Warning: Permanently added '10.128.1.125' (ED25519) to the list of known hosts. 2024/05/21 06:24:35 fuzzer started 2024/05/21 06:24:35 dialing manager at 10.128.0.163:30005 [ 19.421631][ T30] audit: type=1400 audit(1716272675.675:66): avc: denied { node_bind } for pid=282 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 19.424714][ T30] audit: type=1400 audit(1716272675.675:67): avc: denied { name_bind } for pid=282 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 19.456492][ T30] audit: type=1400 audit(1716272675.705:68): avc: denied { integrity } for pid=291 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.481035][ T291] cgroup: Unknown subsys name 'net' [ 19.482491][ T30] audit: type=1400 audit(1716272675.735:69): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.491972][ T293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.508683][ T30] audit: type=1400 audit(1716272675.735:70): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.538804][ T30] audit: type=1400 audit(1716272675.735:71): avc: denied { setattr } for pid=296 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.538998][ T291] cgroup: Unknown subsys name 'devices' [ 19.562420][ T30] audit: type=1400 audit(1716272675.765:72): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.587490][ T30] audit: type=1400 audit(1716272675.765:73): avc: denied { relabelto } for pid=293 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.612738][ T30] audit: type=1400 audit(1716272675.765:74): avc: denied { write } for pid=293 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.638128][ T30] audit: type=1400 audit(1716272675.765:75): avc: denied { mounton } for pid=297 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.665839][ T292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.759258][ T291] cgroup: Unknown subsys name 'hugetlb' [ 19.764712][ T291] cgroup: Unknown subsys name 'rlimit' 2024/05/21 06:24:36 starting 5 executor processes [ 20.508481][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.515339][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.522784][ T306] device bridge_slave_0 entered promiscuous mode [ 20.530390][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.537225][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.544602][ T306] device bridge_slave_1 entered promiscuous mode [ 20.613008][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.619980][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.626939][ T312] device bridge_slave_0 entered promiscuous mode [ 20.633734][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.640583][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.647839][ T312] device bridge_slave_1 entered promiscuous mode [ 20.694659][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.701544][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.708828][ T307] device bridge_slave_0 entered promiscuous mode [ 20.728352][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.735193][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.742479][ T307] device bridge_slave_1 entered promiscuous mode [ 20.752091][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.758997][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.766016][ T313] device bridge_slave_0 entered promiscuous mode [ 20.781664][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.788553][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.795717][ T313] device bridge_slave_1 entered promiscuous mode [ 20.834143][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.841004][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.848287][ T314] device bridge_slave_0 entered promiscuous mode [ 20.866127][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.872997][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.880277][ T314] device bridge_slave_1 entered promiscuous mode [ 20.967920][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.974758][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.981890][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.988660][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.997889][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.004715][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.011842][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.018824][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.071126][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.077978][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.085035][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.091887][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.114954][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.121837][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.129016][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.135788][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.143799][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.150642][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.157741][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.164521][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.186353][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.193544][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.200525][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.208192][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.215127][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.222269][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.229515][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.236426][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.243392][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.250347][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.257243][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.264919][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.272101][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.300225][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.307696][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.315191][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.323219][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.330073][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.337244][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.345224][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.352080][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.359243][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.367182][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.374021][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.381159][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.389064][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.395880][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.403104][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.411231][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.418056][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.425187][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.433093][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.439925][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.447042][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.455008][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.461845][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.494693][ T312] device veth0_vlan entered promiscuous mode [ 21.502839][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.511138][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.518869][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.525994][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.534852][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.542676][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.551036][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.559062][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.565875][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.573070][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.580766][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.588502][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.596180][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.612559][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.620399][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.628174][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.635339][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.642607][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.650398][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.666799][ T306] device veth0_vlan entered promiscuous mode [ 21.672982][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.681199][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.689207][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.697238][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.705418][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.713471][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.721476][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.728305][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.735515][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.743242][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.750944][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.759166][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.767048][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.773821][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.781149][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.788422][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.796696][ T312] device veth1_macvtap entered promiscuous mode [ 21.820350][ T306] device veth1_macvtap entered promiscuous mode [ 21.827023][ T314] device veth0_vlan entered promiscuous mode [ 