last executing test programs: 2.096733962s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x3, 0x8, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000300), 0x0}, 0x20) 2.0459981s ago: executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) r4 = openat$cgroup_procs(r0, &(0x7f0000000200)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r3, &(0x7f0000000080)='THAWED\x00', 0x7) 2.035474322s ago: executing program 3: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 1.92071555s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xb, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000024000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61141800000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.421292988s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_da_update_reserve_space\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000100), 0x1001) write$cgroup_pid(r6, &(0x7f0000000340), 0xfdef) 1.355794418s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x3, 0x8, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000300), 0x0}, 0x20) 1.295056518s ago: executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x9) write$cgroup_pressure(r0, &(0x7f0000000000)={'full', 0x20, 0x5, 0x20, 0x2}, 0x2f) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xd, 0x3, 0x4, 0x2, 0x0, r1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)='u', 0x1}], 0x1}, 0x4040001) close(0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x27, &(0x7f00000004c0)=""/153}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r5}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 1.28065833s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='jbd2_checkpoint\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001412) 1.179042076s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x5, 0x7, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000080000000000000000000d18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r1}, 0x10) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) 1.138445752s ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) 1.08432197s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xff4d}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='0', 0x1}], 0x1}, 0x4040001) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) 1.041638177s ago: executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x7, 0x10001, 0x8, 0x1}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r7}, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.012406202s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x4}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000e80), 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0xadd}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x22040, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x0, &(0x7f00000002c0)}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000300), 0x9) 903.074369ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 854.769987ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r0, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_da_update_reserve_space\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000100), 0x1001) write$cgroup_pid(r6, &(0x7f0000000340), 0xfdef) 782.977028ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="186800000006", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 772.183229ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9e, 0x6a, 0xa, 0xff00}, [@call={0x69}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff10, 0x0, 0x8, 0x0, 0x0}}, 0x10) 758.797682ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="b4000000000000007910480000000000630a00ff000000009500740000000000a51373c92f56e2d26a14be757e6d3bcec840f52f73ee00b2b9796192678c2f24b69d3ba52663636634cdb083601245d6f6e552891232f5b64976b401260f3e8a483ef845f5ce3ae3b4b1fc2ee51cfe4683d89dbbf30bddaca0fe7298b1026ec5ae0a2a8c0b4a7fc07dfdcae0737578a7080d11417fced07b880f8362dd548b43f0cc8cb85d726f6809ff65ddf6a87a7e33667c9881923c00017fcde1"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0xc01, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup, r2, 0x1f, 0x20, 0x0, @link_id=r3}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x42, 0x0, 0x4c, 0x3}]}, {0x0, [0x5f, 0x5f, 0x5f, 0xcf, 0x5f]}}, &(0x7f0000000bc0)=""/115, 0x2f, 0x73, 0x1, 0x1}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_ext={0x1c, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="2e00000007000000000000000000110018110000", @ANYRES32, @ANYBLOB="00000000000000b702000014000000b7030000000000008500020083000000bf0900000000000081000100000000009500000000000000bf91000000000000b70240000000000085000700000000000000000000000000950000000000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x400, 0x41, &(0x7f00000004c0)=""/65, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0xb, 0x0, 0x2}, 0x10, 0x1aac3, 0xffffffffffffffff, 0x6, &(0x7f0000000580)=[0xffffffffffffffff, r4, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000e00)=[{0x5, 0x2, 0xd, 0x9}, {0x3, 0x5, 0x6, 0xb}, {0x3, 0x3, 0xb, 0xb}, {0x1, 0x4, 0xa, 0x9}, {0x0, 0x1, 0xa, 0x9}, {0x0, 0x4, 0x5, 0x2}], 0x10, 0x8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000ff7fffffffffffffffffffb703000008000000b7040000abd2283d85000000820000001801000020646c2500000000002020207b1af8ff00000000bfa10000000000000701e500f8ffffff8500000073000000950000000000000000000400"/136], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{r5, 0xffffffffffffffff}, &(0x7f0000001380), &(0x7f00000013c0)='%pS \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x18, 0xb, &(0x7f0000000a00)=ANY=[@ANYBLOB="18bf0059c929bc7ea68d17799cab0900004f00412d3f9cda9ce185c24a1a1993defdbd1190d9a0f25cbe0b80ce5d0800000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000000000008500000086000000011e050000020000186200000200000000000000000000009500000000000000"], &(0x7f00000011c0)='GPL\x00', 0x0, 0xd4, &(0x7f0000001200)=""/212, 0x41000, 0x6, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000001300)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001340)={0x3, 0x0, 0x627, 0x7a73}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=[r7], 0x0, 0x10, 0xffffffc0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000021c0)=@bpf_lsm={0x1d, 0x14, &(0x7f0000001c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400}, @tail_call, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffb}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000001d40)='syzkaller\x00', 0xfff, 0x2b, &(0x7f0000001d80)=""/43, 0x5119761f6846af, 0x44, '\x00', 0x0, 0x1b, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002100)={0x0, 0xe, 0x10001}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000002140)=[{0x4, 0x5, 0x4, 0x7}, {0x1, 0x4, 0x7, 0x1}, {0x5, 0x4, 0x9, 0x3}, {0x3, 0x2, 0x0, 0x9}, {0x1, 0x3, 0x5, 0x5}, {0x5, 0x5, 0x3, 0xc}], 0x10, 0x8000}, 0x90) write$cgroup_type(r1, &(0x7f0000000040), 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000814000000000000000500feff080000009500000000000000bb1aa00611efe60563f218b384c511a4369ca958644832e78d98d4a45167ff"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r8, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x4c, &(0x7f0000000380), 0x43, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xe3, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)=@o_path={&(0x7f00000007c0)='./file0\x00', 0x0, 0x4010, r8}, 0x18) close(r8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2fb91a00}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x10, 0x7000000}, 0x80) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYRES64=r3], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r10, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000015c0)="b9ff0307684b4c874f3001a31ab244", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r11, &(0x7f0000000180), 0x2009) ioctl$TUNSETDEBUG(r11, 0x400454c9, &(0x7f0000000080)=0x80) 729.392406ms ago: executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/112}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x5, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{0xa, 0x4, 0x6}, {0x5, 0x0, 0x3}, {0x5, 0x1, 0xffffffff}, {0x3, 0x3, 0x5}, {0xb, 0x1, 0x6}, {0x3, 0x0, 0x3f}, {0xe, 0x0, 0x200}]}, @datasec={0x8, 0x2, 0x0, 0xf, 0x1, [{0x2, 0x5}, {0x2, 0x2, 0x3}], '3'}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd, 0x2}]}]}, {0x0, [0x5f, 0x30, 0x5f]}}, &(0x7f0000000440)=""/205, 0xc5, 0xcd, 0x1, 0x9}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000380)=r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, r4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000081000000000000000000085"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_fallocate_exit\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801f6002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000ffe0000000000000000000180100"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={&(0x7f0000000440)='ext4_fallocate_exit\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 663.273176ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc}, 0x48) 355.738635ms ago: executing program 0: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r1, @ANYBLOB], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r2, @ANYRES64, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020004e5ffffba7f3400c600feff00421b56098a40db53018fbe171ed8b593d509a79e4345559c4e5853a7e16492f1d877573bf1b159b65479fe36c554f45c87907ed0074245a54c65afa0380d17a24402"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 242.240923ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 232.151564ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r1, 0x0, 0x0) 175.166422ms ago: executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000038ba9a7e7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000002300)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa0bf022eb"], 0xcfa4) 84.847607ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 65.66003ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='sched_kthread_work_queue_work\x00', r0}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 47.513383ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x940e, 0x1, 0x4}, 0x48) 10.007419ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000010000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_ext_remove_space_done\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000c800000000000000ea04850000006d00000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) 7.947839ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001200)=0x1, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x100002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x2a, &(0x7f0000000100)=r5, 0x4) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [r5]}}], 0x18}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r8}, &(0x7f0000000800), &(0x7f0000000840)=r9}, 0x20) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 0s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x5, 0x2, 0x9, 0x42}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000080), &(0x7f0000000100)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r2}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.89' (ED25519) to the list of known hosts. 