803583][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.812671][ T632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.821568][ T632] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.828449][ T632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.931273][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.943361][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.953037][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.964472][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.974145][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.033052][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.042419][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.051510][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.063568][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.072673][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.081898][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.091609][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.100200][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.148604][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.157313][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.167320][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.176786][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.186429][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.195449][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.233612][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.243329][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.306094][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.321383][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.330746][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.339592][ T405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.168424][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 253.174898][ C0] rcu: 0-...!: (1 GPs behind) idle=5d6/1/0x4000000000000004 softirq=3025/3042 fqs=1 last_accelerate: c5e9/ecfc, Nonlazy posted: ..D [ 253.188318][ C0] (t=10000 jiffies g=3073 q=211) [ 253.194360][ C0] rcu: rcu_preempt kthread starved for 9962 jiffies! g3073 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 253.205507][ C0] rcu: RCU grace-period kthread stack dump: [ 253.211235][ C0] rcu_preempt R running task 28472 11 2 0x80004000 [ 253.218958][ C0] Call Trace: [ 253.222107][ C0] __schedule+0xb05/0x1320 [ 253.226447][ C0] ? is_mmconf_reserved+0x430/0x430 [ 253.231555][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 253.236852][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 253.241620][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 253.246582][ C0] schedule+0x12c/0x1d0 [ 253.250605][ C0] schedule_timeout+0x188/0x3d0 [ 253.255256][ C0] ? prepare_to_swait_event+0x35c/0x3a0 [ 253.260633][ C0] ? console_conditional_schedule+0x10/0x10 [ 253.266367][ C0] ? run_local_timers+0x160/0x160 [ 253.271235][ C0] ? find_next_bit+0xc3/0x100 [ 253.275747][ C0] rcu_gp_kthread+0xea0/0x1d10 [ 253.280346][ C0] ? _raw_spin_unlock_irq+0x4a/0x60 [ 253.285380][ C0] ? dyntick_save_progress_counter+0x1b0/0x1b0 [ 253.291365][ C0] ? rcu_barrier_callback+0x50/0x50 [ 