21.834427][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.842638][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.850817][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.858034][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.865167][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.872635][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.880588][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.888711][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.896711][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.904847][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.912646][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.920626][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.928431][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.936077][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.943942][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.951847][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.967903][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.975952][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.984113][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0xfffffffffffffece) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40086602, &(0x7f0000000080)) [ 21.992195][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@o_path={&(0x7f0000000180)='./file0\x00'}, 0x18) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb0100fb000000000100005b0000005b00000009000000070000000500000f03000100000000000000070000000200000009000000000000000400000007000000fa000000010000000200000008000000730a860b0000000000000e010000000100000000002e612e6130303000"], &(0x7f0000000300)=""/100, 0x7d, 0x64, 0x1, 0xe0a5}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x2, 0x6, 0x81, 0x2301, 0xffffffffffffffff, 0x80000000, '\x00', 0x0, r0, 0x1, 0x3, 0x3}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000060000000000000000000000850000009e00000095"], 0x0, 0x1}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x20000000000000c6, &(0x7f0000000800)=ANY=[@ANYRESDEC, @ANYRES16=r2, @ANYBLOB="6a0aca570e226381b79650c86c806df937a855121c56a766679288baeee0d6dc18615ffd747000da1507a35b7c24d00b6de9d9730f86a492beec739585c3b1", @ANYRES16=r2, @ANYRES32=r3, @ANYRES64=r1, @ANYRES16=r5, @ANYRES16=r4, @ANYRESOCT=r1, @ANYRES64=r4], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x0, 0x0, 0xffd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='ext4_sync_file_enter\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='ext4_sync_file_enter\x00', r7}, 0x10) r8 = openat$cgroup_ro(r2, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) (async) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000780)='ext4_ext_handle_unwritten_extents\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000780)='ext4_ext_handle_unwritten_extents\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xb, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc}, 0xff31) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r13}, &(0x7f0000000000), &(0x7f0000000080)=r10}, 0x20) recvmsg(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002c40)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$inet(r12, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r14}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r14}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000540)={&(0x7f00000003c0)="e9296b28f78c5f", &(0x7f0000000600)=""/124, &(0x7f0000000680)="1ab8c7c623e18f9134f8273d0e8886823f90d4a9062e608240a81d11f956e212980a8a5d3bda1e8da0f0a25c1efdf43114fcbda07454cac24eb063fd8e6147aabb64938c8b0aef7f5eb13001dd044a5aed8db120db5cbd6594572dbda0694827a2b3c19bf9803c4b5ae9acf21e237a10ad574dd300d9648d7c0a60ac2380ddce74fa52dbd8b98393dbe41f60dea2cf0ff5dadc2f678f7dd630908211b73c80b9fd57c4ed4f8253ed6136bbfdf6451a80f58a58b874d862147a58e10a3cf1863b368da29a8cb478620ffb48234d3e326153", &(0x7f0000000400)="7243d5a71f0175c5e4d71269b4d4864525e0893d8db18480da2dc41b3eaa9786", 0x1, r8, 0x4}, 0x38) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 22.020039][ T307] device veth0_vlan entered promiscuous mode [ 22.031277][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.048438][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.056797][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.065248][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.073502][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.080956][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.094178][ T314] device veth1_macvtap entered promiscuous mode [ 22.105416][ T307] device veth1_macvtap entered promiscuous mode [ 22.112635][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.121081][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.137175][ T313] device veth0_vlan entered promiscuous mode [ 22.154790][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.163302][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.171513][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.180046][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.187940][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.196047][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.204767][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.212890][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xff27) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000040)={0x2}, 0x75) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000000000007010000080700007500fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89f99dcd2e9cb4d3646bc48d7ece5cbb87cdd67955cf5c813c05411a276d6afe065ac5849c64aebf30294fc59168bcb9a25164a1826a81cf45e576ef4dd94e292cbbf69d0787fa4b596ce132d7e976b136871cebb77ad2e34ffcf52557e6a0403769815ed13ca7b6c9f2fd7d11461997a57b35715cee9809008af9df0690f5d42d2e0f2d967aa4bc96a7d4b343411ef4d962699ffc5c434cf53339430fe9d668405875e14bea5c4aea70b9de7b9fb36561bdc896a0cc666f0d9b49832984ed9effda637edfb97defbd3219055f5a7ee877c79ec93133f0109e9746acd0cba749390a9b575a129f1838688c21ea8db8"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)='%-010d \x00'}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00'}, 0x18) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x4, 0x0, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x4, [@func={0x3, 0x0, 0x0, 0xc, 0x5}, @const={0x4, 0x0, 0x0, 0xa, 0x3}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x77, 0x5}, @volatile={0x8}, @ptr={0xb, 0x0, 0x0, 0x2, 0x2}, @typedef={0x10}, @volatile={0x1, 0x0, 0x0, 0x9, 0x4}, @enum={0x5, 0x5, 0x0, 0x6, 0x4, [{0x1, 0x6}, {0x9, 0x3}, {0x2, 0xffff089b}, {0x10, 0xb5b2}, {0x6, 0x3ff}]}]}, {0x0, [0x2e, 0x61]}}, &(0x7f00000004c0)=""/136, 0xa8, 0x88, 0x0, 0x80000001}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f0000000600)=""/77, 0x4d, 0x0, &(0x7f0000000680)=""/9, 0x9}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x13, 0x11, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xebb9, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0xc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000300)='syzkaller\x00', 0x7f, 0xbf, &(0x7f0000000340)=""/191, 0x41000, 0x1, '\x00', 0x0, 0x20, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x3, 0x9, 0x20, 0x200}, 0x10, r4, 0xffffffffffffffff, 0x8, &(0x7f0000000740)=[r1, r1, r0, r1, r0, r0, r1, r0, r0], &(0x7f0000000780)=[{0x4, 0x1, 0xc, 0x6}, {0x3, 0x1, 0xa, 0xa}, {0x5, 0x4, 0x0, 0xa}, {0x1, 0x1, 0x2, 0x3}, {0x3, 0x5, 0x3, 0xa}, {0x4, 0x5, 0x8, 0x8}, {0x5, 0x1, 0xc, 0xb}, {0x2, 0x1, 0x4, 0xa}], 0x10, 0xf7b2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b00)={r5, 0x0, 0xdc, 0x1000, &(0x7f00000008c0)="7a0b96abb3aa2ad1b6419af57421efca98c55476246bcf11e03a1ee287948cf5d120553313384d5cdadc1ae4bf88734142571adb1cf89fa68f91f6212e9b9af3fec58944c5cc6d03dafc5ce31f469c1fa2c41e97c0b2fc07909a824cf27024029f1844b6f43f341a5455cd1a719f5d15120f01ad79eeebf1615013d062bf72d4a781b8ca04a13dc5bbb5860e9bba7a9cb803067c3caa7b1b74b20aaf582cc9d7aa3cabba45af1d7d57d2dab9fc5ed79fbf4c909b757bcfe1dba603d57bf31324ee3b0668775b2f013310a67674e78da4a70ecbed3a73c83f8d575558", &(0x7f00000009c0)=""/4096, 0xd5ed, 0x0, 0xb5, 0x45, &(0x7f00000019c0)="57f89097bb3a3d630b08e57ef5a9f8861ea8ca8e6b8c8c924048c408e8390cbd87ecf566e1143cb7c5a9063e9cd1684fea0f8db05e5aebd630b7a2ad365d11e855c2b8b2b4651f475768e4b69a69c14c9da7af4c8e2b2e815f6c02116310b0ddaa8eededcdc307020439860f373504c28b0b47290bed3ef071272e8c61be4eb3b4580fba8c6888579fa067e0fb450e8fc4455abd53af3adb62088e32ec2d57137465bceb322135593c22dec7c6bbc94765f88d4762", &(0x7f0000001a80)="b17c62ed328c1c2d83be67ec3fb4a9836114354472ce94e5f7578403f1a1ac2d51ea1dba04d5d478ce5edd5ad85ec8011ab3eee45178832863f28424fb26536f3bac3b573c", 0x2, 0x0, 0x9}, 0x50) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001b80), 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@bloom_filter={0x1e, 0x7ffb042e, 0x7fffffff, 0x9, 0x2004, r0, 0x7, '\x00', 0x0, r2, 0x1, 0x4, 0x0, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001dc0)={0xffffffffffffffff, 0x58, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = openat$cgroup_ro(r3, &(0x7f0000001e80)='memory.swap.