2024/06/14 19:26:04 fuzzer started 2024/06/14 19:26:04 dialing manager at 10.128.0.163:30010 [ 22.474004][ T30] audit: type=1400 audit(1718393164.379:66): avc: denied { node_bind } for pid=284 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.494984][ T30] audit: type=1400 audit(1718393164.379:67): avc: denied { name_bind } for pid=284 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 22.536088][ T30] audit: type=1400 audit(1718393164.439:68): avc: denied { integrity } for pid=292 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 22.565494][ T292] cgroup: Unknown subsys name 'net' [ 22.565557][ T30] audit: type=1400 audit(1718393164.469:69): avc: denied { mounton } for pid=292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.582198][ T296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.593628][ T30] audit: type=1400 audit(1718393164.469:70): avc: denied { mount } for pid=292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.610471][ T295] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.624646][ T30] audit: type=1400 audit(1718393164.469:71): avc: denied { setattr } for pid=298 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.633093][ T292] cgroup: Unknown subsys name 'devices' [ 22.655961][ T30] audit: type=1400 audit(1718393164.479:72): avc: denied { mounton } for pid=300 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.685830][ T30] audit: type=1400 audit(1718393164.479:73): avc: denied { mount } for pid=300 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.709262][ T30] audit: type=1400 audit(1718393164.479:74): avc: denied { unmount } for pid=292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.729355][ T30] audit: type=1400 audit(1718393164.519:75): avc: denied { relabelto } for pid=296 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.869209][ T292] cgroup: Unknown subsys name 'hugetlb' [ 22.874666][ T292] cgroup: Unknown subsys name 'rlimit' 2024/06/14 19:26:05 starting 5 executor processes [ 23.510621][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.517941][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.525867][ T308] device bridge_slave_0 entered promiscuous mode [ 23.533845][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.541173][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.548478][ T308] device bridge_slave_1 entered promiscuous mode [ 23.576891][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.583875][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.591154][ T309] device bridge_slave_0 entered promiscuous mode [ 23.608900][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.615919][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.623241][ T309] device bridge_slave_1 entered promiscuous mode [ 23.635655][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.642870][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.650313][ T310] device bridge_slave_0 entered promiscuous mode [ 23.666404][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.673283][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.680917][ T310] device bridge_slave_1 entered promiscuous mode [ 23.713766][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.720787][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.728169][ T311] device bridge_slave_0 entered promiscuous mode [ 23.734908][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.741983][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.749440][ T311] device bridge_slave_1 entered promiscuous mode [ 23.867843][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.874868][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.882137][ T312] device bridge_slave_0 entered promiscuous mode [ 23.889306][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.896143][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.903462][ T312] device bridge_slave_1 entered promiscuous mode [ 23.919757][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.926629][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.002110][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.009010][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.016082][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.023193][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.044915][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.051791][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.058895][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.065661][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.084296][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.091166][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.098351][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.105133][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.119764][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.126706][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.134357][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.141358][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.148917][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.156120][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.163184][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.170299][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.192772][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.200812][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.207660][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.237847][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.246152][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.254473][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.262984][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.269970][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.277309][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.285334][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.293147][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.300334][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.308561][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.316749][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.323843][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.331075][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.339302][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.346344][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.354072][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.362441][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.369566][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.376912][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.401386][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.410962][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.419200][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.427466][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.434822][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.442168][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.450394][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.457250][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.464437][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.472297][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.484458][ T312] device veth0_vlan entered promiscuous mode [ 24.492509][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.500761][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.508652][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.517792][ T309] device veth0_vlan entered promiscuous mode [ 24.530540][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.537934][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.545871][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.552826][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.560075][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.568097][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.575808][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.583779][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.591899][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.599827][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.607865][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.615284][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.639430][ T309] device veth1_macvtap entered promiscuous mode [ 24.647920][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.655209][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.663194][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.671957][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.680072][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.687025][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.694262][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.702359][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.710462][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.717308][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.724432][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.732471][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.740303][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.748095][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.755759][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.763731][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.771555][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.779459][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.787357][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.795248][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.803545][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.810945][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.819288][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.836457][ T308] device veth0_vlan entered promiscuous mode [ 24.842654][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.851070][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.859348][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.867036][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.875370][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.883064][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.895564][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.904388][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.912718][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.920989][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.929437][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.937856][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.951308][ T312] device veth1_macvtap entered promiscuous mode [ 24.964487][ T308] device veth1_macvtap entered promiscuous mode [ 24.971130][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.979767][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.988015][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.995852][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.003866][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.011971][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.019679][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.026982][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.034308][ T311] device veth0_vlan entered promiscuous mode [ 25.061023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.069755][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.079537][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.088450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.096815][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.105332][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.113837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.122275][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.130691][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.143070][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.151466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.159613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.168170][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.175520][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.184715][ T310] device veth0_vlan entered promiscuous mode [ 25.193914][ T311] device veth1_macvtap entered promiscuous mode [ 25.216634][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.224387][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.233261][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.241502][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.249798][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.263189][ T310] device veth1_macvtap entered promiscuous mode [ 25.275823][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.287849][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.295864][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.329430][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.342867][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.357526][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.365724][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.417124][ C1] hrtimer: interrupt took 25608 ns [ 25.420212][ T350] device syzkaller0 entered promiscuous mode [ 27.037116][ C1] sched: RT throttling activated [ 28.065457][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 28.065470][ T30] audit: type=1400 audit(1718393169.969:106): avc: denied { confidentiality } for pid=357 comm="syz-executor.1" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 30.035850][ T30] audit: type=1400 audit(1718393171.769:107): avc: denied { create } for pid=358 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 30.151861][ T369] device pim6reg1 entered promiscuous mode [ 30.237595][ T30] audit: type=1400 audit(1718393172.139:108): avc: denied { create } for pid=374 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.384214][ T379] device syzkaller0 entered promiscuous mode [ 30.424711][ T30] audit: type=1400 audit(1718393172.179:109): avc: denied { write } for pid=376 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.629613][ T30] audit: type=1400 audit(1718393172.199:110): avc: denied { read } for pid=374 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.660468][ T30] audit: type=1400 audit(1718393172.249:111): avc: denied { write } for pid=374 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.770054][ T394] device pim6reg1 entered promiscuous mode [ 30.870852][ T30] audit: type=1400 audit(1718393172.779:112): avc: denied { create } for pid=398 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.699353][ T469] device pim6reg1 entered promiscuous mode [ 40.874695][ T443] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.882480][ T443] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.890563][ T443] device bridge_slave_0 entered promiscuous mode [ 40.926212][ T443] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.936180][ T443] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.970884][ T443] device bridge_slave_1 entered promiscuous mode [ 41.123366][ T443] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.130655][ T443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.138528][ T443] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.145452][ T443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.186624][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.246657][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.298466][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.305787][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.344669][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.448650][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.455630][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.589616][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.598572][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.606413][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.684445][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.734118][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.753013][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.773508][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.781506][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.806159][ T443] device veth0_vlan entered promiscuous mode [ 41.816511][ T45] device bridge_slave_1 left promiscuous mode [ 41.838076][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.855022][ T45] device bridge_slave_0 left promiscuous mode [ 41.861225][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.877319][ T45] device veth1_macvtap left promiscuous mode [ 41.890960][ T45] device veth0_vlan left promiscuous mode [ 42.390873][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.399679][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.416006][ T443] device veth1_macvtap entered promiscuous mode [ 42.424787][ T510] device pim6reg1 entered promiscuous mode [ 42.444413][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.454230][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.464964][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.487762][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.497631][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.546538][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.559991][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.518515][ T568] device pim6reg1 entered promiscuous mode [ 45.202199][ T630] device pim6reg1 entered promiscuous mode [ 45.320414][ T30] audit: type=1400 audit(1718393187.229:113): avc: denied { create } for pid=633 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 46.663665][ T695] device pim6reg1 entered promiscuous mode [ 48.213762][ T756] device pim6reg1 entered promiscuous mode [ 48.519279][ T780] device syzkaller0 entered promiscuous mode [ 48.611233][ T775] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.630931][ T775] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.639027][ T775] device bridge_slave_0 entered promiscuous mode [ 48.649741][ T775] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.656717][ T775] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.665319][ T775] device bridge_slave_1 entered promiscuous mode [ 49.241409][ T775] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.249115][ T775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.256619][ T775] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.263978][ T775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.314399][ T45] device bridge_slave_1 left promiscuous mode [ 49.321882][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.381097][ T45] device bridge_slave_0 left promiscuous mode [ 49.418595][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.453737][ T45] device veth1_macvtap left promiscuous mode [ 49.465553][ T45] device veth0_vlan left promiscuous mode [ 49.594958][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.602418][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.612007][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.620740][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.635970][ T528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.645801][ T528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.656488][ T528] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.665286][ T528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.675827][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.686797][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.695981][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.705030][ T367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.727593][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.735916][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.745471][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.755815][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.776090][ T775] device veth0_vlan entered promiscuous mode [ 49.784533][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.794123][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.803637][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.814586][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.823452][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.831405][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.846170][ T775] device veth1_macvtap entered promiscuous mode [ 49.853447][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.861873][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.870330][ T367] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.895241][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.921213][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.937737][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.951501][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.225389][ T919] syz-executor.1[919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.225454][ T919] syz-executor.1[919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.556722][ T941] device pim6reg1 entered promiscuous mode [ 53.170294][ T1006] device pim6reg1 entered promiscuous mode [ 53.521928][ T1022] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.562847][ T1022] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.600393][ T1022] device bridge_slave_0 entered promiscuous mode [ 53.652352][ T1022] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.694911][ T1022] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.741673][ T1022] device bridge_slave_1 entered promiscuous mode [ 53.779934][ T1044] device pim6reg1 entered promiscuous mode [ 53.964251][ T1055] syz-executor.2[1055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.964316][ T1055] syz-executor.2[1055] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.073262][ T1022] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.091957][ T1022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.099190][ T1022] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.106465][ T1022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.243867][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.256099][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.267389][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.300503][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.309911][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.317346][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.325308][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.333553][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.340639][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.351150][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.377529][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.435530][ T10] device bridge_slave_1 left promiscuous mode [ 54.446257][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.500161][ T10] device bridge_slave_0 left promiscuous mode [ 54.544738][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.593147][ T10] device veth1_macvtap left promiscuous mode [ 54.622260][ T10] device veth0_vlan left promiscuous mode [ 54.821390][ T1022] device veth0_vlan entered promiscuous mode [ 54.828062][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.836077][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.844229][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.852891][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.861420][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.869515][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.878183][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.885813][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.932933][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.941924][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.972832][ T1022] device veth1_macvtap entered promiscuous mode [ 55.033480][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.044604][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.074339][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.088059][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.096249][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.539166][ T1133] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 55.590850][ T1125] device syzkaller0 entered promiscuous mode [ 56.111388][ T1161] device syzkaller0 entered promiscuous mode [ 56.353275][ T1196] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 57.081564][ T1220] tap0: tun_chr_ioctl cmd 1074025677 [ 57.126958][ T1220] tap0: linktype set to 1 [ 57.687564][ T1243] device syzkaller0 entered promiscuous mode [ 59.225347][ T1316] device syzkaller0 entered promiscuous mode [ 59.996362][ T1375] device syzkaller0 entered promiscuous mode [ 60.228360][ T1402] device vxcan1 entered promiscuous mode [ 61.221523][ T1451] device vxcan1 entered promiscuous mode [ 61.848195][ T1527] device syzkaller0 entered promiscuous mode [ 62.009101][ T1556] device wg2 entered promiscuous mode [ 62.766431][ T1595] device pim6reg1 entered promiscuous mode [ 63.029197][ T30] audit: type=1400 audit(1718393204.939:114): avc: denied { read write } for pid=1621 comm="syz-executor.0" name="cgroup.subtree_control" dev="cgroup2" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 63.125904][ T1618] device syzkaller0 entered promiscuous mode [ 63.184475][ T30] audit: type=1400 audit(1718393204.969:115): avc: denied { open } for pid=1621 comm="syz-executor.0" path="" dev="cgroup2" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 63.256366][ T1631] device pim6reg1 entered promiscuous mode [ 63.307396][ T30] audit: type=1400 audit(1718393204.969:116): avc: denied { ioctl } for pid=1621 comm="syz-executor.0" path="" dev="cgroup2" ino=139 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 63.537728][ T30] audit: type=1400 audit(1718393205.069:117): avc: denied { relabelfrom } for pid=1628 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 63.629254][ T1650] device pim6reg1 entered promiscuous mode [ 63.675184][ T30] audit: type=1400 audit(1718393205.069:118): avc: denied { relabelto } for pid=1628 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 63.827179][ T30] audit: type=1400 audit(1718393205.389:119): avc: denied { setopt } for pid=1640 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 63.965907][ T30] audit: type=1400 audit(1718393205.619:120): avc: denied { create } for pid=1653 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 64.307744][ T1708] device wg2 entered promiscuous mode [ 64.664406][ T1745] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 64.718993][ T1747] device pim6reg1 entered promiscuous mode [ 64.836418][ T1759] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.843857][ T1759] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.864504][ T1759] device bridge_slave_1 left promiscuous mode [ 64.884318][ T1759] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.894483][ T1759] device bridge_slave_0 left promiscuous mode [ 64.900690][ T1759] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.943065][ T1766] device pim6reg1 entered promiscuous mode [ 64.991308][ T1771] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1 (only 8 groups) [ 65.045274][ T30] audit: type=1400 audit(1718393206.949:121): avc: denied { write } for pid=1772 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 65.084848][ T1777] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 65.150373][ T1781] device pim6reg1 entered promiscuous mode [ 65.241181][ T1793] device syzkaller0 entered promiscuous mode [ 65.251240][ T1795] device pim6reg1 entered promiscuous mode [ 65.396327][ T1815] device wg2 entered promiscuous mode [ 65.650978][ T1834] device pim6reg1 entered promiscuous mode [ 65.728421][ T1836] device syzkaller0 entered promiscuous mode [ 66.269112][ T30] audit: type=1400 audit(1718393208.179:122): avc: denied { create } for pid=1845 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 66.402280][ T1853] syz-executor.0[1853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.402342][ T1853] syz-executor.0[1853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.597939][ T30] audit: type=1400 audit(1718393208.499:123): avc: denied { create } for pid=1876 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 67.084964][ T1912] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 1025 (only 8 groups) [ 67.394448][ T1920] device syzkaller0 entered promiscuous mode [ 67.570189][ T1929] device pim6reg1 entered promiscuous mode [ 67.918804][ T1957] device syzkaller0 entered promiscuous mode [ 67.936581][ T26] syzkaller0: tun_net_xmit 48 [ 67.972292][ T1957] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 67.991792][ T1957] syzkaller0: tun_net_xmit 1280 [ 69.235391][ T2001] device syzkaller0 entered promiscuous mode [ 69.292456][ T2009] device syzkaller0 entered promiscuous mode [ 69.299667][ T528] syzkaller0: tun_net_xmit 48 [ 69.318114][ T2009] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 69.330337][ T2009] syzkaller0: tun_net_xmit 1280 [ 69.440400][ T30] audit: type=1400 audit(1718393211.349:124): avc: denied { create } for pid=2032 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 69.537820][ T2047] device syzkaller0 entered promiscuous mode [ 69.705906][ T30] audit: type=1400 audit(1718393211.609:125): avc: denied { create } for pid=2076 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.773603][ T2081] device syzkaller0 entered promiscuous mode [ 70.030999][ T30] audit: type=1400 audit(1718393211.939:126): avc: denied { read } for pid=2116 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 70.114040][ T30] audit: type=1400 audit(1718393211.989:127): avc: denied { write } for pid=2116 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 70.188343][ T30] audit: type=1400 audit(1718393212.039:128): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 70.236949][ T30] audit: type=1400 audit(1718393212.129:129): avc: denied { setopt } for pid=2116 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.418192][ T2219] syz-executor.1[2219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.418262][ T2219] syz-executor.1[2219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.788788][ T2260] syz-executor.3[2260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.811593][ T2260] syz-executor.3[2260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.355976][ T2282] device syzkaller0 entered promiscuous mode [ 72.602288][ T2310] €Â: renamed from pim6reg1 [ 72.875265][ T2346] device syzkaller0 entered promiscuous mode [ 72.890012][ T332] syzkaller0: tun_net_xmit 48 [ 72.955543][ T2346] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 72.976638][ T2346] syzkaller0: tun_net_xmit 1280 [ 73.204846][ T2402] device syzkaller0 entered promiscuous mode [ 73.218386][ T313] syzkaller0: tun_net_xmit 48 [ 73.237077][ T2402] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 73.244392][ T2402] syzkaller0: tun_net_xmit 1280 [ 73.394682][ T2426] €Â: renamed from pim6reg1 [ 73.607636][ T2461] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 74.613106][ T30] audit: type=1400 audit(1718393216.519:130): avc: denied { ioctl } for pid=2560 comm="syz-executor.2" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.939657][ T2596] device syzkaller0 entered promiscuous mode [ 75.217665][ T2633] device syzkaller0 entered promiscuous mode [ 75.293358][ T2641] device syzkaller0 entered promiscuous mode [ 75.342580][ T30] audit: type=1400 audit(1718393217.249:131): avc: denied { create } for pid=2648 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 76.189375][ T2678] device syzkaller0 entered promiscuous mode [ 76.452334][ T2699] device syzkaller0 entered promiscuous mode [ 76.582427][ T2711] ref_ctr_offset mismatch. inode: 0x79b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 76.822947][ T2717] device syzkaller0 entered promiscuous mode [ 77.448710][ T2743] ref_ctr_offset mismatch. inode: 0x7a3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 77.834494][ T2770] device syzkaller0 entered promiscuous mode [ 78.964750][ T2804] device syzkaller0 entered promiscuous mode [ 81.104908][ T2913] device syzkaller0 entered promiscuous mode [ 81.349244][ T2933] syz-executor.4[2933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.349306][ T2933] syz-executor.4[2933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.372400][ T2933] syz-executor.4[2933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.405869][ T2933] syz-executor.4[2933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.457866][ T30] audit: type=1400 audit(1718393223.369:132): avc: denied { create } for pid=2932 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 81.595343][ T2943] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 81.672141][ T2943] device sit0 entered promiscuous mode [ 82.801391][ T2976] device syzkaller0 entered promiscuous mode [ 82.896131][ T2982] syz-executor.0[2982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.896199][ T2982] syz-executor.0[2982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.027945][ T2982] syz-executor.0[2982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.057976][ T2982] syz-executor.0[2982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.343624][ T3000] device syzkaller0 entered promiscuous mode [ 83.969898][ T3019] syz-executor.3[3019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.969967][ T3019] syz-executor.3[3019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.101571][ T30] audit: type=1400 audit(1718393226.009:133): avc: denied { create } for pid=3025 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.619139][ T3039] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 85.282582][ T3083] device syzkaller0 entered promiscuous mode [ 85.413012][ T3100] device sit0 entered promiscuous mode [ 85.639771][ T3119] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 86.506476][ T3150] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't shrink FS - resize aborted [ 86.739896][ T3179] bpf_get_probe_write_proto: 2 callbacks suppressed [ 86.739912][ T3179] syz-executor.2[3179] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.760520][ T3179] syz-executor.2[3179] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.820308][ T3267] device syzkaller0 entered promiscuous mode [ 88.376615][ T3301] device syzkaller0 entered promiscuous mode [ 88.427485][ T3306] device sit0 left promiscuous mode [ 88.634760][ T3306] device sit0 entered promiscuous mode [ 89.188905][ T3314] device syzkaller0 entered promiscuous mode [ 90.151712][ T3366] device syzkaller0 entered promiscuous mode [ 90.804547][ T3396] device pim6reg1 entered promiscuous mode [ 90.941674][ T30] audit: type=1400 audit(1718393232.849:134): avc: denied { create } for pid=3401 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 190.977085][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 190.983573][ C0] rcu: 0-...!: (10000 ticks this GP) idle=2c5/1/0x4000000000000000 softirq=13827/13827 fqs=0 last_accelerate: ae00/d51a dyntick_enabled: 1 [ 190.997597][ C0] (t=10002 jiffies g=12045 q=262) [ 191.002537][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g12045 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 191.014864][ C0] rcu: Possible timer handling issue on cpu=0 timer-softirq=3363 [ 191.022498][ C0] rcu: rcu_preempt kthread starved for 10004 jiffies! g12045 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 191.033695][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 191.043610][ C0] rcu: RCU grace-period kthread stack dump: [ 191.049351][ C0] task:rcu_preempt state:I stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 191.058495][ C0] Call Trace: [ 191.061619][ C0] [ 191.064385][ C0] __schedule+0xccc/0x1590 [ 191.068660][ C0] ? __sched_text_start+0x8/0x8 [ 191.073322][ C0] ? __kasan_check_write+0x14/0x20 [ 191.078269][ C0] schedule+0x11f/0x1e0 [ 191.082261][ C0] schedule_timeout+0x18c/0x370 [ 191.086946][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 191.091981][ C0] ? console_conditional_schedule+0x30/0x30 [ 191.097740][ C0] ? update_process_times+0x200/0x200 [ 191.102920][ C0] ? prepare_to_swait_event+0x308/0x320 [ 191.108301][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 191.113005][ C0] ? debug_smp_processor_id+0x17/0x20 [ 191.118211][ C0] ? __note_gp_changes+0x4ab/0x920 [ 191.123158][ C0] ? rcu_gp_init+0xc30/0xc30 [ 191.127585][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 191.132619][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 191.137051][ C0] rcu_gp_kthread+0xa4/0x350 [ 191.141473][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 191.146160][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 191.150673][ C0] ? __kasan_check_read+0x11/0x20 [ 191.155646][ C0] ? __kthread_parkme+0xb2/0x200 [ 191.160415][ C0] kthread+0x421/0x510 [ 191.164326][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 191.168836][ C0] ? kthread_blkcg+0xd0/0xd0 [ 191.173261][ C0] ret_from_fork+0x1f/0x30 [ 191.177517][ C0] [ 191.180381][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 191.186550][ C0] NMI backtrace for cpu 0 [ 191.190715][ C0] CPU: 0 PID: 3406 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 191.200773][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 191.210759][ C0] Call Trace: [ 191.213879][ C0] [ 191.216568][ C0] dump_stack_lvl+0x151/0x1b7 [ 191.221082][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 191.226552][ C0] dump_stack+0x15/0x17 [ 191.230543][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 191.235316][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 191.241305][ C0] ? panic+0x751/0x751 [ 191.245320][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 191.251208][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 191.257016][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 191.262917][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 191.268653][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 191.274635][ C0] ? rcu_check_gp_kthread_expired_fqs_timer+0x18e/0x230 [ 191.281410][ C0] print_cpu_stall+0x310/0x5f0 [ 191.286012][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 191.291038][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 191.297032][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 191.302060][ C0] update_process_times+0x198/0x200 [ 191.307638][ C0] tick_sched_timer+0x188/0x240 [ 191.312323][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 191.317705][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 191.322741][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 191.327685][ C0] ? clockevents_program_event+0x22f/0x300 [ 191.333327][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 191.339229][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 191.344006][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 191.349731][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 191.355200][ C0] [ 191.357975][ C0] [ 191.360754][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 191.366581][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 191.371350][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 191.390785][ C0] RSP: 0018:ffffc90000b86580 EFLAGS: 00000246 [ 191.396773][ C0] RAX: 0000000000000003 RBX: 1ffff92000170cb4 RCX: ffffffff8154fb7f [ 191.404583][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888128ac5528 [ 191.412395][ C0] RBP: ffffc90000b86630 R08: dffffc0000000000 R09: ffffed1025158aa6 [ 191.420301][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 191.428107][ C0] R13: ffff888128ac5528 R14: 0000000000000003 R15: 1ffff92000170cb8 [ 191.436017][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 191.442092][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 191.448077][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 191.453024][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 191.459099][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 191.465004][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 