253.296484][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 253.301259][ C0] ? is_mmconf_reserved+0x430/0x430 [ 253.306294][ C0] ? __wake_up_locked+0xb7/0x110 [ 253.311172][ C0] ? __kthread_parkme+0xb0/0x1b0 [ 253.315946][ C0] kthread+0x2da/0x360 [ 253.319937][ C0] ? rcu_barrier_callback+0x50/0x50 [ 253.325162][ C0] ? kthread_blkcg+0xd0/0xd0 [ 253.329591][ C0] ret_from_fork+0x1f/0x30 [ 253.333849][ C0] NMI backtrace for cpu 0 [ 253.338014][ C0] CPU: 0 PID: 745 Comm: syz-executor.0 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 253.348684][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 253.358570][ C0] Call Trace: [ 253.362526][ C0] [ 253.365182][ C0] dump_stack+0x1d8/0x241 [ 253.369876][ C0] ? panic+0x89d/0x89d [ 253.373786][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 253.379076][ C0] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 253.384714][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 253.389402][ C0] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 253.395838][ C0] nmi_trigger_cpumask_backtrace+0x28c/0x2d0 [ 253.401766][ C0] rcu_dump_cpu_stacks+0x183/0x280 [ 253.406694][ C0] rcu_sched_clock_irq+0xc5e/0x13f0 [ 253.411748][ C0] update_process_times+0x147/0x1b0 [ 253.416755][ C0] tick_sched_timer+0x22d/0x3c0 [ 253.421444][ C0] ? tick_setup_sched_timer+0x460/0x460 [ 253.426829][ C0] __hrtimer_run_queues+0x3e9/0xb90 [ 253.431873][ C0] ? _raw_read_lock+0x40/0x40 [ 253.436393][ C0] ? hrtimer_interrupt+0x890/0x890 [ 253.441334][ C0] ? kill_fasync+0x1f9/0x230 [ 253.445749][ C0] ? ktime_get_update_offsets_now+0x26c/0x280 [ 253.451750][ C0] hrtimer_interrupt+0x38a/0x890 [ 253.456539][ C0] smp_apic_timer_interrupt+0x110/0x460 [ 253.461919][ C0] apic_timer_interrupt+0xf/0x20 [ 253.466677][ C0] RIP: 0010:ipv6_get_ifaddr+0x11a/0x380 [ 253.472060][ C0] Code: 74 24 04 e8 f8 ae 90 fd 4c 89 6c 24 08 48 8d ab d8 00 00 00 48 89 e8 48 c1 e8 03 42 80 3c 30 00 74 08 48 89 ef e8 f6 90 c0 fd <48> 8b 6d 00 48 89 e8 48 c1 e8 03 42 80 3c 30 00 74 08 48 89 ef e8 [ 253.491486][ C0] RSP: 0018:ffff8881f6e09b58 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 253.499820][ C0] RAX: 1ffff1103c42399b RBX: ffff8881e211cc00 RCX: ffff8881e4cb2f40 [ 253.507544][ C0] RDX: 0000000000000100 RSI: ffff8881e211cce8 RDI: 0000000000000000 [ 253.515358][ C0] RBP: ffff8881e211ccd8 R08: ffffffff83d391b1 R09: ffffed103ac75d21 [ 253.523168][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1103ac6384b [ 253.531160][ C0] R13: ffff8881d7d0b600 R14: dffffc0000000000 R15: ffff8881e3a84000 [ 253.538998][ C0] ? apic_timer_interrupt+0xa/0x20 [ 253.546359][ C0] ? ipv6_get_ifaddr+0x291/0x380 [ 253.552094][ C0] ? ipv6_get_ifaddr+0x2a4/0x380 [ 253.556856][ C0] ndisc_send_rs+0x92/0x6a0 [ 253.561191][ C0] ? ipv6_get_lladdr+0x1ae/0x1e0 [ 253.565978][ C0] addrconf_rs_timer+0x2d1/0x600 [ 253.570829][ C0] ? irq_work_interrupt+0xf/0x20 [ 253.575700][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 253.581594][ C0] ? __run_timers+0x84e/0xbe0 [ 253.586110][ C0] ? call_timer_fn+0x2a/0x390 [ 253.590629][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 253.596632][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 253.602531][ C0] call_timer_fn+0x36/0x390 [ 