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x1f, 0xe, &(0x7f0000001c40)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x1, 0x1, 0x3, 0x3, 0x4, 0xfffffffffffffff8}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffa}}], &(0x7f0000001cc0)='syzkaller\x00', 0x8, 0x29, &(0x7f0000001d00)=""/41, 0x41100, 0x10, '\x00', r7, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000001e00)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001e40)={0x5, 0xd, 0x7, 0x60c3}, 0x10, r4, r8, 0x0, &(0x7f0000001ec0)=[r0], 0x0, 0x10, 0xffffffff}, 0x90) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002140)=r4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0xb, 0x28, &(0x7f0000001fc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6e910a3d}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffe}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x44}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000002100)='GPL\x00', 0xffffffc5, 0x0, 0x0, 0x41100, 0x44, '\x00', r7, 0x3a, r9, 0x8, &(0x7f0000002180)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000021c0)={0x2, 0x0, 0x5, 0x3}, 0x10, r4, r5, 0x0, 0x0, 0x0, 0x10, 0xfffffffb}, 0x90) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000022c0), 0x0, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000002300)={'veth1_virt_wifi\x00'}) sendmsg$unix(r8, &(0x7f0000003840)={0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000002340)="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", 0x1000}, {&(0x7f0000003340)="b46234bf5b010317d087d4a7b26c095ec50f987a7136be923111e8cecbbdeb08c214d9ca1181ba782aac48b52b582be3d0f266cd9d7fc0a08e31016c0a825a6e2a795af42bfefede7a0ed24277f89076ce394975944d08314ca1632abc14f5e16c5543e06db070ab693da0a472f18d12bac6d32995524450b055b25f1cc6b08e0aba589412bbf20f26596e344b9ef9f8ce906a28d0f39aa66fa84a608795f36d8d841bab38f92310ceceb0c1ae21b26e7f5cbdf1ece9942440b48fd5e7bc9255b74e383c5d54b95585aca1666108df001cb4cb0d2f940a0124bc5ef979e91e95e25ef6c1ce36465166ade0515e4627740b4489eb", 0xf4}, {&(0x7f0000003440)="6728f09cada1a1ad9f03a32695c8c0803d0b2ff4208e2950b7e45b7860eb25f120833a44bb8b2b0dc6be2e37122c301c9533b95367fadad658c3ec5307b4108e0e6fd4519c0d4d4596ee9a5e12e0487680530b0924dcb53aa2a5f30cdbcd897df2833bc4b967ded58c1164e68b20febc7f35f835ccd49f78eb6b681bb2ef084846bc07e3819c4403d9559a", 0x8b}, {&(0x7f0000003500)="259e1f4980e68fd643183174b5c71516a90072859ff0a298c0971db5c8d229d4d1c18fad3353e8ceeae26e31320e3a6a2aa9417b5300f4204416d46886630ea0064cce015db701c3631173dde33adb44ea5e980087344b5947e230f28c56b377af6d21bd1a5e6e43f4bf59f27ce341da701709d98b2bd68ddf8b656afc5476cda1398932cd2d466dfe1b208b547a576fd4431544f6d19530623362d2ce98cbe2a00eae2e4c7b6e4d8526412c87d901d790ec9778de799264c0caf6c160c74f", 0xbf}, {&(0x7f00000035c0)="2946667e60caedde9aa33e3e1ead54d2bdbffffd861a35aaee05d9b268dcd0a04e7957e27725703d9b9ba9de57c1de90ed911dc60189bfa73b0044332d34aa8173f305bc0fdac827d3ccbb67e7737fc62c514aedf11130b243abcea9f31315877b8158e1679b29366557fe3d6776dc030e30105d10fcc4cb4ec374137ceadbd5137f1cf772e5ad57d19b", 0x8a}, {&(0x7f0000003680)="60e457fc24b3bdd3c874f21c2d36784c9637fa85f16fbc80ea533fb0c15db526a61256ddca087be50436624ddd0d281c3afe81e5d7894cd9f73f4e0ac227ed415f62c57a3ec2a214020053d36fc490d7ab2829c9c1e55d339d0f6250179ddcc85feca2326b8c45f4586b1b09a02249a7371de252445930d8d98c35d53a4a4cbd185611b319e2132001788de13dc9d407de2e92ddecb4208bb06aed8f4a7e399e8dcef12388be136da23336fccad2bc0b87de73c4a7e585c1dc60186b27534ce73dc2b8f04745a2c95c1f5e166e2ace4830eaff19375a6fc9a74bd35836b7a9777c91070ab64512494670b547c93d895d65335c380666dd31af", 0xf9}, {&(0x7f0000003780)="b7de2602843322921a629d94b6e886ac6be62f6f1ffe03a07d0b429317e1a566d1f54b8ef697aa8024e11254408171f479938689f768", 0x36}], 0x7, 0x0, 0x0, 0x20000080}, 0x0) r11 = gettid() r12 = perf_event_open(&(0x7f0000003880)={0x0, 0x80, 0x7f, 0xf8, 0x91, 0x1f, 0x0, 0x6, 0x2046, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xeda4, 0x1, @perf_config_ext={0x7, 0x40}, 0x200, 0x7f, 0x4, 0x9, 0x274a, 0x25, 0x9, 0x0, 0x800, 0x0, 0x6d24d988}, r11, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0xfffffffffffffff8) perf_event_open(&(0x7f0000003940)={0x4, 0x80, 0xc1, 0x7f, 0x4, 0x64, 0x0, 0xc58, 0x48040, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8d1, 0x1, @perf_bp={&(0x7f0000003900)}, 0x402, 0x9, 0x400, 0x4, 0x8000000000000000, 0xde1, 0x5, 0x0, 0x4, 0x0, 0x7}, r11, 0x8, r12, 0x9) ioctl$TUNSETOFFLOAD(r8, 0x400454d0, 0x1) r13 = openat$cgroup_ro(r8, &(0x7f00000039c0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r10, 0x400454d9, &(0x7f0000003a00)={'bond0\x00', 0x600}) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003d40)={&(0x7f0000003b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf8, 0xf8, 0x3, [@restrict={0x1, 0x0, 0x0, 0xb, 0x5}, @ptr={0x1, 0x0, 0x0, 0x2, 0x5}, @restrict={0x8}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x70, 0x1}, @func={0x10, 0x0, 0x0, 0xc, 0x1}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x7, 0x2}, {0x2, 0x2}, {0x9, 0x4}, {0x7, 0x2}]}, @union={0x6, 0x5, 0x0, 0x5, 0x1, 0x0, [{0xa, 0x5, 0x3}, {0x0, 0x1, 0x9}, {0x9, 0x2, 0x65}, {0x9, 0x2, 0x7fffffff}, {0xa, 0x177d, 0x983a}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x8, 0xe6ff}, {0x0, 0x4}, {0x7, 0x1}, {0xe, 0x2}, {0xb, 0x4}, {0x10, 0x5}]}]}, {0x0, [0x30]}}, &(0x7f0000003c80)=""/159, 0x113, 0x9f, 0x0, 0x600000}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003e40)={0x6, 0x17, &(0x7f0000003a40)=@raw=[@cb_func={0x18, 0x7, 0x4, 0x0, 0xffffffffffffffff}, @printk={@d}, @exit, @call={0x85, 0x0, 0x0, 0x2c}, @tail_call={{0x18, 0x2, 0x1, 0x0, r8}}, @call={0x85, 0x0, 0x0, 0x81}, @tail_call={{0x18, 0x2, 0x1, 0x0, r8}}], &(0x7f0000003b00)='GPL\x00', 0x9, 0x0, 0x0, 0x100, 0x24, '\x00', r7, 0x25, r14, 0x8, &(0x7f0000003d80)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000003dc0)={0x3, 0x1, 0x5, 0x50}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003e00)=[r8, r8, r13, r0, r1, r8], 0x0, 0x10, 0x3}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000041c0)={0x1a, 0x1b, &(0x7f0000003f00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9c}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xe311}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map_fd={0x18, 0xb, 0x1, 0x0, r2}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x6}, @map_fd={0x18, 0x1, 0x1, 0x0, r6}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000004000)='GPL\x00', 0x291c, 0x67, &(0x7f0000004040)=""/103, 0x41100, 0x40, '\x00', 0x0, 0x25, r8, 0x8, &(0x7f00000040c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000004100)={0x3, 0x10, 0x7, 0x6}, 0x10, r4, r5, 0x5, 0x0, &(0x7f0000004140)=[{0x1, 0x3, 0x4, 0x6}, {0x5, 0x5, 0x6}, {0x2, 0x1, 0xf, 0x1}, {0x5, 0x10000, 0x7, 0x7}, {0x4, 0x2, 0x3, 0x5}], 0x10, 0x10001}, 0x90) ioctl$TUNSETNOCSUM(r8, 0x400454c8, 0x1) sendmsg$tipc(r8, &(0x7f00000046c0)={&(0x7f0000004280)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10, &(0x7f0000004600)=[{&(0x7f00000042c0)="3fd968659575ba60d94593abfbfef5b6f0a1e0a37500f6b6ecc1ab7f7159c3cb8711ebbe71ce5177943f0d02a338d31a1c93ec3ff033d9efe272d901f175fbd49cc32946b4441e8ba6abba753a23d289b1438af357ae45c57191de89c34fd8158ad5738426adda4ae3adba784c0659e3aadcf4db91e9207d30615e4a48cca7c687df28a4863674d4e92e9715e4e303881a32438ca84be7f6a808328b18474887f49e633fe3764eafab50aa6eb9a107a0892112ea2687ae5a15f78c455a19b7887bd327c4e37af258be40ff92ebfdb45d5dc1abc62cce14a881", 0xd9}, {&(0x7f00000043c0)="34f5d96c2d24a3fa3a51a69f92cb255fca577f56caba3a24071bc57195e003d231d3c47cbc405448758a86145f7c281c7d45db68c0a7411e9a84fdeb88548ba6e5c04de2ff9c565c35d624874a109288c3c0b655e0b5", 0x56}, {&(0x7f0000004440)="5f8e32796d422f2eafdb13922c49f9549470d0897d459d5bc7e9a85033191f785f056d12a6f4af3440104c87eaa1f0cc0465927e8e7cfb0dd2ca800851ba4bb66a3fd0ab7c7dba6c599fc5be6828921af3e7b091e997e2ff7cb5359695d51f8a34787f40885ed1eff7beb08b0a0eac47ef02e046d2e18042010ee9a8126e59073da72e75223b6c60cafa100a1085", 0x8e}, {&(0x7f0000004500)="ef437866", 0x4}, {&(0x7f0000004540)="1b964c9926b22f4459a8eef7ac9d4a4fd6497c8a30849787c1856dc14c3a7b1fff886ac1b3201b26b81b8de95d8de1d6ad82e4a3dd4391d204535a", 0x3b}, {&(0x7f0000004580)="85f7a08345ff0d9465dc767f773ec97b854a12adacc73a5f4ef4824474f7303e71a6a7e5eb74e7b516d14130bff6f96dad549c2af1c6fc7b30f17216b95b0f65d01fcf61558c6df26f5400b34c667e5ea5fc25a02981b8", 0x57}], 0x6, &(0x7f0000004680)="bfdeb3a552f0ae29f600ed688e17f0c2bb5153290dee54d19e5292f3102b1908e1d410b97e20f34074bb58aba819c5f3e2ca23", 0x33, 0x4}, 0x4000004) [ 22.221117][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.229324][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.266175][ T313] device veth1_macvtap entered promiscuous mode [ 22.279850][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.288726][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.296030][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.303563][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000004f2431d8af", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0x5, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r4}, 0x10) (async, rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f00000005c0)=""/246, 0xf6}], 0x2, &(0x7f0000000b00)=""/4096, 0x1000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) (rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_da_update_reserve_space\x00', r10}, 0x10) (async) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r11, &(0x7f00000003c0)=ANY=[], 0x7) (async) write$cgroup_int(r12, &(0x7f0000000200), 0x43400) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000300)='ext4_fc_commit_start\x00', r8}, 0x10) (async, rerun: 64) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r13, &(0x7f0000000980), 0x12) [ 22.311966][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000240)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000180)='%pi6 \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x39, &(0x7f0000000380)=[{}, {}], 0x10, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x6f, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x40, 0x3, 0x7, 0x8c0, r1, 0x3f, '\x00', r2, r3, 0x5, 0x5, 0x3, 0x9}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x40, 0x3, 0x7, 0x8c0, r1, 0x3f, '\x00', r2, r3, 0x5, 0x5, 0x3, 0x9}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) close(r0) (async) close(r0) [ 22.342128][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.364130][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready executing program 2: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xb}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r1, 0x0, &(0x7f0000001780)=""/4096}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r4, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$tipc(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea", 0x31}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000340)={&(0x7f0000000380)=@rc, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000540)=""/220, 0xdc}, 0x105) bpf$ENABLE_STATS(0x20, &(0x7f0000000400), 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907003675f3757f0086dd6317ce800000000000e0865a6596aff57b00000000000000000000000000ac1414"], 