191.471254][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 191.476025][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 191.481147][ C0] sock_map_delete_elem+0x99/0x130 [ 191.486094][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 191.491472][ C0] bpf_trace_run4+0x13f/0x270 [ 191.495988][ C0] ? bpf_trace_run3+0x250/0x250 [ 191.500675][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 191.505970][ C0] __alloc_pages+0x3cb/0x8f0 [ 191.510404][ C0] ? prep_new_page+0x110/0x110 [ 191.514996][ C0] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 191.520464][ C0] ? stack_trace_save+0x113/0x1c0 [ 191.525324][ C0] __stack_depot_save+0x38d/0x470 [ 191.530186][ C0] stack_depot_save+0xe/0x10 [ 191.534610][ C0] save_stack+0x104/0x1e0 [ 191.538782][ C0] ? __reset_page_owner+0x190/0x190 [ 191.543811][ C0] ? post_alloc_hook+0x1a3/0x1b0 [ 191.548584][ C0] ? prep_new_page+0x1b/0x110 [ 191.553098][ C0] ? get_page_from_freelist+0x3550/0x35d0 [ 191.558652][ C0] ? __alloc_pages+0x27e/0x8f0 [ 191.563250][ C0] ? __stack_depot_save+0x38d/0x470 [ 191.568286][ C0] ? kasan_set_track+0x5d/0x70 [ 191.572885][ C0] ? kasan_set_free_info+0x23/0x40 [ 191.577832][ C0] ? ____kasan_slab_free+0x126/0x160 [ 191.582953][ C0] ? __kasan_slab_free+0x11/0x20 [ 191.587725][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 191.593107][ C0] ? kfree+0xc8/0x220 [ 191.596932][ C0] ? sock_map_unref+0x352/0x4d0 [ 191.601650][ C0] ? sock_map_delete_elem+0xc1/0x130 [ 191.606736][ C0] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 191.612291][ C0] ? bpf_trace_run4+0x13f/0x270 [ 191.616976][ C0] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 191.622448][ C0] __set_page_owner+0x28/0x2e0 [ 191.627048][ C0] ? kernel_init_free_pages+0xda/0xf0 [ 191.632254][ C0] post_alloc_hook+0x1a3/0x1b0 [ 191.636851][ C0] prep_new_page+0x1b/0x110 [ 191.641218][ C0] get_page_from_freelist+0x3550/0x35d0 [ 191.646593][ C0] ? static_protections+0x5bc/0x6f0 [ 191.651614][ C0] ? lruvec_init+0x150/0x150 [ 191.656035][ C0] ? __alloc_pages+0x8f0/0x8f0 [ 191.660642][ C0] ? __alloc_pages_bulk+0xe40/0xe40 [ 191.665671][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 191.670623][ C0] __alloc_pages+0x27e/0x8f0 [ 191.675042][ C0] ? prep_new_page+0x110/0x110 [ 191.679640][ C0] ? stack_trace_save+0x113/0x1c0 [ 191.684510][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 191.689450][ C0] ? stack_trace_save+0x113/0x1c0 [ 191.694312][ C0] __stack_depot_save+0x38d/0x470 [ 191.699266][ C0] ? kfree+0xc8/0x220 [ 191.703075][ C0] kasan_set_track+0x5d/0x70 [ 191.707673][ C0] ? kasan_set_track+0x4b/0x70 [ 191.712273][ C0] ? kasan_set_free_info+0x23/0x40 [ 191.717221][ C0] ? ____kasan_slab_free+0x126/0x160 [ 191.722340][ C0] ? __kasan_slab_free+0x11/0x20 [ 191.727115][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 191.732497][ C0] ? kfree+0xc8/0x220 [ 191.736314][ C0] ? sock_map_unref+0x352/0x4d0 [ 191.741017][ C0] ? sock_map_delete_elem+0xc1/0x130 [ 191.746126][ C0] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 191.751681][ C0] ? bpf_trace_run4+0x13f/0x270 [ 191.756364][ C0] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 191.761833][ C0] ? __alloc_pages+0x3cb/0x8f0 [ 191.766434][ C0] ? __get_free_pages+0x10/0x30 [ 191.771121][ C0] ? kasan_populate_vmalloc_pte+0x39/0x130 [ 191.776761][ C0] ? __apply_to_page_range+0x8dd/0xbe0 [ 191.782061][ C0] ? apply_to_page_range+0x3b/0x50 [ 191.787002][ C0] ? kasan_populate_vmalloc+0x65/0x70 [ 191.792210][ C0] ? alloc_vmap_area+0x192f/0x1a80 [ 191.797159][ C0] ? __get_vm_area_node+0x158/0x360 [ 191.802190][ C0] ? __vmalloc_node_range+0xe2/0x8d0 [ 191.807312][ C0] ? bpf_map_area_alloc+0xd9/0xf0 [ 191.812176][ C0] ? array_map_alloc+0x278/0x6d0 [ 191.816947][ C0] ? map_create+0x411/0x2050 [ 191.821372][ C0] ? __sys_bpf+0x296/0x760 [ 191.825626][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 191.830061][ C0] ? do_syscall_64+0x3d/0xb0 [ 191.834479][ C0] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 191.840388][ C0] kasan_set_free_info+0x23/0x40 [ 191.845263][ C0] ____kasan_slab_free+0x126/0x160 [ 191.850211][ C0] __kasan_slab_free+0x11/0x20 [ 191.854812][ C0] slab_free_freelist_hook+0xbd/0x190 [ 191.860017][ C0] ? sock_map_unref+0x352/0x4d0 [ 191.864705][ C0] kfree+0xc8/0x220 [ 191.868353][ C0] sock_map_unref+0x352/0x4d0 [ 191.872863][ C0] sock_map_delete_elem+0xc1/0x130 [ 191.877814][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 191.883195][ C0] bpf_trace_run4+0x13f/0x270 [ 191.887710][ C0] ? bpf_trace_run3+0x250/0x250 [ 191.892399][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 191.897686][ C0] __alloc_pages+0x3cb/0x8f0 [ 191.902112][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 191.906539][ C0] ? prep_new_page+0x110/0x110 [ 191.911140][ C0] __get_free_pages+0x10/0x30 [ 191.915654][ C0] kasan_populate_vmalloc_pte+0x39/0x130 [ 191.921130][ C0] ? __apply_to_page_range+0x8ca/0xbe0 [ 191.926419][ C0] __apply_to_page_range+0x8dd/0xbe0 [ 191.931627][ C0] ? kasan_populate_vmalloc+0x70/0x70 [ 191.936833][ C0] ? kasan_populate_vmalloc+0x70/0x70 [ 191.942038][ C0] apply_to_page_range+0x3b/0x50 [ 191.946809][ C0] kasan_populate_vmalloc+0x65/0x70 [ 191.951845][ C0] alloc_vmap_area+0x192f/0x1a80 [ 191.956620][ C0] ? vm_map_ram+0xa90/0xa90 [ 191.960961][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 191.966362][ C0] ? __get_vm_area_node+0x117/0x360 [ 191.971375][ C0] __get_vm_area_node+0x158/0x360 [ 191.976259][ C0] ? selinux_capset+0xf0/0xf0 [ 191.980748][ C0] __vmalloc_node_range+0xe2/0x8d0 [ 191.985692][ C0] ? array_map_alloc+0x278/0x6d0 [ 191.990466][ C0] ? bpf_link_settle+0xc0/0x150 [ 191.995240][ C0] ? cap_capable+0x1d2/0x270 [ 191.999667][ C0] bpf_map_area_alloc+0xd9/0xf0 [ 192.004439][ C0] ? array_map_alloc+0x278/0x6d0 [ 192.009218][ C0] array_map_alloc+0x278/0x6d0 [ 192.013817][ C0] map_create+0x411/0x2050 [ 192.018080][ C0] __sys_bpf+0x296/0x760 [ 192.022147][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 192.027355][ C0] ? __kasan_check_read+0x11/0x20 [ 192.032217][ C0] __x64_sys_bpf+0x7c/0x90 [ 192.036469][ C0] do_syscall_64+0x3d/0xb0 [ 192.040721][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 192.046450][ C0] RIP: 0033:0x7f5794787ea9 [ 192.050721][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 192.070145][ C0] RSP: 002b:00007f5793b020c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 192.078389][ C0] RAX: ffffffffffffffda RBX: 00007f57948bef80 RCX: 00007f5794787ea9 [ 192.086200][ C0] RDX: 0000000000000048 RSI: 0000000020000280 RDI: 0000000000000000 [ 192.094019][ C0] RBP: 00007f57947f6ff4 R08: 0000000000000000 R09: 0000000000000000 [ 192.101825][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 192.109640][ C0] R13: 000000000000000b R14: 00007f57948bef80 R15: 00007ffedbe79c18 [ 192.117450][ C0] [ 192.120344][ C0] NMI backtrace for cpu 0 [ 192.124482][ C0] CPU: 0 PID: 3406 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 192.134544][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 192.144445][ C0] Call Trace: [ 192.147563][ C0] [ 192.150255][ C0] dump_stack_lvl+0x151/0x1b7 [ 192.154767][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 192.160240][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 192.164967][ C0] dump_stack+0x15/0x17 [ 192.168915][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 192.173688][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 192.179676][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 192.184972][ C0] ? __kasan_check_write+0x14/0x20 [ 192.189919][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 192.194605][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 192.200507][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 192.206322][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 192.212223][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 192.217953][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 192.222903][ C0] print_cpu_stall+0x315/0x5f0 [ 192.227501][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 192.232534][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 192.238531][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 192.243561][ C0] update_process_times+0x198/0x200 [ 192.248595][ C0] tick_sched_timer+0x188/0x240 [ 192.253274][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 192.258659][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 192.263692][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 192.268638][ C0] ? clockevents_program_event+0x22f/0x300 [ 192.274279][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 192.280191][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 192.284966][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 192.290694][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 192.296153][ C0] [ 192.298929][ C0] [ 192.301733][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 192.307617][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 192.312384][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 192.331912][ C0] RSP: 0018:ffffc90000b86580 EFLAGS: 00000246 [ 192.337812][ C0] RAX: 0000000000000003 RBX: 1ffff92000170cb4 RCX: ffffffff8154fb7f [ 192.345622][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888128ac5528 [ 192.353437][ C0] RBP: ffffc90000b86630 R08: dffffc0000000000 R09: ffffed1025158aa6 [ 192.361245][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 192.369058][ C0] R13: ffff888128ac5528 R14: 0000000000000003 R15: 1ffff92000170cb8 [ 192.376871][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 192.382952][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 192.388938][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 192.393887][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 192.399957][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 192.405858][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 192.412109][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 192.416885][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 192.421917][ C0] sock_map_delete_elem+0x99/0x130 [ 192.426966][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 192.432347][ C0] bpf_trace_run4+0x13f/0x270 [ 192.436865][ C0] ? bpf_trace_run3+0x250/0x250 [ 192.441551][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 192.446843][ C0] __alloc_pages+0x3cb/0x8f0 [ 192.451269][ C0] ? prep_new_page+0x110/0x110 [ 192.455867][ C0] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 192.461336][ C0] ? stack_trace_save+0x113/0x1c0 [ 192.466196][ C0] __stack_depot_save+0x38d/0x470 [ 192.471062][ C0] stack_depot_save+0xe/0x10 [ 192.475484][ C0] save_stack+0x104/0x1e0 [ 192.479650][ C0] ? __reset_page_owner+0x190/0x190 [ 192.484682][ C0] ? post_alloc_hook+0x1a3/0x1b0 [ 192.489458][ C0] ? prep_new_page+0x1b/0x110 [ 192.493969][ C0] ? get_page_from_freelist+0x3550/0x35d0 [ 192.499526][ C0] ? __alloc_pages+0x27e/0x8f0 [ 192.504124][ C0] ? __stack_depot_save+0x38d/0x470 [ 192.509159][ C0] ? kasan_set_track+0x5d/0x70 [ 192.513762][ C0] ? kasan_set_free_info+0x23/0x40 [ 192.518710][ C0] ? ____kasan_slab_free+0x126/0x160 [ 192.523828][ C0] ? __kasan_slab_free+0x11/0x20 [ 192.528601][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 192.534067][ C0] ? kfree+0xc8/0x220 [ 192.537888][ C0] ? sock_map_unref+0x352/0x4d0 [ 192.542574][ C0] ? sock_map_delete_elem+0xc1/0x130 [ 192.547694][ C0] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 192.553249][ C0] ? bpf_trace_run4+0x13f/0x270 [ 192.557936][ C0] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 192.563406][ C0] __set_page_owner+0x28/0x2e0 [ 192.568006][ C0] ? kernel_init_free_pages+0xda/0xf0 [ 192.573213][ C0] post_alloc_hook+0x1a3/0x1b0 [ 192.577822][ C0] prep_new_page+0x1b/0x110 [ 192.582151][ C0] get_page_from_freelist+0x3550/0x35d0 [ 192.587536][ C0] ? static_protections+0x5bc/0x6f0 [ 192.592571][ C0] ? lruvec_init+0x150/0x150 [ 192.597084][ C0] ? __alloc_pages+0x8f0/0x8f0 [ 192.601688][ C0] ? __alloc_pages_bulk+0xe40/0xe40 [ 192.606718][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 192.611581][ C0] __alloc_pages+0x27e/0x8f0 [ 192.616004][ C0] ? prep_new_page+0x110/0x110 [ 192.620603][ C0] ? stack_trace_save+0x113/0x1c0 [ 192.625462][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 192.630409][ C0] ? stack_trace_save+0x113/0x1c0 [ 192.635271][ C0] __stack_depot_save+0x38d/0x470 [ 192.640136][ C0] ? kfree+0xc8/0x220 [ 192.643949][ C0] kasan_set_track+0x5d/0x70 [ 192.648381][ C0] ? kasan_set_track+0x4b/0x70 [ 192.652974][ C0] ? kasan_set_free_info+0x23/0x40 [ 192.657928][ C0] ? ____kasan_slab_free+0x126/0x160 [ 192.663046][ C0] ? __kasan_slab_free+0x11/0x20 [ 192.667819][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 192.673204][ C0] ? kfree+0xc8/0x220 [ 192.677019][ C0] ? sock_map_unref+0x352/0x4d0 [ 192.681792][ C0] ? sock_map_delete_elem+0xc1/0x130 [ 192.686912][ C0] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 192.692468][ C0] ? bpf_trace_run4+0x13f/0x270 [ 192.697193][ C0] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 192.702621][ C0] ? __alloc_pages+0x3cb/0x8f0 [ 192.707228][ C0] ? __get_free_pages+0x10/0x30 [ 192.711996][ C0] ? kasan_populate_vmalloc_pte+0x39/0x130 [ 192.717676][ C0] ? __apply_to_page_range+0x8dd/0xbe0 [ 192.722933][ C0] ? apply_to_page_range+0x3b/0x50 [ 192.727880][ C0] ? kasan_populate_vmalloc+0x65/0x70 [ 192.733086][ C0] ? alloc_vmap_area+0x192f/0x1a80 [ 192.738035][ C0] ? __get_vm_area_node+0x158/0x360 [ 192.743067][ C0] ? __vmalloc_node_range+0xe2/0x8d0 [ 192.748188][ C0] ? bpf_map_area_alloc+0xd9/0xf0 [ 192.753050][ C0] ? array_map_alloc+0x278/0x6d0 [ 192.757822][ C0] ? map_create+0x411/0x2050 [ 192.762247][ C0] ? __sys_bpf+0x296/0x760 [ 192.766502][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 192.770927][ C0] ? do_syscall_64+0x3d/0xb0 [ 192.775353][ C0] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 192.781263][ C0] kasan_set_free_info+0x23/0x40 [ 192.786031][ C0] ____kasan_slab_free+0x126/0x160 [ 192.790988][ C0] __kasan_slab_free+0x11/0x20 [ 192.795587][ C0] slab_free_freelist_hook+0xbd/0x190 [ 192.800787][ C0] ? sock_map_unref+0x352/0x4d0 [ 192.805472][ C0] kfree+0xc8/0x220 [ 192.809119][ C0] sock_map_unref+0x352/0x4d0 [ 192.813633][ C0] sock_map_delete_elem+0xc1/0x130 [ 192.818579][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 192.823959][ C0] bpf_trace_run4+0x13f/0x270 [ 192.828473][ C0] ? bpf_trace_run3+0x250/0x250 [ 192.833169][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 192.838456][ C0] __alloc_pages+0x3cb/0x8f0 [ 192.842879][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 192.847306][ C0] ? prep_new_page+0x110/0x110 [ 192.851909][ C0] __get_free_pages+0x10/0x30 [ 192.856419][ C0] kasan_populate_vmalloc_pte+0x39/0x130 [ 192.861886][ C0] ? __apply_to_page_range+0x8ca/0xbe0 [ 192.867183][ C0] __apply_to_page_range+0x8dd/0xbe0 [ 192.872303][ C0] ? kasan_populate_vmalloc+0x70/0x70 [ 192.877512][ C0] ? kasan_populate_vmalloc+0x70/0x70 [ 192.882720][ C0] apply_to_page_range+0x3b/0x50 [ 192.887493][ C0] kasan_populate_vmalloc+0x65/0x70 [ 192.892524][ C0] alloc_vmap_area+0x192f/0x1a80 [ 192.897389][ C0] ? vm_map_ram+0xa90/0xa90 [ 192.901731][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 192.907214][ C0] ? __get_vm_area_node+0x117/0x360 [ 192.912233][ C0] __get_vm_area_node+0x158/0x360 [ 192.917088][ C0] ? selinux_capset+0xf0/0xf0 [ 192.921603][ C0] __vmalloc_node_range+0xe2/0x8d0 [ 192.926550][ C0] ? array_map_alloc+0x278/0x6d0 [ 192.931328][ C0] ? bpf_link_settle+0xc0/0x150 [ 192.936012][ C0] ? cap_capable+0x1d2/0x270 [ 192.940437][ C0] bpf_map_area_alloc+0xd9/0xf0 [ 192.945122][ C0] ? array_map_alloc+0x278/0x6d0 [ 192.949988][ C0] array_map_alloc+0x278/0x6d0 [ 192.954604][ C0] map_create+0x411/0x2050 [ 192.958939][ C0] __sys_bpf+0x296/0x760 [ 192.963001][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 192.968211][ C0] ? __kasan_check_read+0x11/0x20 [ 192.973185][ C0] __x64_sys_bpf+0x7c/0x90 [ 192.977410][ C0] do_syscall_64+0x3d/0xb0 [ 192.981662][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 192.987391][ C0] RIP: 0033:0x7f5794787ea9 [ 192.991647][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 193.011086][ C0] RSP: 002b:00007f5793b020c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 193.019332][ C0] RAX: ffffffffffffffda RBX: 00007f57948bef80 RCX: 00007f5794787ea9 [ 193.027141][ C0] RDX: 0000000000000048 RSI: 0000000020000280 RDI: 0000000000000000 [ 193.034954][ C0] RBP: 00007f57947f6ff4 R08: 0000000000000000 R09: 0000000000000000 [ 193.042763][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 193.050576][ C0] R13: 000000000000000b R14: 00007f57948bef80 R15: 00007ffedbe79c18 [ 193.058392][ C0] [ 221.069037][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 123s! [jbd2/sda1-8:64] [ 221.077103][ C1] Modules linked in: [ 221.080830][ C1] CPU: 1 PID: 64 Comm: jbd2/sda1-8 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 221.090457][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 221.100358][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 221.105127][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 221.125177][ C1] RSP: 0018:ffffc90000926fa0 EFLAGS: 00000246 [ 221.131077][ C1] RAX: 0000000000000001 RBX: 1ffff92000124df8 RCX: 1ffffffff0d1aa9c [ 221.138892][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7138ad4 [ 221.146699][ C1] RBP: ffffc90000927050 R08: dffffc0000000000 R09: ffffed103ee2715b [ 221.154513][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 221.162323][ C1] R13: ffff8881f7138ad4 R14: 0000000000000001 R15: 1ffff92000124dfc [ 221.170135][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 221.178903][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.185324][ C1] CR2: 0000786c6c257830 CR3: 00000001159f8000 CR4: 00000000003506a0 [ 221.193150][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.200946][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.208770][ C1] Call Trace: [ 221.211892][ C1] [ 221.214575][ C1] ? show_regs+0x58/0x60 [ 221.218740][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 221.223698][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 221.228809][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 221.234016][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 221.238962][ C1] ? clockevents_program_event+0x22f/0x300 [ 221.244603][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 221.250638][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 221.255559][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 221.261441][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 221.267169][ C1] [ 221.269947][ C1] [ 221.272834][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 221.278825][ C1] ? kvm_wait+0x147/0x180 [ 221.283074][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 221.289059][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 221.294011][ C1] ? __pv_queued_spin_lock_slowpath+0x1ef/0xc40 [ 221.300079][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 221.305985][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 221.312239][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 221.317005][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 221.322039][ C1] sock_map_delete_elem+0x99/0x130 [ 221.326988][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 221.332549][ C1] bpf_trace_run4+0x13f/0x270 [ 221.337066][ C1] ? bpf_trace_run3+0x250/0x250 [ 221.341756][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.347051][ C1] __alloc_pages+0x3cb/0x8f0 [ 221.351490][ C1] ? prep_new_page+0x110/0x110 [ 221.356081][ C1] ? xas_start+0x32c/0x3f0 [ 221.360333][ C1] ? xas_load+0x2b7/0x2d0 [ 221.364489][ C1] pagecache_get_page+0xb18/0xeb0 [ 221.369352][ C1] ? page_cache_prev_miss+0x410/0x410 [ 221.374559][ C1] __getblk_gfp+0x21e/0x7c0 [ 221.378900][ C1] jbd2_journal_get_descriptor_buffer+0x158/0x420 [ 221.385145][ C1] ? jbd2_fc_release_bufs+0x150/0x150 [ 221.390352][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 221.395994][ C1] ? __wake_up+0x120/0x1c0 [ 221.400247][ C1] jbd2_journal_write_revoke_records+0x41a/0x9a0 [ 221.406412][ C1] jbd2_journal_commit_transaction+0x121b/0x61f0 [ 221.412575][ C1] ? exc_page_fault+0x47a/0x830 [ 221.417264][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 221.422734][ C1] ? update_load_avg+0x43a/0x1150 [ 221.427589][ C1] ? jbd2_journal_finish_inode_data_buffers+0xb0/0xb0 [ 221.434184][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 