Warning: Permanently added '10.128.0.175' (ED25519) to the list of known hosts. 2024/04/07 05:28:05 fuzzer started 2024/04/07 05:28:05 dialing manager at 10.128.0.163:30005 [ 21.872564][ T30] audit: type=1400 audit(1712467685.668:66): avc: denied { node_bind } for pid=284 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.893066][ T30] audit: type=1400 audit(1712467685.668:67): avc: denied { name_bind } for pid=284 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.967179][ T30] audit: type=1400 audit(1712467685.758:68): avc: denied { integrity } for pid=291 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.991853][ T30] audit: type=1400 audit(1712467685.788:69): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.993063][ T291] cgroup: Unknown subsys name 'net' [ 22.014337][ T30] audit: type=1400 audit(1712467685.788:70): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.041339][ T30] audit: type=1400 audit(1712467685.818:71): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.041516][ T291] cgroup: Unknown subsys name 'devices' [ 22.192132][ T291] cgroup: Unknown subsys name 'hugetlb' [ 22.197608][ T291] cgroup: Unknown subsys name 'rlimit' [ 22.381943][ T30] audit: type=1400 audit(1712467686.178:72): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.406581][ T30] audit: type=1400 audit(1712467686.178:73): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.413101][ T293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.430070][ T30] audit: type=1400 audit(1712467686.178:74): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2024/04/07 05:28:06 syscalls: 132 2024/04/07 05:28:06 code coverage: enabled 2024/04/07 05:28:06 comparison tracing: enabled 2024/04/07 05:28:06 extra coverage: enabled 2024/04/07 05:28:06 delay kcov mmap: mmap returned an invalid pointer 2024/04/07 05:28:06 setuid sandbox: enabled 2024/04/07 05:28:06 namespace sandbox: enabled 2024/04/07 05:28:06 Android sandbox: enabled 2024/04/07 05:28:06 fault injection: enabled 2024/04/07 05:28:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/07 05:28:06 net packet injection: enabled 2024/04/07 05:28:06 net device setup: enabled 2024/04/07 05:28:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/07 05:28:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/07 05:28:06 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/07 05:28:06 USB emulation: enabled 2024/04/07 05:28:06 hci packet injection: /dev/vhci does not exist 2024/04/07 05:28:06 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/04/07 05:28:06 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2024/04/07 05:28:06 swap file: enabled [ 22.461375][ T30] audit: type=1400 audit(1712467686.228:75): avc: denied { relabelto } for pid=293 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.494374][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/07 05:28:06 starting 5 executor processes [ 22.983327][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.990318][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.997937][ T302] device bridge_slave_0 entered promiscuous mode [ 23.021738][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.028581][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.035912][ T302] device bridge_slave_1 entered promiscuous mode [ 23.046375][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.053358][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.060653][ T303] device bridge_slave_0 entered promiscuous mode [ 23.068732][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.075624][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.082860][ T303] device bridge_slave_1 entered promiscuous mode [ 23.108208][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.115114][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.122533][ T304] device bridge_slave_0 entered promiscuous mode [ 23.141023][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.147883][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.155237][ T304] device bridge_slave_1 entered promiscuous mode [ 23.214191][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.221085][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.228209][ T305] device bridge_slave_0 entered promiscuous mode [ 23.247879][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.254763][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.262080][ T305] device bridge_slave_1 entered promiscuous mode [ 23.288936][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.295838][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.303126][ T308] device bridge_slave_0 entered promiscuous mode [ 23.324194][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.331063][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.338236][ T308] device bridge_slave_1 entered promiscuous mode [ 23.442084][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.448935][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.456055][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.462836][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.473043][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.479920][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.486990][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.493816][ T303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.523131][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.530008][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.537069][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.543908][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.576294][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.583175][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.590295][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.597053][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.612383][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.619819][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.626814][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.634364][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.641395][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.648354][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.656140][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.663391][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.671272][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.678488][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.713647][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.721543][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.728935][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.737110][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.743966][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.751198][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.759147][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.766010][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.773146][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.781150][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.787975][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.795197][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.803137][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.809989][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.853104][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.861102][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.867932][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.875315][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.883327][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.891236][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.898941][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.907035][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.915142][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.922080][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.929390][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.937266][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.953454][ T303] device veth0_vlan entered promiscuous mode [ 