0xfe1b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a00000000000000957b72fb9900010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b304000000000000850000005900000095"], 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 22.388750][ C0] hrtimer: interrupt took 24457 ns executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x1b, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x101}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x10}, @generic={0x2, 0x0, 0xd, 0x200}, @alu={0x7, 0x1, 0x8, 0x2, 0x5, 0xfffffffffffffff4, 0xfffffffffffffffc}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x3ff, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x8, 0x1, 0x1f}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[{0x4, 0x1, 0xc}], 0x10, 0x3}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0xc, &(0x7f0000000700)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704950000000000000082d786a086eb0472c0ac7dcef913644c4bf8e97c2820d3e8d20a93647c32cda3e448b7c52cd87e6e241bdb50cf96774d7f5b6eba2cef744dd56cbdc4c853b99ce9612c53618ba79a46c71c80850a1c99dfea3b9f5fbf0d7548424e5e622d825c620e00"/170], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x0, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x8, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x337) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @multicast}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40086607, 0x20001419) executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_fc_commit_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000200), 0x9) [ 22.415727][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.440658][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='memory.numa_stat\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x37fe0}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000001f00000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r12}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00', r8}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x40086607, 0x20001412) [ 22.493947][ T361] device pim6reg1 entered promiscuous mode [ 22.547124][ T361] syz-executor.4[361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x300, &(0x7f00000002c0)="f57b0bb7994307a7ac95a7c71016", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000180)="b8"}, 0x3a) executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000251, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x102, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001440)=""/160, 0x1a, 0xa0, 0x1}, 0x20) executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='ext4_sync_file_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000680), 0x12) executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r2}, 0x10) unlink(&(0x7f0000000000)='./cgroup\x00') executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x0, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x48) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4], 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_alloc_da_blocks\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_alloc_da_blocks\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)) executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 22.547189][ T361] syz-executor.4[361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.065432][ T393] device sit0 entered promiscuous mode executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x0, 0x1, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040), 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x1000, 0x0, 0x208, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000400)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'macsec0\x00', @remote}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000080000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='ext4_discard_preallocations\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='ext4_discard_preallocations\x00', r3}, 0x10) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x0, 0x2, 0xc2, 0x0, 0x87}}) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x102, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) executing program 3: perf_event_open(&(0x7f0000000800)={0x2, 0x63, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x144000, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x20000000}, 0x20) executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x41}) executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x0, 0x0, 0x1, 0x4f}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 23.701685][ T345] syz-executor.0 (345) used greatest stack depth: 21848 bytes left executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0406618, &(0x7f0000000040)=0x1) [ 23.745573][ T408] device veth1_macvtap left promiscuous mode [ 23.760287][ C1] ------------[ cut here ]------------ [ 23.765569][ C1] WARNING: CPU: 1 PID: 421 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 23.774604][ C1] Modules linked in: [ 23.778333][ C1] CPU: 1 PID: 421 Comm: syz-executor.4 Not tainted 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 23.779086][ T411] device veth1_macvtap entered promiscuous mode executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f00000000c0)='%d\xf1\xfa\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') [ 23.788391][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.788415][ C1] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 23.796824][ T411] device macsec0 entered promiscuous mode [ 23.810000][ C1] Code: 66 8b 05 c7 7c c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 98 42 09 00 65 8b 05 39 86 bf 7e 85 c0 74 02 5d c3 e8 3a 9a bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 23.810019][ C1] RSP: 0018:ffffc900001d0820 EFLAGS: 00010006 [ 23.810036][ C1] RAX: 0000000080010204 RBX: ffff88810eb4dd28 RCX: dffffc0000000000 [ 23.810047][ C1] RDX: 0000000080010204 RSI: 0000000000000201 RDI: ffffffff83fe098b [ 23.810056][ C1] RBP: ffffc900001d0820 R08: dffffc0000000000 R09: ffffed10250f0201 [ 23.810066][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810eb4dd28 [ 23.872233][ C1] R13: ffff888128781000 R14: 0000000000000000 R15: ffff888128781000 [ 23.880046][ C1] FS: 00007fcb8a6ab6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 23.888809][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 23.895233][ C1] CR2: 0000000000000000 CR3: 0000000129147000 CR4: 00000000003506a0 [ 23.903046][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 23.910854][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 23.918667][ C1] Call Trace: [ 23.921791][ C1] [ 23.924486][ C1] ? show_regs+0x58/0x60 [ 23.928560][ C1] ? __warn+0x160/0x2f0 [ 23.932552][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 23.937588][ C1] ? report_bug+0x3d9/0x5b0 [ 23.941926][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 23.946961][ C1] ? handle_bug+0x41/0x70 [ 23.951126][ C1] ? exc_invalid_op+0x1b/0x50 [ 23.955639][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 23.960503][ C1] ? sock_map_delete_elem+0xcb/0x130 [ 23.965621][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 23.970656][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 23.975433][ C1] sock_map_delete_elem+0xcb/0x130 [ 23.980466][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xbf4 [ 23.985857][ C1] bpf_trace_run4+0x13f/0x270 [ 23.990361][ C1] ? bpf_trace_run3+0x250/0x250 [ 23.995048][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 24.000343][ C1] __alloc_pages+0x3cb/0x8f0 [ 24.004780][ C1] ? sysvec_irq_work+0x92/0xb0 [ 24.009366][ C1] ? prep_new_page+0x110/0x110 [ 24.013965][ C1] ? syscall_exit_to_user_mode+0x26/0x160 [ 24.019521][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.025421][ C1] ? try_to_wake_up+0x697/0x1160 [ 24.030197][ C1] new_slab+0x9a/0x4e0 [ 24.034107][ C1] ___slab_alloc+0x39e/0x830 [ 24.038526][ C1] ? __sigqueue_alloc+0x130/0x200 [ 24.043389][ C1] ? __sigqueue_alloc+0x130/0x200 [ 24.048249][ C1] __slab_alloc+0x4a/0x90 [ 24.052415][ C1] ? __sigqueue_alloc+0x130/0x200 [ 24.057278][ C1] kmem_cache_alloc+0x134/0x200 [ 24.061963][ C1] __sigqueue_alloc+0x130/0x200 [ 24.066648][ C1] __send_signal+0x1fd/0xcb0 [ 24.071078][ C1] send_signal+0x43a/0x590 [ 24.075331][ C1] do_send_sig_info+0xde/0x230 [ 24.079929][ C1] group_send_sig_info+0x113/0x460 [ 24.084877][ C1] ? __lock_task_sighand+0x100/0x100 [ 24.089998][ C1] ? clockevents_program_event+0x22f/0x300 [ 24.095638][ C1] do_bpf_send_signal+0x8c/0x150 [ 24.100426][ C1] irq_work_run_list+0x1c2/0x290 [ 24.105189][ C1] ? irq_work_run+0xf0/0xf0 [ 24.109530][ C1] irq_work_run+0x69/0xf0 [ 24.113693][ C1] __sysvec_irq_work+0x63/0x1b0 [ 24.118381][ C1] sysvec_irq_work+0x92/0xb0 [ 24.122810][ C1] [ 24.125582][ C1] [ 24.128361][ C1] asm_sysvec_irq_work+0x1b/0x20 [ 24.133225][ C1] RIP: 0010:_raw_spin_unlock_irq+0x49/0x70 [ 24.138863][ C1] Code: 08 00 74 0c 48 c7 c7 d8 54 8d 86 e8 41 6c e9 fc 48 83 3d 21 78 c4 01 00 74 2a 48 89 df e8 93 09 8c fc 66 90 fb bf 01 00 00 00 12 4d 83 fc 65 8b 05 b3 90 39 7b 85 c0 74 03 5b 5d c3 e8 b3 a4 [ 24.158307][ C1] RSP: 0018:ffffc90005307bb8 EFLAGS: 00000246 [ 24.164206][ C1] RAX: 0000000000000001 RBX: ffff88810d36e900 RCX: dffffc0000000000 [ 24.172020][ C1] RDX: ffffc9000173f000 RSI: 000000000000104b RDI: 0000000000000001 [ 24.179836][ C1] RBP: ffffc90005307bc0 R08: ffffffff81456dfa R09: fffff52000a60fc0 [ 24.187728][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810d36e900 [ 24.195539][ C1] R13: ffff88810d36ed20 R14: 0000000000000021 R15: dffffc0000000000 [ 24.203352][ C1] ? get_signal+0x151a/0x1630 [ 24.207866][ C1] ? _raw_spin_unlock_irq+0x41/0x70 [ 24.212900][ C1] get_signal+0x1562/0x1630 [ 24.217239][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 24.222707][ C1] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 24.228954][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 24.233904][ C1] ? __kasan_check_write+0x14/0x20 [ 24.238849][ C1] ? _copy_from_user+0x96/0xd0 [ 24.243451][ C1] ? restore_altstack+0x274/0x400 [ 24.248313][ C1] ? get_sigframe_size+0x10/0x10 [ 24.253084][ C1] ? __ia32_sys_sigaltstack+0x70/0x70 [ 24.258293][ C1] ? __do_sys_rt_sigreturn+0x160/0x1e0 [ 24.263587][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 24.268621][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.273916][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 24.279298][ C1] do_syscall_64+0x49/0xb0 [ 24.283549][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.289277][ C1] RIP: 0033:0x7fcb8b8e1680 [ 24.293618][ C1] Code: 5b 5d c3 48 8d 3d fa 0a 0a 00 e8 ab fb ff ff 48 8d 3d fc 0a 0a 00 e8 9f fb ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 <53> 89 fb 48 83 ec 10 64 8b 04 25 ac ff ff ff 85 c0 74 2a 89 fe 31 [ 24.313208][ C1] RSP: 002b:00007fcb8a6aa2b8 EFLAGS: 00000283 [ 24.319186][ C1] RAX: 0000000000000000 RBX: 00007fcb8a6aadc0 RCX: 00007fcb8ba2ebc0 [ 24.326997][ C1] RDX: 00007fcb8a6aa2c0 RSI: 00007fcb8a6aa3f0 RDI: 000000000000000b [ 24.334807][ C1] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x17, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000034f0e61000000000000000004000000bb7f1a007600feff000020009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x22) [ 24.342618][ C1] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 24.350432][ C1] R13: 00007fcb8a6aaf40 R14: 9999999999999999 R15: 0000000000000000 [ 24.358244][ C1] [ 24.361105][ C1] ---[ end trace a7125c7022e33717 ]--- executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, r0, 0x1, 0x2, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{}, &(0x7f00000003c0), &(0x7f0000000580)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x144000, 0x7fe2, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r2, &(0x7f0000000180), 0x0}, 0x20) executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) close(r0) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000eb850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x102, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6609, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000140), 0x9) executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) close(r0) [ 124.947452][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 124.953967][ C0] rcu: 0-...!: (1 GPs behind) idle=90b/1/0x4000000000000000 softirq=2754/2755 fqs=0 last_accelerate: 93c6/bb4f dyntick_enabled: 1 [ 124.967220][ C0] (t=10000 jiffies g=1181 q=18) [ 124.971986][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 9999 jiffies! g1181 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 124.983961][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=480 [ 124.991511][ C0] rcu: rcu_preempt kthread starved for 10000 jiffies! g1181 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 125.002715][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 125.013037][ C0] rcu: RCU grace-period kthread stack dump: [ 125.018778][ C0] task:rcu_preempt state:I stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 125.027811][ C0] Call Trace: [ 125.030917][ C0] [ 125.033696][ C0] __schedule+0xccc/0x1590 [ 125.037948][ C0] ? __sched_text_start+0x8/0x8 [ 125.042635][ C0] ? __kasan_check_write+0x14/0x20 [ 125.047583][ C0] schedule+0x11f/0x1e0 [ 125.051574][ C0] schedule_timeout+0x18c/0x370 [ 125.056262][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 125.061298][ C0] ? console_conditional_schedule+0x30/0x30 [ 125.067029][ C0] ? update_process_times+0x200/0x200 [ 125.072241][ C0] ? prepare_to_swait_event+0x308/0x320 [ 125.077614][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 125.082216][ C0] ? debug_smp_processor_id+0x17/0x20 [ 125.087420][ C0] ? __note_gp_changes+0x4ab/0x920 [ 125.092370][ C0] ? rcu_gp_init+0xc30/0xc30 [ 125.096797][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 125.101827][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 125.106255][ C0] rcu_gp_kthread+0xa4/0x350 [ 125.110684][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 125.115373][ C0] ? rcu_barrier_callback+0x50/0x50 [ 125.120406][ C0] ? __kasan_check_read+0x11/0x20 [ 125.125263][ C0] ? __kthread_parkme+0xb2/0x200 [ 125.130038][ C0] kthread+0x421/0x510 [ 125.133943][ C0] ? rcu_barrier_callback+0x50/0x50 [ 125.138975][ C0] ? kthread_blkcg+0xd0/0xd0 [ 125.143400][ C0] ret_from_fork+0x1f/0x30 [ 125.147659][ C0] [ 125.150527][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 125.156691][ C0] Sending NMI from CPU 0 to CPUs 1: [ 125.161743][ C1] NMI backtrace for cpu 1 [ 125.161770][ C1] CPU: 1 PID: 432 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 125.161788][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 125.161797][ C1] RIP: 0010:unwind_next_frame+0x3b9/0x700 [ 125.161821][ C1] Code: 48 39 45 98 74 0b 48 8b 7d d0 e8 62 03 00 00 eb 1c 48 8b 5d d0 48 89 d8 48 c1 e8 03 80 3c 10 00 74 08 48 89 df e8 d7 72 7d 00 <48> 8b 03 4c 89 f7 48 89 45 d0 48 89 c6 e8 45 03 00 00 89 c1 b0 01 [ 125.161832][ C1] RSP: 0018:ffffc900001d0578 EFLAGS: 00000046 [ 125.161846][ C1] RAX: 1ffff92000a6ae0b RBX: ffffc90005357058 RCX: 0000000000000008 [ 125.161857][ C1] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffffc90005357f48 [ 125.161867][ C1] RBP: ffffc900001d05f0 R08: ffffffff810100dd R09: ffffc900001d0680 [ 125.161878][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 125.161888][ C1] R13: ffffc900001d06d0 R14: ffffc900001d0680 R15: 1ffff9200003a0d0 [ 125.161899][ C1] FS: 00007f04459986c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 125.161912][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 125.161922][ C1] CR2: 00007f3d354a6fe0 CR3: 0000000128bea000 CR4: 00000000003506a0 [ 125.161935][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 125.161943][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 125.161953][ C1] Call Trace: [ 125.161957][ C1] [ 125.161962][ C1] ? show_regs+0x58/0x60 [ 125.161978][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 125.161995][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 125.162012][ C1] ? unwind_next_frame+0x3b9/0x700 [ 125.162027][ C1] ? unwind_next_frame+0x3b9/0x700 [ 125.162042][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 125.162057][ C1] ? nmi_handle+0xa8/0x280 [ 125.162072][ C1] ? unwind_next_frame+0x3b9/0x700 [ 125.162087][ C1] ? default_do_nmi+0x69/0x160 [ 125.162103][ C1] ? exc_nmi+0xaf/0x120 [ 125.162116][ C1] ? end_repeat_nmi+0x16/0x31 [ 125.162130][ C1] ? perf_callchain_kernel+0x40d/0x640 [ 125.162147][ C1] ? unwind_next_frame+0x3b9/0x700 [ 125.162162][ C1] ? unwind_next_frame+0x3b9/0x700 [ 125.162177][ C1] ? unwind_next_frame+0x3b9/0x700 [ 125.162197][ C1] [ 125.162202][ C1] [ 125.162207][ C1] ? __bpf_trace_kfree+0x6f/0x90 [ 125.162222][ C1] perf_callchain_kernel+0x498/0x640 [ 125.162236][ C1] ? __stack_depot_save+0x34/0x470 [ 125.162255][ C1] ? arch_perf_update_userpage+0x450/0x450 [ 125.162271][ C1] ? __bpf_trace_kfree+0x6f/0x90 [ 125.162285][ C1] ? debug_smp_processor_id+0x17/0x20 [ 125.162300][ C1] ? get_callchain_entry+0x170/0x390 [ 125.162317][ C1] get_perf_callchain+0x579/0x810 [ 125.162333][ C1] ? put_callchain_entry+0xb0/0xb0 [ 125.162347][ C1] ? psi_group_change+0x9f3/0x1080 [ 125.162362][ C1] ? __perf_event_header__init_id+0x460/0x590 [ 125.162379][ C1] ? kvm_is_in_guest+0x28/0x40 [ 125.162395][ C1] perf_prepare_sample+0x359/0x1a80 [ 125.162413][ C1] ? perf_callchain+0x190/0x190 [ 125.162430][ C1] perf_event_output_forward+0xdb/0x1b0 [ 125.162446][ C1] ? probe_sched_wakeup+0x66/0x80 [ 125.162459][ C1] ? perf_get_page_size+0x4c0/0x4c0 [ 125.162477][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 125.162492][ C1] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 125.162507][ C1] __perf_event_overflow+0x20b/0x390 [ 125.162521][ C1] perf_swevent_hrtimer+0x3fd/0x560 [ 125.162536][ C1] ? __raise_softirq_irqoff+0xe0/0xe0 [ 125.162552][ C1] ? __kasan_check_read+0x11/0x20 [ 125.162567][ C1] ? cpu_clock_event_read+0x50/0x50 [ 125.162587][ C1] ? timerqueue_add+0x250/0x270 [ 125.162602][ C1] ? timerqueue_del+0xb4/0x100 [ 125.162614][ C1] ? cpu_clock_event_read+0x50/0x50 [ 125.162629][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 125.162645][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 125.162658][ C1] ? clockevents_program_event+0x22f/0x300 [ 125.162673][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 125.162688][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 125.162706][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 125.162720][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 125.162735][ C1] [ 125.162739][ C1] [ 125.162744][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 125.162758][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 125.162772][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 125.162783][ C1] RSP: 0018:ffffc90005356cc0 EFLAGS: 00000246 [ 125.162795][ C1] RAX: 0000000000000001 RBX: 1ffff92000a6ad9c RCX: 1ffffffff0d1aa9c [ 125.162805][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7137ed4 [ 125.162814][ C1] RBP: ffffc90005356d70 R08: dffffc0000000000 R09: ffffed103ee26fdb [ 125.162824][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 125.162834][ C1] R13: ffff8881f7137ed4 R14: 0000000000000001 R15: 1ffff92000a6ada0 [ 125.162847][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 125.162862][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 125.162877][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 125.162892][ C1] ? tnum_subreg+0x12/0x20 [ 125.162908][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 125.162924][ C1] ? __kasan_slab_alloc+0x63/0xe0 [ 125.162938][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 125.162954][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 125.162969][ C1] ? do_check_common+0x909/0x1290 [ 125.162985][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 125.163002][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 125.163017][ C1] ? krealloc+0xb9/0xf0 [ 125.163030][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x6cc [ 125.163048][ C1] bpf_trace_run2+0xec/0x210 [ 125.163063][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 125.163077][ C1] ? krealloc+0xb9/0xf0 [ 125.163091][ C1] ? krealloc+0xb9/0xf0 [ 125.163103][ C1] __bpf_trace_kfree+0x6f/0x90 [ 125.163117][ C1] ? krealloc+0xb9/0xf0 [ 125.163129][ C1] kfree+0x1f3/0x220 [ 125.163145][ C1] krealloc+0xb9/0xf0 [ 125.163158][ C1] do_check+0x2633/0xf2c0 [ 125.163175][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 125.163198][ C1] ? mark_reg_unknown+0x600/0x600 [ 125.163214][ C1] ? irqentry_exit+0x30/0x40 [ 125.163228][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 125.163243][ C1] ? mark_reg_not_init+0x93/0x670 [ 125.163257][ C1] ? check_ctx_reg+0x200/0x200 [ 125.163271][ C1] ? mark_reg_not_init+0x670/0x670 [ 125.163286][ C1] ? memcpy+0x56/0x70 [ 125.163299][ C1] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 125.163317][ C1] do_check_common+0x909/0x1290 [ 125.163334][ C1] bpf_check+0x3835/0x12bf0 [ 125.163356][ C1] ? is_bpf_text_address+0x172/0x190 [ 125.163371][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 125.163386][ C1] ? __kernel_text_address+0x9b/0x110 [ 125.163400][ C1] ? unwind_get_return_address+0x4d/0x90 [ 125.163415][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 125.163431][ C1] ? irqentry_exit+0x30/0x40 [ 125.163444][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 125.163460][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 125.163475][ C1] ? __stack_depot_save+0x15f/0x470 [ 125.163491][ C1] ? __stack_depot_save+0x34/0x470 [ 125.163507][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 125.163520][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 125.163533][ C1] ? __kasan_kmalloc+0x9/0x10 [ 125.163545][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 125.163560][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 125.163574][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 125.163588][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 125.163601][ C1] ? __sys_bpf+0x4bc/0x760 [ 125.163614][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 125.163627][ C1] ? do_syscall_64+0x3d/0xb0 [ 125.163639][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 125.163664][ C1] ? __kasan_kmalloc+0x9/0x10 [ 125.163677][ C1] ? memset+0x35/0x40 [ 125.163691][ C1] ? bpf_obj_name_cpy+0x196/0x1e0 [ 125.163704][ C1] bpf_prog_load+0x12ac/0x1b50 [ 125.163720][ C1] ? map_freeze+0x370/0x370 [ 125.163737][ C1] ? selinux_bpf+0xcb/0x100 [ 125.163749][ C1] ? security_bpf+0x82/0xb0 [ 125.163763][ C1] __sys_bpf+0x4bc/0x760 [ 125.163776][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 125.163793][ C1] ? __kasan_check_read+0x11/0x20 [ 125.163808][ C1] __x64_sys_bpf+0x7c/0x90 [ 125.163821][ C1] do_syscall_64+0x3d/0xb0 [ 125.163835][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 125.163851][ C1] RIP: 0033:0x7f0446c23ee9 [ 125.163868][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 125.163879][ C1] RSP: 002b:00007f04459980c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 125.163893][ C1] RAX: ffffffffffffffda RBX: 00007f0446d52f80 RCX: 00007f0446c23ee9 [ 125.163903][ C1] RDX: 0000000000000022 RSI: 0000000020000900 RDI: 0000000000000005 [ 125.163912][ C1] RBP: 00007f0446c7049e R08: 0000000000000000 R09: 0000000000000000 [ 125.163921][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 125.163929][ C1] R13: 000000000000000b R14: 00007f0446d52f80 R15: 00007ffd8cb57618 [ 125.163942][ C1] [ 125.164823][ C0] NMI backtrace for cpu 0 [ 126.037175][ C0] CPU: 0 PID: 456 Comm: syz-executor.3 Tainted: G W 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 126.048527][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 126.058420][ C0] Call Trace: [ 126.061544][ C0] [ 126.064233][ C0] dump_stack_lvl+0x151/0x1b7 [ 126.068751][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 126.074215][ C0] ? ttwu_do_wakeup+0x187/0x430 [ 126.078902][ C0] dump_stack+0x15/0x17 [ 126.082899][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 126.087670][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 126.093657][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 126.098960][ C0] ? __kasan_check_write+0x14/0x20 [ 126.103899][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 126.108588][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 126.114489][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 126.120304][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 126.126207][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 126.131935][ C0] rcu_dump_cpu_stacks+0x1d8/0x330 [ 126.136885][ C0] print_cpu_stall+0x315/0x5f0 [ 126.141484][ C0] rcu_sched_clock_irq+0x989/0x12f0 [ 126.146515][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 126.152506][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 126.157538][ C0] update_process_times+0x198/0x200 [ 126.162575][ C0] tick_sched_timer+0x188/0x240 [ 126.167259][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 126.172639][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 126.177677][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 126.182622][ C0] ? clockevents_program_event+0x22f/0x300 [ 126.188379][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 126.194271][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 126.199048][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 126.204772][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 126.210244][ C0] [ 126.213015][ C0] [ 126.215792][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 126.221608][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 126.226384][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 126.245823][ C0] RSP: 0018:ffffc900053d7620 EFLAGS: 00000246 [ 126.251724][ C0] RAX: 0000000000000003 RBX: 1ffff92000a7aec8 RCX: ffffffff8154fa7f [ 126.259537][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881065bfe18 [ 126.267348][ C0] RBP: ffffc900053d76d0 R08: dffffc0000000000 R09: ffffed1020cb7fc4 [ 126.275158][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 126.282973][ C0] R13: ffff8881065bfe18 R14: 0000000000000003 R15: 1ffff92000a7aecc [ 126.290787][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 126.296862][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 126.302847][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 126.307796][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 126.313875][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 126.319780][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 126.326022][ C0] ? futex_wait+0x9a0/0x9a0 [ 126.330363][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 126.335134][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 126.340170][ C0] ? text_poke_sync+0x30/0x30 [ 126.344683][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 126.349977][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 126.355013][ C0] ? sock_map_unref+0x352/0x4d0 [ 126.359698][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x6cc [ 126.365077][ C0] bpf_trace_run2+0xec/0x210 [ 126.369509][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 126.374194][ C0] ? sock_map_unref+0x352/0x4d0 [ 126.378881][ C0] ? sock_map_unref+0x352/0x4d0 [ 126.383566][ C0] __bpf_trace_kfree+0x6f/0x90 [ 126.388166][ C0] ? sock_map_unref+0x352/0x4d0 [ 126.392853][ C0] kfree+0x1f3/0x220 [ 126.396586][ C0] sock_map_unref+0x352/0x4d0 [ 126.401100][ C0] sock_hash_delete_elem+0x274/0x2f0 [ 126.406222][ C0] ? kvfree+0x35/0x40 [ 126.410039][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x6cc [ 126.415421][ C0] bpf_trace_run2+0xec/0x210 [ 126.419847][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 126.424533][ C0] ? kasan_save_stack+0x4b/0x60 [ 126.429223][ C0] ? kvfree+0x35/0x40 [ 126.433040][ C0] ? kasan_record_aux_stack+0xe/0x10 [ 126.438159][ C0] ? task_work_add+0x27/0x1d0 [ 126.442673][ C0] ? fput+0x1a/0x20 [ 126.446320][ C0] ? filp_close+0x106/0x150 [ 126.450656][ C0] ? close_fd+0x74/0x80 [ 126.454650][ C0] ? locks_remove_posix+0x610/0x610 [ 126.459684][ C0] ? kvfree+0x35/0x40 [ 126.463503][ C0] __bpf_trace_kfree+0x6f/0x90 [ 126.468110][ C0] ? kvfree+0x35/0x40 [ 126.471932][ C0] kfree+0x1f3/0x220 [ 126.475655][ C0] ? memset+0x35/0x40 [ 126.479475][ C0] kvfree+0x35/0x40 [ 126.483118][ C0] __tun_detach+0x11b9/0x14c0 [ 126.487631][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 126.494058][ C0] tun_chr_close+0xb8/0x140 [ 126.498396][ C0] ? tun_chr_open+0x530/0x530 [ 126.502910][ C0] __fput+0x3fe/0x910 [ 126.506732][ C0] ____fput+0x15/0x20 [ 126.510547][ C0] task_work_run+0x129/0x190 [ 126.514973][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 126.520005][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 126.525302][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 126.530681][ C0] do_syscall_64+0x49/0xb0 [ 126.534935][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 126.540760][ C0] RIP: 0033:0x7fa597e52ee9 [ 126.545013][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 126.564457][ C0] RSP: 002b:00007fa596bc70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 126.572700][ C0] RAX: 0000000000000000 RBX: 00007fa597f81f80 RCX: 00007fa597e52ee9 [ 126.580597][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 126.588408][ C0] RBP: 00007fa597e9f49e R08: 0000000000000000 R09: 0000000000000000 [ 126.596313][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.604119][ C0] R13: 000000000000000b R14: 00007fa597f81f80 R15: 00007fff5103a1a8 [ 126.611935][ C0] [ 126.614799][ C0] Sending NMI from CPU 0 to CPUs 1: [ 126.619841][ C1] NMI backtrace for cpu 1 [ 126.619850][ C1] CPU: 1 PID: 432 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 126.619867][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 126.619875][ C1] RIP: 0010:__sanitizer_cov_trace_const_cmp8+0x1e/0x80 [ 126.619899][ C1] Code: 0f 1f 84 00 00 00 00 00 0f 1f 40 00 55 48 89 e5 4c 8b 45 08 65 48 8b 0d 00 43 92 7e 65 8b 05 01 43 92 7e a9 00 01 ff 00 74 10 00 01 00 00 74 57 83 b9 5c 0b 00 00 00 74 4e 8b 81 38 0b 00 00 [ 126.619910][ C1] RSP: 0018:ffffc900001d05f0 EFLAGS: 00000006 [ 126.619923][ C1] RAX: 0000000000010202 RBX: ffff888110204910 RCX: ffff88810f78a780 [ 126.619934][ C1] RDX: 0000000000010202 