221.439564][ C1] ? __perf_event_task_sched_in+0x219/0x2a0 [ 221.445293][ C1] ? perf_pmu_sched_task+0x190/0x190 [ 221.450416][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 221.455100][ C1] ? finish_task_switch+0x167/0x7b0 [ 221.460135][ C1] ? detach_if_pending+0x201/0x390 [ 221.465088][ C1] ? lock_timer_base+0x25c/0x270 [ 221.469860][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 221.475502][ C1] ? del_timer_sync+0x1bc/0x230 [ 221.480184][ C1] ? __kasan_check_write+0x14/0x20 [ 221.485131][ C1] ? try_to_del_timer_sync+0x150/0x150 [ 221.490425][ C1] ? __kasan_check_read+0x11/0x20 [ 221.495370][ C1] ? schedule+0x136/0x1e0 [ 221.499540][ C1] kjournald2+0x489/0x890 [ 221.503707][ C1] ? jbd2_seq_info_show+0x620/0x620 [ 221.508738][ C1] ? io_schedule+0x120/0x120 [ 221.513167][ C1] ? __kthread_parkme+0xb2/0x200 [ 221.517938][ C1] kthread+0x421/0x510 [ 221.521931][ C1] ? jbd2_seq_info_show+0x620/0x620 [ 221.526966][ C1] ? kthread_blkcg+0xd0/0xd0 [ 221.531393][ C1] ret_from_fork+0x1f/0x30 [ 221.535645][ C1] [ 221.538508][ C1] Sending NMI from CPU 1 to CPUs 0: [ 221.543579][ C0] NMI backtrace for cpu 0 [ 221.543588][ C0] CPU: 0 PID: 3406 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 221.543604][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 221.543617][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 221.543635][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 4b 02 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 221.543647][ C0] RSP: 0018:ffffc90000b86580 EFLAGS: 00000246 [ 221.543661][ C0] RAX: 0000000000000003 RBX: 1ffff92000170cb4 RCX: ffffffff8154fb7f [ 221.543672][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff888128ac5528 [ 221.543682][ C0] RBP: ffffc90000b86630 R08: dffffc0000000000 R09: ffffed1025158aa6 [ 221.543693][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 221.543704][ C0] R13: ffff888128ac5528 R14: 0000000000000003 R15: 1ffff92000170cb8 [ 221.543714][ C0] FS: 00007f5793b026c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 221.543727][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.543738][ C0] CR2: 0000001b2ea20000 CR3: 0000000126804000 CR4: 00000000003506b0 [ 221.543751][ C0] DR0: fffffffffffff800 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.543761][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 221.543770][ C0] Call Trace: [ 221.543775][ C0] [ 221.543780][ C0] ? show_regs+0x58/0x60 [ 221.543795][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 221.543814][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 221.543831][ C0] ? kvm_wait+0x147/0x180 [ 221.543844][ C0] ? kvm_wait+0x147/0x180 [ 221.543857][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 221.543874][ C0] ? nmi_handle+0xa8/0x280 [ 221.543889][ C0] ? kvm_wait+0x147/0x180 [ 221.543901][ C0] ? default_do_nmi+0x69/0x160 [ 221.543917][ C0] ? exc_nmi+0xaf/0x120 [ 221.543931][ C0] ? end_repeat_nmi+0x16/0x31 [ 221.543947][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 221.543967][ C0] ? kvm_wait+0x147/0x180 [ 221.543980][ C0] ? kvm_wait+0x147/0x180 [ 221.543993][ C0] ? kvm_wait+0x147/0x180 [ 221.544006][ C0] [ 221.544010][ C0] [ 221.544015][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 221.544029][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 221.544044][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 221.544061][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 221.544080][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 221.544098][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 221.544115][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 221.544133][ C0] sock_map_delete_elem+0x99/0x130 [ 221.544150][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 221.544163][ C0] bpf_trace_run4+0x13f/0x270 [ 221.544179][ C0] ? bpf_trace_run3+0x250/0x250 [ 221.544197][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.544213][ C0] __alloc_pages+0x3cb/0x8f0 [ 221.544230][ C0] ? prep_new_page+0x110/0x110 [ 221.544245][ C0] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.544261][ C0] ? stack_trace_save+0x113/0x1c0 [ 221.544278][ C0] __stack_depot_save+0x38d/0x470 [ 221.544297][ C0] stack_depot_save+0xe/0x10 [ 221.544309][ C0] save_stack+0x104/0x1e0 [ 221.544324][ C0] ? __reset_page_owner+0x190/0x190 [ 221.544337][ C0] ? post_alloc_hook+0x1a3/0x1b0 [ 221.544351][ C0] ? prep_new_page+0x1b/0x110 [ 221.544365][ C0] ? get_page_from_freelist+0x3550/0x35d0 [ 221.544381][ C0] ? __alloc_pages+0x27e/0x8f0 [ 221.544395][ C0] ? __stack_depot_save+0x38d/0x470 [ 221.544411][ C0] ? kasan_set_track+0x5d/0x70 [ 221.544424][ C0] ? kasan_set_free_info+0x23/0x40 [ 221.544438][ C0] ? ____kasan_slab_free+0x126/0x160 [ 221.544451][ C0] ? __kasan_slab_free+0x11/0x20 [ 221.544465][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 221.544481][ C0] ? kfree+0xc8/0x220 [ 221.544495][ C0] ? sock_map_unref+0x352/0x4d0 [ 221.544509][ C0] ? sock_map_delete_elem+0xc1/0x130 [ 221.544524][ C0] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 221.544535][ C0] ? bpf_trace_run4+0x13f/0x270 [ 221.544550][ C0] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.544566][ C0] __set_page_owner+0x28/0x2e0 [ 221.544580][ C0] ? kernel_init_free_pages+0xda/0xf0 [ 221.544596][ C0] post_alloc_hook+0x1a3/0x1b0 [ 221.544632][ C0] prep_new_page+0x1b/0x110 [ 221.544647][ C0] get_page_from_freelist+0x3550/0x35d0 [ 221.544667][ C0] ? static_protections+0x5bc/0x6f0 [ 221.544686][ C0] ? lruvec_init+0x150/0x150 [ 221.544704][ C0] ? __alloc_pages+0x8f0/0x8f0 [ 221.544720][ C0] ? __alloc_pages_bulk+0xe40/0xe40 [ 221.544734][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 221.544751][ C0] __alloc_pages+0x27e/0x8f0 [ 221.544766][ C0] ? prep_new_page+0x110/0x110 [ 221.544782][ C0] ? stack_trace_save+0x113/0x1c0 [ 221.544797][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 221.544811][ C0] ? stack_trace_save+0x113/0x1c0 [ 221.544826][ C0] __stack_depot_save+0x38d/0x470 [ 221.544843][ C0] ? kfree+0xc8/0x220 [ 221.544858][ C0] kasan_set_track+0x5d/0x70 [ 221.544871][ C0] ? kasan_set_track+0x4b/0x70 [ 221.544883][ C0] ? kasan_set_free_info+0x23/0x40 [ 221.544898][ C0] ? ____kasan_slab_free+0x126/0x160 [ 221.544911][ C0] ? __kasan_slab_free+0x11/0x20 [ 221.544924][ C0] ? slab_free_freelist_hook+0xbd/0x190 [ 221.544940][ C0] ? kfree+0xc8/0x220 [ 221.544954][ C0] ? sock_map_unref+0x352/0x4d0 [ 221.544968][ C0] ? sock_map_delete_elem+0xc1/0x130 [ 221.544983][ C0] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 221.544994][ C0] ? bpf_trace_run4+0x13f/0x270 [ 221.545008][ C0] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.545022][ C0] ? __alloc_pages+0x3cb/0x8f0 [ 221.545037][ C0] ? __get_free_pages+0x10/0x30 [ 221.545051][ C0] ? kasan_populate_vmalloc_pte+0x39/0x130 [ 221.545066][ C0] ? __apply_to_page_range+0x8dd/0xbe0 [ 221.545080][ C0] ? apply_to_page_range+0x3b/0x50 [ 221.545094][ C0] ? kasan_populate_vmalloc+0x65/0x70 [ 221.545108][ C0] ? alloc_vmap_area+0x192f/0x1a80 [ 221.545122][ C0] ? __get_vm_area_node+0x158/0x360 [ 221.545136][ C0] ? __vmalloc_node_range+0xe2/0x8d0 [ 221.545149][ C0] ? bpf_map_area_alloc+0xd9/0xf0 [ 221.545163][ C0] ? array_map_alloc+0x278/0x6d0 [ 221.545179][ C0] ? map_create+0x411/0x2050 [ 221.545192][ C0] ? __sys_bpf+0x296/0x760 [ 221.545204][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 221.545217][ C0] ? do_syscall_64+0x3d/0xb0 [ 221.545231][ C0] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 221.545252][ C0] kasan_set_free_info+0x23/0x40 [ 221.545266][ C0] ____kasan_slab_free+0x126/0x160 [ 221.545281][ C0] __kasan_slab_free+0x11/0x20 [ 221.545294][ C0] slab_free_freelist_hook+0xbd/0x190 [ 221.545311][ C0] ? sock_map_unref+0x352/0x4d0 [ 221.545326][ C0] kfree+0xc8/0x220 [ 221.545342][ C0] sock_map_unref+0x352/0x4d0 [ 221.545359][ C0] sock_map_delete_elem+0xc1/0x130 [ 221.545374][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0xb3c [ 221.545386][ C0] bpf_trace_run4+0x13f/0x270 [ 221.545402][ C0] ? bpf_trace_run3+0x250/0x250 [ 221.545420][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 221.545435][ C0] __alloc_pages+0x3cb/0x8f0 [ 221.545450][ C0] ? __x64_sys_bpf+0x7c/0x90 [ 221.545463][ C0] ? prep_new_page+0x110/0x110 [ 221.545482][ C0] __get_free_pages+0x10/0x30 [ 221.545496][ C0] kasan_populate_vmalloc_pte+0x39/0x130 [ 221.545512][ C0] ? __apply_to_page_range+0x8ca/0xbe0 [ 221.545526][ C0] __apply_to_page_range+0x8dd/0xbe0 [ 221.545541][ C0] ? kasan_populate_vmalloc+0x70/0x70 [ 221.545558][ C0] ? kasan_populate_vmalloc+0x70/0x70 [ 221.545573][ C0] apply_to_page_range+0x3b/0x50 [ 221.545588][ C0] kasan_populate_vmalloc+0x65/0x70 [ 221.545603][ C0] alloc_vmap_area+0x192f/0x1a80 [ 221.545624][ C0] ? vm_map_ram+0xa90/0xa90 [ 221.545638][ C0] ? kmem_cache_alloc_trace+0x115/0x210 [ 221.545653][ C0] ? __get_vm_area_node+0x117/0x360 [ 221.545668][ C0] __get_vm_area_node+0x158/0x360 [ 221.545682][ C0] ? selinux_capset+0xf0/0xf0 [ 221.545699][ C0] __vmalloc_node_range+0xe2/0x8d0 [ 221.545712][ C0] ? array_map_alloc+0x278/0x6d0 [ 221.545728][ C0] ? bpf_link_settle+0xc0/0x150 [ 221.545742][ C0] ? cap_capable+0x1d2/0x270 [ 221.545758][ C0] bpf_map_area_alloc+0xd9/0xf0 [ 221.545770][ C0] ? array_map_alloc+0x278/0x6d0 [ 221.545786][ C0] array_map_alloc+0x278/0x6d0 [ 221.545803][ C0] map_create+0x411/0x2050 [ 221.545818][ C0] __sys_bpf+0x296/0x760 [ 221.545832][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 221.545849][ C0] ? __kasan_check_read+0x11/0x20 [ 221.545866][ C0] __x64_sys_bpf+0x7c/0x90 [ 221.545879][ C0] do_syscall_64+0x3d/0xb0 [ 221.545893][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 221.545907][ C0] RIP: 0033:0x7f5794787ea9 [ 221.545920][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 221.545931][ C0] RSP: 002b:00007f5793b020c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 221.545946][ C0] RAX: ffffffffffffffda RBX: 00007f57948bef80 RCX: 00007f5794787ea9 [ 221.545956][ C0] RDX: 0000000000000048 RSI: 0000000020000280 RDI: 0000000000000000 [ 221.545965][ C0] RBP: 00007f57947f6ff4 R08: 0000000000000000 R09: 0000000000000000 [ 221.545974][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 221.545983][ C0] R13: 000000000000000b R14: 00007f57948bef80 R15: 00007ffedbe79c18 [ 221.545996][ C0]