23.970367][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.977789][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.986549][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.994862][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.002878][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.010263][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.017527][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.025953][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.034070][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.040927][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.048203][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.056249][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.063143][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.073608][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.081127][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.089210][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.101440][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.109567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.122781][ T302] device veth0_vlan entered promiscuous mode [ 24.132193][ T304] device veth0_vlan entered promiscuous mode [ 24.143809][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.152009][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.160221][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.167060][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.174329][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.182088][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.189999][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.197798][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.207772][ T303] device veth1_macvtap entered promiscuous mode [ 24.222765][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.230144][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.237525][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.245149][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.252759][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.260952][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.268848][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.275643][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.282789][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.290703][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.298411][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.306538][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.314308][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.322373][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.332875][ T302] device veth1_macvtap entered promiscuous mode [ 24.340222][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.348188][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.356211][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.364005][ T304] device veth1_macvtap entered promiscuous mode [ 24.389936][ T305] device veth0_vlan entered promiscuous mode [ 24.396082][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.403753][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.412326][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.420752][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.428733][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.436995][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.444951][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.453085][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.461742][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.469934][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.477748][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.485603][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.493408][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:28:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 24.501394][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.508617][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.543514][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.551899][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.561385][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.569486][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.578198][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.586610][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.595052][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.603451][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.619773][ T305] device veth1_macvtap entered promiscuous mode [ 24.630440][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.638742][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.647214][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 05:28:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x48, 0x0, 0x0, 0x0, 0xffffffffffffff37, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000d00)={r1}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xffe4, 0xfffffffffffffda0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x940e, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x48) 05:28:08 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x4, 0x0, 0xa, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0x51}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 24.654757][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.662429][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.671005][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.680010][ T308] device veth0_vlan entered promiscuous mode 05:28:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000014007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000680)='jbd2_handle_stats\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) [ 24.711165][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.719276][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.752703][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.761322][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.772724][ T308] device veth1_macvtap entered promiscuous mode [ 24.780081][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.793878][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 05:28:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) [ 24.802312][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.829189][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.838829][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:28:08 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 05:28:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x9, [@func={0x6, 0x0, 0x0, 0xc, 0x3}, @var={0x7, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0xfffff263}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x61]}}, 0x0, 0x59}, 0x20) 05:28:08 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 05:28:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x6, &(0x7f0000000040)=@framed={{}, [@jmp={0x6, 0x0, 0x2}, @initr0]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x2, 0xfee, &(0x7f0000001e00)=""/4078}, 0x90) 05:28:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000095"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r0, 0x2f, 0x4, r2, @prog_id}, 0x20) 05:28:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1f, 0x0, 0x0, &(0x7f00000002c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000004000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000208500000004000000850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000100)='jbd2_handle_stats\x00', r0}, 0x10) unlink(&(0x7f0000000080)='./cgroup\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 05:28:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x22, 0x3, 0x0, &(0x7f0000000140)) 05:28:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) 05:28:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x8, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='ext4_unlink_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000c80)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='ext4_unlink_enter\x00', r3}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 05:28:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x87}, @printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000180)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:28:08 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x6, &(0x7f0000000040)=@framed={{}, [@jmp={0x6, 0x0, 0xd}, @initr0]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x2, 0xfee, &(0x7f0000001e00)=""/4078}, 0x90) 05:28:08 executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 