RSI: 0000000000000000 RDI: 0000000000000000 [ 126.619942][ C1] RBP: ffffc900001d05f0 R08: ffffffff8101006b R09: ffffc900001d0680 [ 126.619953][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 126.619963][ C1] R13: 1ffff9200003a0cc R14: 0000000000000000 R15: ffffc900001d0680 [ 126.619973][ C1] FS: 00007f04459986c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 126.619987][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.619997][ C1] CR2: 00007f3d354a6fe0 CR3: 0000000128bea000 CR4: 00000000003506a0 [ 126.620011][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 126.620019][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 126.620028][ C1] Call Trace: [ 126.620032][ C1] [ 126.620037][ C1] ? show_regs+0x58/0x60 [ 126.620053][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 126.620070][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 126.620087][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1e/0x80 [ 126.620104][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1e/0x80 [ 126.620120][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 126.620135][ C1] ? nmi_handle+0xa8/0x280 [ 126.620150][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1e/0x80 [ 126.620171][ C1] ? unwind_next_frame+0x3b9/0x700 [ 126.620187][ C1] ? default_do_nmi+0x69/0x160 [ 126.620203][ C1] ? exc_nmi+0xaf/0x120 [ 126.620216][ C1] ? end_repeat_nmi+0x16/0x31 [ 126.620230][ C1] ? perf_callchain_kernel+0x39b/0x640 [ 126.620247][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1e/0x80 [ 126.620264][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1e/0x80 [ 126.620280][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1e/0x80 [ 126.620296][ C1] [ 126.620300][ C1] [ 126.620304][ C1] perf_callchain_kernel+0x39b/0x640 [ 126.620321][ C1] ? arch_perf_update_userpage+0x450/0x450 [ 126.620338][ C1] ? debug_smp_processor_id+0x17/0x20 [ 126.620353][ C1] ? get_callchain_entry+0x170/0x390 [ 126.620369][ C1] get_perf_callchain+0x579/0x810 [ 126.620385][ C1] ? put_callchain_entry+0xb0/0xb0 [ 126.620402][ C1] ? __perf_event_header__init_id+0x460/0x590 [ 126.620418][ C1] ? kvm_is_in_guest+0x28/0x40 [ 126.620433][ C1] perf_prepare_sample+0x359/0x1a80 [ 126.620451][ C1] ? perf_callchain+0x190/0x190 [ 126.620466][ C1] ? try_to_wake_up+0x697/0x1160 [ 126.620484][ C1] perf_event_output_forward+0xdb/0x1b0 [ 126.620499][ C1] ? probe_sched_wakeup+0x66/0x80 [ 126.620513][ C1] ? perf_get_page_size+0x4c0/0x4c0 [ 126.620530][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 126.620545][ C1] ? __perf_event_account_interrupt+0x18f/0x2c0 [ 126.620560][ C1] __perf_event_overflow+0x20b/0x390 [ 126.620574][ C1] perf_swevent_hrtimer+0x3fd/0x560 [ 126.620588][ C1] ? __raise_softirq_irqoff+0xe0/0xe0 [ 126.620603][ C1] ? __kasan_check_read+0x11/0x20 [ 126.620619][ C1] ? cpu_clock_event_read+0x50/0x50 [ 126.620639][ C1] ? timerqueue_add+0x250/0x270 [ 126.620653][ C1] ? timerqueue_del+0xb4/0x100 [ 126.620666][ C1] ? cpu_clock_event_read+0x50/0x50 [ 126.620680][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 126.620697][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 126.620710][ C1] ? clockevents_program_event+0x22f/0x300 [ 126.620724][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 126.620740][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 126.620757][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 126.620772][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 126.620787][ C1] [ 126.620791][ C1] [ 126.620795][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 126.620809][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 126.620824][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 126.620834][ C1] RSP: 0018:ffffc90005356cc0 EFLAGS: 00000246 [ 126.620846][ C1] RAX: 0000000000000001 RBX: 1ffff92000a6ad9c RCX: 1ffffffff0d1aa9c [ 126.620856][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7137ed4 [ 126.620865][ C1] RBP: ffffc90005356d70 R08: dffffc0000000000 R09: ffffed103ee26fdb [ 126.620875][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 126.620885][ C1] R13: ffff8881f7137ed4 R14: 0000000000000001 R15: 1ffff92000a6ada0 [ 126.620899][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 126.620913][ C1] ? kasan_check_range+0x7e/0x2a0 [ 126.620928][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 126.620944][ C1] ? tnum_subreg+0x12/0x20 [ 126.620959][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 126.620975][ C1] ? __kasan_slab_alloc+0x63/0xe0 [ 126.620990][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 126.621005][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 126.621020][ C1] ? do_check_common+0x909/0x1290 [ 126.621036][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 126.621052][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 126.621067][ C1] ? krealloc+0xb9/0xf0 [ 126.621081][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x6cc [ 126.621094][ C1] bpf_trace_run2+0xec/0x210 [ 126.621110][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 126.621124][ C1] ? krealloc+0xb9/0xf0 [ 126.621138][ C1] ? krealloc+0xb9/0xf0 [ 126.621150][ C1] __bpf_trace_kfree+0x6f/0x90 [ 126.621171][ C1] ? krealloc+0xb9/0xf0 [ 126.621183][ C1] kfree+0x1f3/0x220 [ 126.621198][ C1] krealloc+0xb9/0xf0 [ 126.621211][ C1] do_check+0x2633/0xf2c0 [ 126.621228][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 126.621247][ C1] ? mark_reg_unknown+0x600/0x600 [ 126.621262][ C1] ? irqentry_exit+0x30/0x40 [ 126.621276][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 126.621290][ C1] ? mark_reg_not_init+0x93/0x670 [ 126.621305][ C1] ? check_ctx_reg+0x200/0x200 [ 126.621318][ C1] ? mark_reg_not_init+0x670/0x670 [ 126.621333][ C1] ? memcpy+0x56/0x70 [ 126.621347][ C1] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 126.621364][ C1] do_check_common+0x909/0x1290 [ 126.621380][ C1] bpf_check+0x3835/0x12bf0 [ 126.621402][ C1] ? is_bpf_text_address+0x172/0x190 [ 126.621417][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 126.621431][ C1] ? __kernel_text_address+0x9b/0x110 [ 126.621445][ C1] ? unwind_get_return_address+0x4d/0x90 [ 126.621461][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 126.621476][ C1] ? irqentry_exit+0x30/0x40 [ 126.621489][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 126.621504][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 126.621520][ C1] ? __stack_depot_save+0x15f/0x470 [ 126.621537][ C1] ? __stack_depot_save+0x34/0x470 [ 126.621553][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 126.621566][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 126.621579][ C1] ? __kasan_kmalloc+0x9/0x10 [ 126.621591][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 126.621605][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 126.621620][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 126.621634][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 126.621648][ C1] ? __sys_bpf+0x4bc/0x760 [ 126.621660][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 126.621673][ C1] ? do_syscall_64+0x3d/0xb0 [ 126.621685][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 126.621710][ C1] ? __kasan_kmalloc+0x9/0x10 [ 126.621724][ C1] ? memset+0x35/0x40 [ 126.621737][ C1] ? bpf_obj_name_cpy+0x196/0x1e0 [ 126.621750][ C1] bpf_prog_load+0x12ac/0x1b50 [ 126.621766][ C1] ? map_freeze+0x370/0x370 [ 126.621783][ C1] ? selinux_bpf+0xcb/0x100 [ 126.621795][ C1] ? security_bpf+0x82/0xb0 [ 126.621809][ C1] __sys_bpf+0x4bc/0x760 [ 126.621822][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 126.621838][ C1] ? __kasan_check_read+0x11/0x20 [ 126.621853][ C1] __x64_sys_bpf+0x7c/0x90 [ 126.621866][ C1] do_syscall_64+0x3d/0xb0 [ 126.621880][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 126.621896][ C1] RIP: 0033:0x7f0446c23ee9 [ 126.621908][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 126.621919][ C1] RSP: 002b:00007f04459980c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 126.621933][ C1] RAX: ffffffffffffffda RBX: 00007f0446d52f80 RCX: 00007f0446c23ee9 [ 126.621943][ C1] RDX: 0000000000000022 RSI: 0000000020000900 RDI: 0000000000000005 [ 126.621952][ C1] RBP: 00007f0446c7049e R08: 0000000000000000 R09: 0000000000000000 [ 126.621961][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.621969][ C1] R13: 000000000000000b R14: 00007f0446d52f80 R15: 00007ffd8cb57618 [ 126.621982][ C1] [ 265.059520][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [syz-executor.3:456] [ 265.067960][ C0] Modules linked in: [ 265.071692][ C0] CPU: 0 PID: 456 Comm: syz-executor.3 Tainted: G W 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 265.083053][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 265.092958][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 265.097730][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 265.117810][ C0] RSP: 0018:ffffc900053d7620 EFLAGS: 00000246 [ 265.123715][ C0] RAX: 0000000000000003 RBX: 1ffff92000a7aec8 RCX: ffffffff8154fa7f [ 265.131521][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881065bfe18 [ 265.139331][ C0] RBP: ffffc900053d76d0 R08: dffffc0000000000 R09: ffffed1020cb7fc4 [ 265.147142][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 265.154954][ C0] R13: ffff8881065bfe18 R14: 0000000000000003 R15: 1ffff92000a7aecc [ 265.162766][ C0] FS: 00007fa596bc76c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 265.171532][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.177957][ C0] CR2: 0000001b2eb22000 CR3: 000000010f433000 CR4: 00000000003506b0 [ 265.185785][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 265.193580][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 265.201390][ C0] Call Trace: [ 265.204516][ C0] [ 265.207208][ C0] ? show_regs+0x58/0x60 [ 265.211285][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 265.216238][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 265.221360][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 265.226562][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 265.231513][ C0] ? clockevents_program_event+0x22f/0x300 [ 265.237151][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 265.243054][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 265.248009][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 265.253903][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 265.259554][ C0] [ 265.262319][ C0] [ 265.265096][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 265.271088][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 265.277161][ C0] ? kvm_wait+0x147/0x180 [ 265.281326][ C0] ? asm_common_interrupt+0x27/0x40 [ 265.286361][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 265.291308][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 265.297384][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 265.303291][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 265.309540][ C0] ? futex_wait+0x9a0/0x9a0 [ 265.313882][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 265.318651][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 265.323771][ C0] ? text_poke_sync+0x30/0x30 [ 265.328285][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 265.333703][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 265.338941][ C0] ? sock_map_unref+0x352/0x4d0 [ 265.343621][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x6cc [ 265.348998][ C0] bpf_trace_run2+0xec/0x210 [ 265.353423][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 265.358107][ C0] ? sock_map_unref+0x352/0x4d0 [ 265.362795][ C0] ? sock_map_unref+0x352/0x4d0 [ 265.367484][ C0] __bpf_trace_kfree+0x6f/0x90 [ 265.372082][ C0] ? sock_map_unref+0x352/0x4d0 [ 265.376780][ C0] kfree+0x1f3/0x220 [ 265.380504][ C0] sock_map_unref+0x352/0x4d0 [ 265.385017][ C0] sock_hash_delete_elem+0x274/0x2f0 [ 265.390138][ C0] ? kvfree+0x35/0x40 [ 265.393954][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x6cc [ 265.399335][ C0] bpf_trace_run2+0xec/0x210 [ 265.403763][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 265.408451][ C0] ? kasan_save_stack+0x4b/0x60 [ 265.413136][ C0] ? kvfree+0x35/0x40 [ 265.416956][ C0] ? kasan_record_aux_stack+0xe/0x10 [ 265.422077][ C0] ? task_work_add+0x27/0x1d0 [ 265.426591][ C0] ? fput+0x1a/0x20 [ 265.430237][ C0] ? filp_close+0x106/0x150 [ 265.434578][ C0] ? close_fd+0x74/0x80 [ 265.438570][ C0] ? locks_remove_posix+0x610/0x610 [ 265.443687][ C0] ? kvfree+0x35/0x40 [ 265.447517][ C0] __bpf_trace_kfree+0x6f/0x90 [ 265.452109][ C0] ? kvfree+0x35/0x40 [ 265.456197][ C0] kfree+0x1f3/0x220 [ 265.459916][ C0] ? memset+0x35/0x40 [ 265.463739][ C0] kvfree+0x35/0x40 [ 265.467381][ C0] __tun_detach+0x11b9/0x14c0 [ 265.471894][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 265.478322][ C0] tun_chr_close+0xb8/0x140 [ 265.482659][ C0] ? tun_chr_open+0x530/0x530 [ 265.487174][ C0] __fput+0x3fe/0x910 [ 265.490994][ C0] ____fput+0x15/0x20 [ 265.494811][ C0] task_work_run+0x129/0x190 [ 265.499238][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 265.504271][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 265.509564][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 265.514946][ C0] do_syscall_64+0x49/0xb0 [ 265.519202][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.524928][ C0] RIP: 0033:0x7fa597e52ee9 [ 265.529203][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 265.548622][ C0] RSP: 002b:00007fa596bc70c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 265.556865][ C0] RAX: 0000000000000000 RBX: 00007fa597f81f80 RCX: 00007fa597e52ee9 [ 265.564679][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 265.572490][ C0] RBP: 00007fa597e9f49e R08: 0000000000000000 R09: 0000000000000000 [ 265.580302][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 265.588113][ C0] R13: 000000000000000b R14: 00007fa597f81f80 R15: 00007fff5103a1a8 [ 265.595930][ C0] [ 265.598805][ C0] Sending NMI from CPU 0 to CPUs 1: [ 265.603852][ C1] NMI backtrace for cpu 1 [ 265.603863][ C1] CPU: 1 PID: 432 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 265.603880][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 265.603888][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 265.603908][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 265.603919][ C1] RSP: 0018:ffffc90005356cc0 EFLAGS: 00000246 [ 265.603933][ C1] RAX: 0000000000000001 RBX: 1ffff92000a6ad9c RCX: 1ffffffff0d1aa9c [ 265.603943][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7137ed4 [ 265.603953][ C1] RBP: ffffc90005356d70 R08: dffffc0000000000 R09: ffffed103ee26fdb [ 265.603964][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 265.603974][ C1] R13: ffff8881f7137ed4 R14: 0000000000000001 R15: 1ffff92000a6ada0 [ 265.603984][ C1] FS: 00007f04459986c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 265.603997][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.604008][ C1] CR2: 00007f3d354a6fe0 CR3: 0000000128bea000 CR4: 00000000003506a0 [ 265.604021][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 265.604029][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 265.604038][ C1] Call Trace: [ 265.604042][ C1] [ 265.604047][ C1] ? show_regs+0x58/0x60 [ 265.604063][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 265.604081][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 265.604098][ C1] ? kvm_wait+0x147/0x180 [ 265.604111][ C1] ? kvm_wait+0x147/0x180 [ 265.604124][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 265.604139][ C1] ? nmi_handle+0xa8/0x280 [ 265.604154][ C1] ? kvm_wait+0x147/0x180 [ 265.604166][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1e/0x80 [ 265.604184][ C1] ? default_do_nmi+0x69/0x160 [ 265.604200][ C1] ? exc_nmi+0xaf/0x120 [ 265.604214][ C1] ? end_repeat_nmi+0x16/0x31 [ 265.604229][ C1] ? kvm_wait+0x147/0x180 [ 265.604242][ C1] ? kvm_wait+0x147/0x180 [ 265.604255][ C1] ? kvm_wait+0x147/0x180 [ 265.604267][ C1] [ 265.604272][ C1] [ 265.604276][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 265.604290][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 265.604306][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 265.604328][ C1] ? tnum_subreg+0x12/0x20 [ 265.604344][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 265.604360][ C1] ? __kasan_slab_alloc+0x63/0xe0 [ 265.604376][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 265.604391][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 265.604406][ C1] ? do_check_common+0x909/0x1290 [ 265.604422][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 265.604439][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 265.604455][ C1] ? krealloc+0xb9/0xf0 [ 265.604468][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x6cc [ 265.604481][ C1] bpf_trace_run2+0xec/0x210 [ 265.604498][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 265.604512][ C1] ? krealloc+0xb9/0xf0 [ 265.604526][ C1] ? krealloc+0xb9/0xf0 [ 265.604538][ C1] __bpf_trace_kfree+0x6f/0x90 [ 265.604552][ C1] ? krealloc+0xb9/0xf0 [ 265.604564][ C1] kfree+0x1f3/0x220 [ 265.604579][ C1] krealloc+0xb9/0xf0 [ 265.604592][ C1] do_check+0x2633/0xf2c0 [ 265.604609][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 265.604627][ C1] ? mark_reg_unknown+0x600/0x600 [ 265.604642][ C1] ? irqentry_exit+0x30/0x40 [ 265.604656][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 265.604671][ C1] ? mark_reg_not_init+0x93/0x670 [ 265.604686][ C1] ? check_ctx_reg+0x200/0x200 [ 265.604699][ C1] ? mark_reg_not_init+0x670/0x670 [ 265.604714][ C1] ? memcpy+0x56/0x70 [ 265.604728][ C1] ? btf_check_subprog_arg_match+0x181/0x2f0 [ 265.604745][ C1] do_check_common+0x909/0x1290 [ 265.604762][ C1] bpf_check+0x3835/0x12bf0 [ 265.604783][ C1] ? is_bpf_text_address+0x172/0x190 [ 265.604798][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 265.604813][ C1] ? __kernel_text_address+0x9b/0x110 [ 265.604828][ C1] ? unwind_get_return_address+0x4d/0x90 [ 265.604844][ C1] ? bpf_get_btf_vmlinux+0x60/0x60 [ 265.604859][ C1] ? irqentry_exit+0x30/0x40 [ 265.604872][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 265.604888][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 265.604903][ C1] ? __stack_depot_save+0x15f/0x470 [ 265.604920][ C1] ? __stack_depot_save+0x34/0x470 [ 265.604936][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 265.604949][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 265.604962][ C1] ? __kasan_kmalloc+0x9/0x10 [ 265.604974][ C1] ? kmem_cache_alloc_trace+0x115/0x210 [ 265.604989][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 265.605002][ C1] ? security_bpf_prog_alloc+0x62/0x90 [ 265.605016][ C1] ? bpf_prog_load+0x9ee/0x1b50 [ 265.605029][ C1] ? __sys_bpf+0x4bc/0x760 [ 265.605042][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 265.605054][ C1] ? do_syscall_64+0x3d/0xb0 [ 265.605067][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.605092][ C1] ? __kasan_kmalloc+0x9/0x10 [ 265.605105][ C1] ? memset+0x35/0x40 [ 265.605118][ C1] ? bpf_obj_name_cpy+0x196/0x1e0 [ 265.605132][ C1] bpf_prog_load+0x12ac/0x1b50 [ 265.605148][ C1] ? map_freeze+0x370/0x370 [ 265.605164][ C1] ? selinux_bpf+0xcb/0x100 [ 265.605177][ C1] ? security_bpf+0x82/0xb0 [ 265.605190][ C1] __sys_bpf+0x4bc/0x760 [ 265.605203][ C1] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 265.605220][ C1] ? __kasan_check_read+0x11/0x20 [ 265.605235][ C1] __x64_sys_bpf+0x7c/0x90 [ 265.605248][ C1] do_syscall_64+0x3d/0xb0 [ 265.605261][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.605277][ C1] RIP: 0033:0x7f0446c23ee9 [ 265.605290][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 265.605301][ C1] RSP: 002b:00007f04459980c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 265.605315][ C1] RAX: ffffffffffffffda RBX: 00007f0446d52f80 RCX: 00007f0446c23ee9 [ 265.605330][ C1] RDX: 0000000000000022 RSI: 0000000020000900 RDI: 0000000000000005 [ 265.605339][ C1] RBP: 00007f0446c7049e R08: 0000000000000000 R09: 0000000000000000 [ 265.605348][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 265.605357][ C1] R13: 000000000000000b R14: 00007f0446d52f80 R15: 00007ffd8cb57618 [ 265.605369][ C1]