253.606867][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 253.612759][ C0] __run_timers+0x879/0xbe0 [ 253.617109][ C0] ? enqueue_timer+0x300/0x300 [ 253.621702][ C0] ? irq_work_interrupt+0xf/0x20 [ 253.626568][ C0] ? run_timer_softirq+0x1e/0xf0 [ 253.631337][ C0] run_timer_softirq+0x63/0xf0 [ 253.635942][ C0] __do_softirq+0x23b/0x6b7 [ 253.640293][ C0] irq_exit+0x195/0x1c0 [ 253.644277][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 253.649753][ C0] apic_timer_interrupt+0xf/0x20 [ 253.654515][ C0] [ 253.657292][ C0] RIP: 0010:release_pages+0x158/0xb20 [ 253.662505][ C0] Code: 00 e8 dc f3 e1 ff 48 83 c3 08 49 8d 3c 1c 48 89 f8 48 c1 e8 03 42 80 3c 30 00 74 05 e8 d1 d8 11 00 48 89 5c 24 38 4d 8b 3c 1c <4d> 85 ed 74 2d 4c 89 eb 4c 8b 6c 24 40 41 ff c5 bf 20 00 00 00 44 [ 253.683543][ C0] RSP: 0018:ffff8881e4ca7440 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 253.691846][ C0] RAX: 1ffff1103af9201f RBX: 00000000000000e8 RCX: ffff8881e4cb2f40 [ 253.701534][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881d7c900f8 [ 253.709345][ C0] RBP: ffff8881e4ca7550 R08: ffffffff81824954 R09: fffff94000ece7af [ 253.717335][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881d7c90010 [ 253.725311][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffea0007673d80 [ 253.733137][ C0] ? release_pages+0x244/0xb20 [ 253.737746][ C0] ? lru_add_drain_per_cpu+0x60/0x60 [ 253.742851][ C0] ? free_swap_cache+0xce/0x210 [ 253.747803][ C0] ? free_pages_and_swap_cache+0x73/0x90 [ 253.754235][ C0] tlb_flush_mmu+0xc8/0x170 [ 253.758647][ C0] unmap_page_range+0x1d29/0x2620 [ 253.764221][ C0] ? irq_work_interrupt+0xa/0x20 [ 253.768983][ C0] ? copy_page_range+0x26f0/0x26f0 [ 253.773924][ C0] ? unmap_vmas+0x33f/0x4b0 [ 253.778360][ C0] unmap_vmas+0x355/0x4b0 [ 253.782532][ C0] ? unmap_page_range+0x2620/0x2620 [ 253.787566][ C0] exit_mmap+0x2bc/0x520 [ 253.791637][ C0] ? vm_brk+0x20/0x20 [ 253.795470][ C0] ? __mmput+0x77/0x2c0 [ 253.799461][ C0] __mmput+0x8e/0x2c0 [ 253.803359][ C0] do_exit+0xc08/0x2bc0 [ 253.807355][ C0] ? put_task_struct+0x80/0x80 [ 253.811947][ C0] ? preempt_schedule+0xd9/0xe0 [ 253.816632][ C0] ? preempt_schedule_common+0xa6/0xd0 [ 253.821928][ C0] ? preempt_schedule+0xd9/0xe0 [ 253.826702][ C0] ? schedule_preempt_disabled+0x20/0x20 [ 253.832262][ C0] ? ctx_pinned_sched_in+0x109/0x160 [ 253.837387][ C0] do_group_exit+0x138/0x300 [ 253.841813][ C0] get_signal+0xdb1/0x1440 [ 253.849628][ C0] do_signal+0xb0/0x11f0 [ 253.854399][ C0] ? perf_sched_cb_inc+0x240/0x240 [ 253.859345][ C0] ? finish_task_switch+0x1bb/0x590 [ 253.864381][ C0] ? signal_fault+0x1e0/0x1e0 [ 253.868990][ C0] ? __schedule+0xb0d/0x1320 [ 253.873422][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 253.878439][ C0] exit_to_usermode_loop+0xc0/0x1a0 [ 253.883556][ C0] prepare_exit_to_usermode+0x199/0x200 [ 253.888941][ C0] ret_from_intr+0x1c/0x1c [ 253.893188][ C0] RIP: 0033:0x7f776e0bdf29 [ 253.899193][ C0] Code: Bad RIP value. [ 253.903094][ C0] RSP: 002b:00007f776d4380c8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 253.911339][ C0] RAX: 0000000000000000 RBX: 00007f776e1f4f80 RCX: 00007f776e0bdf29 [ 253.919154][ C0] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000004 [ 253.927046][ C0] RBP: 00007f776e12d074 R08: 0000000000000000 R09: 0000000000000000 [ 253.935118][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 253.942933][ C0] R13: 000000000000000b R14: 00007f776e1f4f80 R15: 00007fffbafef968 [ 288.013035][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 123s! [syz-executor.1:787] [ 288.021375][ C1] Modules linked in: [ 288.025208][ C1] CPU: 1 PID: 787 Comm: syz-executor.1 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 288.035091][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 288.046490][ C1] RIP: 0010:arch_stack_walk+0x118/0x140 [ 288.051879][ C1] Code: 89 df e8 cb e6 05 00 48 85 c0 74 20 4c 89 f7 48 89 c6 31 d2 41 ff d5 84 c0 74 11 48 89 df e8 cf e7 05 00 83 bd 70 ff ff ff 00 <75> d3 65 48 8b 04 25 28 00 00 00 48 3b 45 d0 75 0f 48 83 c4 68 5b [ 288.071834][ C1] RSP: 0018:ffff8881f6f08f60 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 288.080066][ C1] RAX: 0000000000000501 RBX: ffff8881f6f08f60 RCX: 7482d8706a81c700 [ 288.087880][ C1] RDX: ffff8881f6f08fa0 RSI: ffff8881f6f08be0 RDI: 0000000000000001 [ 288.096579][ C1] RBP: ffff8881f6f08ff0 R08: dffffc0000000000 R09: ffff8881f6f08fb0 [ 288.105083][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881e2358fc0 [ 288.113497][ C1] R13: ffffffff8153b310 R14: ffff8881f6f09040 R15: 0000000000000000 [ 288.121318][ C1] FS: 00007f7c21b1a6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 288.130077][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.136931][ C1] CR2: 00007f7c21af9d58 CR3: 00000001e119a000 CR4: 00000000003406a0 [ 288.145268][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.153076][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.160893][ C1] Call Trace: [ 288.164008][ C1] [ 288.166719][ C1] ? watchdog_timer_fn+0x53d/0x600 [ 288.171660][ C1] ? proc_watchdog_cpumask+0xc0/0xc0 [ 288.176793][ C1] ? __hrtimer_run_queues+0x3e9/0xb90 [ 288.182072][ C1] ? _raw_read_lock+0x40/0x40 [ 288.186713][ C1] ? hrtimer_interrupt+0x890/0x890 [ 288.191710][ C1] ? kill_fasync+0x1f9/0x230 [ 288.197012][ C1] ? hrtimer_interrupt+0x38a/0x890 [ 288.202069][ C1] ? smp_apic_timer_interrupt+0x110/0x460 [ 288.207610][ C1] ? apic_timer_interrupt+0xf/0x20 [ 288.212809][ C1] ? apic_timer_interrupt+0xa/0x20 [ 288.217749][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 288.222792][ C1] ? arch_stack_walk+0x118/0x140 [ 288.227662][ C1] ? xfrmi_xmit+0x9db/0x1130 [ 288.232082][ C1] stack_trace_save+0x118/0x1c0 [ 288.236780][ C1] ? irq_work_interrupt+0xa/0x20 [ 288.241532][ C1] ? stack_trace_snprint+0x170/0x170 [ 288.248040][ C1] ? __ipv6_addr_type+0x5b/0x2e0 [ 288.252982][ C1] __kasan_slab_free+0x1b5/0x270 [ 288.257750][ C1] ? __kasan_slab_free+0x1b5/0x270 [ 288.262805][ C1] ? kfree+0x123/0x370 [ 288.266797][ C1] ? kfree_skb+0xb8/0x3c0 [ 288.271067][ C1] ? skb_release_data+0x502/0x640 [ 288.276332][ C1] kfree+0x123/0x370 [ 288.280061][ C1] ? kfree_skb+0xb8/0x3c0 [ 288.284247][ C1] ? xfrmi_xmit+0x9db/0x1130 [ 288.288669][ C1] kfree_skb+0xb8/0x3c0 [ 288.292827][ C1] xfrmi_xmit+0x9db/0x1130 [ 288.297870][ C1] ? xfrmi_dev_uninit+0x140/0x140 [ 288.302821][ C1] ? debug_smp_processor_id+0x20/0x20 [ 288.308013][ C1] ? validate_xmit_skb+0x645/0xc50 [ 288.313144][ C1] dev_hard_start_xmit+0x1b7/0x6b0 [ 288.318175][ C1] __dev_queue_xmit+0x14da/0x27e0 [ 288.323216][ C1] ? dev_queue_xmit+0x20/0x20 [ 288.327716][ C1] ? __kasan_kmalloc+0x1d9/0x210 [ 288.332493][ C1] ? ndisc_send_skb+0x262/0xc30 [ 288.337173][ C1] ? __kasan_kmalloc+0x171/0x210 [ 288.341961][ C1] ? dst_cow_metrics_generic+0x52/0x1b0 [ 288.347685][ C1] ? icmp6_dst_alloc+0x349/0x550 [ 288.352452][ C1] ? ndisc_send_skb+0x262/0xc30 [ 288.357142][ C1] ? addrconf_rs_timer+0x2d1/0x600 [ 288.362091][ C1] ? call_timer_fn+0x36/0x390 [ 288.366602][ C1] ? run_timer_softirq+0x63/0xf0 [ 288.372194][ C1] ? retint_kernel+0x1b/0x1b [ 288.376935][ C1] ? do_vfs_ioctl+0x120a/0x1720 [ 288.381629][ C1] ip6_finish_output2+0xf9e/0x18e0 [ 288.386592][ C1] ? __ip6_finish_output+0x790/0x790 [ 288.391703][ C1] ? ip6_mtu+0xe2/0x130 [ 288.395683][ C1] ? __ip6_finish_output+0x5e4/0x790 [ 288.400812][ C1] ip6_output+0x1b3/0x430 [ 288.404968][ C1] ? asan.module_dtor+0x20/0x20 [ 288.409650][ C1] ? ip6_output+0x430/0x430 [ 288.413988][ C1] ? icmp6_dst_alloc+0x49e/0x550 [ 288.419288][ C1] ? nf_hook_slow+0x196/0x1e0 [ 288.423895][ C1] ndisc_send_skb+0x702/0xc30 [ 288.428410][ C1] ? ndisc_alloc_skb+0x2c0/0x2c0 [ 288.433182][ C1] ? ndisc_error_report+0xc0/0xc0 [ 288.438038][ C1] ? ndisc_send_rs+0x2ff/0x6a0 [ 288.442642][ C1] ? ipv6_get_lladdr+0x1ae/0x1e0 [ 288.451250][ C1] addrconf_rs_timer+0x2d1/0x600 [ 288.456641][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.462616][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 288.467783][ C1] ? _raw_spin_lock_irqsave+0x210/0x210 [ 288.473222][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.479212][ C1] call_timer_fn+0x36/0x390 [ 288.483594][ C1] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.489448][ C1] __run_timers+0x879/0xbe0 [ 288.493802][ C1] ? enqueue_timer+0x300/0x300 [ 288.498581][ C1] ? irq_work_interrupt+0xf/0x20 [ 288.503637][ C1] ? run_timer_softirq+0x1e/0xf0 [ 288.508400][ C1] run_timer_softirq+0x63/0xf0 [ 288.513006][ C1] __do_softirq+0x23b/0x6b7 [ 288.517328][ C1] ? sched_clock_cpu+0x18/0x3a0 [ 288.522029][ C1] irq_exit+0x195/0x1c0 [ 288.526016][ C1] smp_apic_timer_interrupt+0x11a/0x460 [ 288.531581][ C1] apic_timer_interrupt+0xf/0x20 [ 288.536498][ C1] [ 288.539292][ C1] RIP: 0010:preempt_schedule_irq+0xc2/0x140 [ 288.545196][ C1] Code: 4c 89 e7 e8 90 e1 43 fd f6 44 24 21 02 74 0b 0f 0b 48 f7 03 08 00 00 00 74 4d bf 01 00 00 00 e8 04 a2 f4 fc fb bf 01 00 00 00 b9 e6 ff ff fa bf 01 00 00 00 e8 6e a3 f4 fc 65 48 8b 1d a6 4d [ 288.565687][ C1] RSP: 0018:ffff8881e1297b80 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 288.574028][ C1] RAX: 1ffff1103c46b327 RBX: 1ffff1103c252f74 RCX: ffffffff84511c00 [ 288.582360][ C1] RDX: ffffc90002f6b000 RSI: 0000000000000987 RDI: 0000000000000001 [ 288.590176][ C1] RBP: ffff8881e1297c08 R08: ffffffff82316d59 R09: ffffed103edeb135 [ 288.598161][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881e1297ba0 [ 288.605970][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: 1ffff1103c252f70 [ 288.613809][ C1] ? check_preemption_disabled+0x149/0x320 [ 288.619426][ C1] ? _raw_write_unlock_bh+0x30/0x43 [ 288.624497][ C1] ? preempt_schedule_notrace+0x140/0x140 [ 288.630016][ C1] ? up_write+0xa6/0x270 [ 288.634095][ C1] retint_kernel+0x1b/0x1b [ 288.638354][ C1] RIP: 0010:do_vfs_ioctl+0x120a/0x1720 [ 288.643657][ C1] Code: e8 ab f0 f3 ff 49 bd 00 00 00 00 00 fc ff df 48 c7 44 24 60 0e 36 e0 45 43 c7 44 25 00 00 00 00 00 43 c7 44 25 0a 00 00 00 00 <43> c7 44 25 12 00 00 00 00 4b c7 44 25 1a 00 00 00 00 4b c7 44 25 [ 288.663955][ C1] RSP: 0018:ffff8881e1297cc0 EFLAGS: 00000283 ORIG_RAX: ffffffffffffff13 [ 288.672192][ C1] RAX: ffffffff819f98df RBX: 0000000000000000 RCX: 0000000000040000 [ 288.680012][ C1] RDX: ffffc90002f6b000 RSI: 00000000000008eb RDI: 00000000000008ec [ 288.687908][ C1] RBP: ffff8881e1297ed8 R08: ffffffff819f98d1 R09: ffffed103e22276e [ 288.696271][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1103c252fa4 [ 288.706080][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e1330c00 [ 288.713916][ C1] ? do_vfs_ioctl+0xba1/0x1720 [ 288.718887][ C1] ? do_vfs_ioctl+0xbaf/0x1720 [ 288.723456][ C1] ? selinux_file_ioctl+0x372/0x970 [ 288.728482][ C1] ? __fd_install+0x119/0x230 [ 288.732998][ C1] ? ioctl_preallocate+0x250/0x250 [ 288.737957][ C1] ? __se_sys_perf_event_open+0x3503/0x37c0 [ 288.743689][ C1] ? __fget+0x407/0x490 [ 288.750292][ C1] ? apic_timer_interrupt+0xa/0x20 [ 288.755411][ C1] ? file_has_perm+0x3f3/0x6c0 [ 288.760794][ C1] ? security_file_ioctl+0x43/0xa0 [ 288.765726][ C1] ? security_file_ioctl+0x7d/0xa0 [ 288.771463][ C1] __x64_sys_ioctl+0xd4/0x110 [ 288.775971][ C1] do_syscall_64+0xca/0x1c0 [ 288.780313][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 288.786029][ C1] RIP: 0033:0x7f7c2279ff29 [ 288.790295][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 288.809744][ C1] RSP: 002b:00007f7c21b1a0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.818058][ C1] RAX: ffffffffffffffda RBX: 00007f7c228d6f80 RCX: 00007f7c2279ff29 [ 288.825873][ C1] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000004 [ 288.833683][ C1] RBP: 00007f7c2280f074 R08: 0000000000000000 R09: 0000000000000000 [ 288.841491][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 288.849312][ C1] R13: 000000000000000b R14: 00007f7c228d6f80 R15: 00007ffc2400b3b8 [ 288.857223][ C1] Sending NMI from CPU 1 to CPUs 0: [ 288.864508][ C0] NMI backtrace for cpu 0 [ 288.864530][ C0] CPU: 0 PID: 745 Comm: syz-executor.0 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 288.864544][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 288.864552][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 288.864577][ C0] Code: 1f 84 00 00 00 00 00 0f 1f 00 be 0c 00 00 00 48 c7 c7 a0 a7 f1 85 e8 3f de 2f 00 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <48> 8b 04 24 65 48 8b 0d 54 51 9e 7e 65 8b 15 59 51 9e 7e f7 c2 00 [ 288.864585][ C0] RSP: 0018:ffff8881f6e099b8 EFLAGS: 00000002 [ 288.864601][ C0] RAX: ffff8881e4cb2f40 RBX: 0000000000000000 RCX: 0000000000000301 [ 288.864611][ C0] RDX: 0000000000000301 RSI: 0000000000000301 RDI: 0000000000000000 [ 288.864622][ C0] RBP: ffff8881f6e09a80 R08: ffffffff82316ca1 R09: 0000000000000000 [ 288.864633][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff84fa4620 [ 288.864643][ C0] R13: 1ffff1103edc133c R14: 0000000000000301 R15: ffffffff84fa4660 [ 288.864655][ C0] FS: 00007f776d4386c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 288.864664][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 288.864675][ C0] CR2: 00007f776e0bdeff CR3: 0000000005e0e000 CR4: 00000000003406b0 [ 288.864686][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 288.864696][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 288.864701][ C0] Call Trace: [ 288.864706][ C0] [ 288.864713][ C0] ? nmi_cpu_backtrace+0x112/0x130 [ 288.864721][ C0] ? nmi_cpu_backtrace_handler+0x8/0x10 [ 288.864727][ C0] ? nmi_handle+0xad/0x2f0 [ 288.864734][ C0] ? asan.module_dtor+0x20/0x20 [ 288.864743][ C0] ? do_nmi+0x251/0x610 [ 288.864750][ C0] ? end_repeat_nmi+0x16/0x2c [ 288.864758][ C0] ? check_preemption_disabled+0x91/0x320 [ 288.864764][ C0] ? asan.module_dtor+0x20/0x20 [ 288.864771][ C0] ? asan.module_dtor+0x20/0x20 [ 288.864779][ C0] ? asan.module_dtor+0x20/0x20 [ 288.864784][ C0] [ 288.864788][ C0] [ 288.864796][ C0] check_preemption_disabled+0x9f/0x320 [ 288.864803][ C0] ? debug_smp_processor_id+0x20/0x20 [ 288.864811][ C0] ? check_preemption_disabled+0x9f/0x320 [ 288.864819][ C0] ? debug_smp_processor_id+0x20/0x20 [ 288.864826][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 288.864833][ C0] ? debug_smp_processor_id+0x20/0x20 [ 288.864841][ C0] ? check_preemption_disabled+0x9f/0x320 [ 288.864849][ C0] ? debug_smp_processor_id+0x20/0x20 [ 288.864855][ C0] rcu_irq_enter+0xf/0x2b0 [ 288.864861][ C0] irq_enter+0x8/0xa0 [ 288.864868][ C0] smp_irq_work_interrupt+0xc/0x250 [ 288.864875][ C0] irq_work_interrupt+0xf/0x20 [ 288.864883][ C0] RIP: 0010:check_memory_region+0x6f/0x280 [ 288.864908][ C0] Code: 00 00 00 00 fc ff df 4f 8d 34 1a 4c 89 f5 4c 29 cd 48 83 fd 10 7f 26 48 85 ed 0f 84 3a 01 00 00 49 f7 d2 49 01 da 41 80 39 00 <0f> 85 c4 01 00 00 49 ff c1 49 ff c2 75 ee e9 1d 01 00 00 45 89 cf [ 288.864916][ C0] RSP: 0018:ffff8881f6e09bc8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff09 [ 288.864934][ C0] RAX: ffff8881f6e09c01 RBX: 1ffff1103e4fa520 RCX: ffffffff845112ae [ 288.864944][ C0] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff8881f27d2900 [ 288.864955][ C0] RBP: 0000000000000001 R08: dffffc0000000000 R09: ffffed103e4fa520 [ 288.864966][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 0000000000000040 [ 288.864976][ C0] R13: dffffc0000000000 R14: ffffed103e4fa521 R15: ffff8881f27d2900 [ 288.864983][ C0] ? irq_work_interrupt+0xa/0x20 [ 288.864990][ C0] ? _raw_read_unlock_bh+0xe/0x30 [ 288.864997][ C0] _raw_read_unlock_bh+0xe/0x30 [ 288.865004][ C0] ipv6_get_lladdr+0x1a9/0x1e0 [ 288.865011][ C0] addrconf_rs_timer+0x26b/0x600 [ 288.865026][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.865033][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 288.865041][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 288.865049][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.865055][ C0] call_timer_fn+0x36/0x390 [ 288.865064][ C0] ? addrconf_disable_policy_idev+0x360/0x360 [ 288.865070][ C0] __run_timers+0x879/0xbe0 [ 288.865083][ C0] ? enqueue_timer+0x300/0x300 [ 288.865090][ C0] ? irq_work_interrupt+0xf/0x20 [ 288.865097][ C0] ? run_timer_softirq+0x1e/0xf0 [ 288.865104][ C0] run_timer_softirq+0x63/0xf0 [ 288.865110][ C0] __do_softirq+0x23b/0x6b7 [ 288.865116][ C0] irq_exit+0x195/0x1c0 [ 288.865124][ C0] smp_apic_timer_interrupt+0x11a/0x460 [ 288.865131][ C0] apic_timer_interrupt+0xf/0x20 [ 288.865135][ C0] [ 288.865143][ C0] RIP: 0010:release_pages+0x158/0xb20 [ 288.865167][ C0] Code: 00 e8 dc f3 e1 ff 48 83 c3 08 49 8d 3c 1c 48 89 f8 48 c1 e8 03 42 80 3c 30 00 74 05 e8 d1 d8 11 00 48 89 5c 24 38 4d 8b 3c 1c <4d> 85 ed 74 2d 4c 89 eb 4c 8b 6c 24 40 41 ff c5 bf 20 00 00 00 44 [ 288.865175][ C0] RSP: 0018:ffff8881e4ca7440 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 288.865193][ C0] RAX: 1ffff1103af9201f RBX: 00000000000000e8 RCX: ffff8881e4cb2f40 [ 288.865204][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881d7c900f8 [ 288.865215][ C0] RBP: ffff8881e4ca7550 R08: ffffffff81824954 R09: fffff94000ece7af [ 288.865225][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881d7c90010 [ 288.865236][ C0] R13: 0000000000000000 R14: dffffc0000000000 R15: ffffea0007673d80 [ 288.865243][ C0] ? release_pages+0x244/0xb20 [ 288.865252][ C0] ? lru_add_drain_per_cpu+0x60/0x60 [ 288.865259][ C0] ? free_swap_cache+0xce/0x210 [ 288.865268][ C0] ? free_pages_and_swap_cache+0x73/0x90 [ 288.865275][ C0] tlb_flush_mmu+0xc8/0x170 [ 288.865283][ C0] unmap_page_range+0x1d29/0x2620 [ 288.865291][ C0] ? irq_work_interrupt+0xa/0x20 [ 288.865299][ C0] ? copy_page_range+0x26f0/0x26f0 [ 288.865307][ C0] ? unmap_vmas+0x33f/0x4b0 [ 288.865314][ C0] unmap_vmas+0x355/0x4b0 [ 288.865322][ C0] ? unmap_page_range+0x2620/0x2620 [ 288.865328][ C0] exit_mmap+0x2bc/0x520 [ 288.865335][ C0] ? vm_brk+0x20/0x20 [ 288.865342][ C0] ? __mmput+0x77/0x2c0 [ 288.865353][ C0] __mmput+0x8e/0x2c0 [ 288.865360][ C0] do_exit+0xc08/0x2bc0 [ 288.865368][ C0] ? put_task_struct+0x80/0x80 [ 288.865375][ C0] ? preempt_schedule+0xd9/0xe0 [ 288.865384][ C0] ? preempt_schedule_common+0xa6/0xd0 [ 288.865392][ C0] ? preempt_schedule+0xd9/0xe0 [ 288.865400][ C0] ? schedule_preempt_disabled+0x20/0x20 [ 288.865409][ C0] ? ctx_pinned_sched_in+0x109/0x160 [ 288.865416][ C0] do_group_exit+0x138/0x300 [ 288.865430][ C0] get_signal+0xdb1/0x1440 [ 288.865436][ C0] do_signal+0xb0/0x11f0 [ 288.865444][ C0] ? perf_sched_cb_inc+0x240/0x240 [ 288.865453][ C0] ? finish_task_switch+0x1bb/0x590 [ 288.865460][ C0] ? signal_fault+0x1e0/0x1e0 [ 288.865467][ C0] ? __schedule+0xb0d/0x1320 [ 288.865475][ C0] ? _raw_write_unlock_bh+0x30/0x43 [ 288.865484][ C0] exit_to_usermode_loop+0xc0/0x1a0 [ 288.865492][ C0] prepare_exit_to_usermode+0x199/0x200 [ 288.865499][ C0] ret_from_intr+0x1c/0x1c [ 288.865507][ C0] RIP: 0033:0x7f776e0bdf29 [ 288.865513][ C0] Code: Bad RIP value. [ 288.865522][ C0] RSP: 002b:00007f776d4380c8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 288.865542][ C0] RAX: 0000000000000000 RBX: 00007f776e1f4f80 RCX: 00007f776e0bdf29 [ 288.865554][ C0] RDX: 00000000200006c0 RSI: 0000000000005452 RDI: 0000000000000004 [ 288.865566][ C0] RBP: 00007f776e12d074 R08: 0000000000000000 R09: 0000000000000000 [ 288.865579][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 288.865591][ C0] R13: 000000000000000b R14: 00007f776e1f4f80 R15: 00007fffbafef968