05:28:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r1, &(0x7f0000000140)='FREEZING\x00', 0x9) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a6850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 05:28:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) 05:28:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) close(r0) 05:28:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', r0}, 0x18) 05:28:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r0, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 05:28:08 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)={'a', ' *:* ', 'rm\x00'}, 0x9) 05:28:08 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0361f6048b9fa9b3dc2366"], 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="e001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x8204) 05:28:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x8, 0x9, 0x102}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008010000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000000), &(0x7f0000000600)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:28:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000002a00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850020000000000018100000", @ANYRES32, @ANYBLOB="1700000000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) 05:28:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x26, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, [@snprintf, @printk={@lli}, @call, @kfunc], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='task_newtask\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) 05:28:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x9, [@func={0x6, 0x0, 0x0, 0xc, 0x3}, @var={0x7, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x61]}}, 0x0, 0x59}, 0x20) 05:28:09 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000080000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 25.173216][ T381] device syzkaller0 entered promiscuous mode 05:28:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) close(r0) 05:28:09 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 05:28:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) syz_clone(0x8180300, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x26, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, [@snprintf, @printk={@lli}, @call, @kfunc], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='task_newtask\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 3: syz_clone(0x0, &(0x7f0000000240)="a9eae00982982cfb896fee5b45d475615f", 0x11, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x400454ca, &(0x7f0000000240)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_devices(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1e031800dd5c28000000000000000000002c0000"], 0xffdd) 05:28:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:28:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000020000000000000004000000181201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0xff76}, 0x0) ioctl$TUNSETNOCSUM(r6, 0x8943, 0x20000000) close(r0) 05:28:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x8, 0x7fe4, 0xfffffffe}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0xa, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="14000000000100000009000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000100)=r3, 0x4) recvmsg(r1, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000900)={{r0}, &(0x7f0000000880), &(0x7f00000008c0)='%-010d \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @local}}}], 0x20}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) 05:28:09 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) 05:28:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x3}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r3}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 05:28:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) syz_clone(0x8180300, 0x0, 0x0, 0x0, 0x0, 0x0) [ 25.403725][ T417] device syzkaller0 entered promiscuous mode 05:28:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) syz_clone(0x8180300, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x26, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, [@snprintf, @printk={@lli}, @call, @kfunc], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='task_newtask\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) close(r0) 05:28:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) 05:28:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000020000000000000004000000181201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0xff76}, 0x0) ioctl$TUNSETNOCSUM(r6, 0x8943, 0x20000000) close(r0) 05:28:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000020000000000000004000000181201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0xff76}, 0x0) ioctl$TUNSETNOCSUM(r6, 0x8943, 0x20000000) close(r0) 05:28:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000020000000000000004000000181201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0xff76}, 0x0) ioctl$TUNSETNOCSUM(r6, 0x8943, 0x20000000) close(r0) 05:28:09 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 05:28:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) syz_clone(0x8180300, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x26, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, [@snprintf, @printk={@lli}, @call, @kfunc], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0)='task_newtask\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) syz_clone(0x8180300, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) 05:28:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000020000000000000004000000181201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0xff76}, 0x0) ioctl$TUNSETNOCSUM(r6, 0x8943, 0x20000000) close(r0) 05:28:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) close(r0) 05:28:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0xffe6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0x1b) write$cgroup_subtree(r1, 0x0, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) 05:28:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000020000000000000004000000181201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0xff76}, 0x0) ioctl$TUNSETNOCSUM(r6, 0x8943, 0x20000000) close(r0) 05:28:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000020000000000000004000000181201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0xff76}, 0x0) ioctl$TUNSETNOCSUM(r6, 0x8943, 0x20000000) close(r0) 05:28:09 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00', 0x4000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000080)) 05:28:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) syz_clone(0x8180300, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) syz_clone(0x8180300, 0x0, 0x0, 0x0, 0x0, 0x0) 05:28:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000081400002d0301000000000095000000000000006916600000000000bf67000000000000260300000fff0710670600000f000000170300000ee61620bf050000000000001d360000000000006507f9ff01000000070700004c000000cc75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ff7f5be95e09b67754bb12feffffff8ecf264e0f84f9f17d3c51e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be5b369289aa6812b8e007e733b9a4f16d0abbd5ad9381806ef08513e3d3778a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad5b803306b17cf4ef3f1d454624f2e1e61df65727546e7c955ccefa1f6ab689fde4de4e63edf10271a5144ddc8da3aa5b0ab733a1b901627b562ed04ae76002d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bdc206004aeb0743eb2dc819c75c8ac86d8a297dff0445a13d006723888fb126a163f16fb2ad9bc1162ba7cbebe174cecac4d03723f1c932b3faffffffffffffff5fc998e13b670e373e3e5897f7ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2a0700000096649a462e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e7e78f4ddc3d1bc3ebf0bd9d42ca019dd5d022cf7468659fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f3767ce603c9d4867b63d20a268bb9f15a0a6e66ce4660fbee91629ab028acfc1d9260e9659a0f6a5480a55c22fe3ae5f562d0ae520c38d2bab6528000000596fb73a96b33c81cdbbd421a27f7f1db054cc7a0a4d372849c99a98822103b9851d924b85b1ca4b21b187db00000000000000066dead3b9670a7604a5ddd0fd2e4fb8a5749a8a8ad78454ba1eebeff1b528da294247d294d2487babb176fdfafeb3d492a325671e6b91afb41f87feda4ce2f468a3758750c0b8f151d4d8574bbbe027687a0e12311cdf3384a26ee3f6f2424ba1e5be98ef1f8f2db9a4991e234f9f447e1730ceaf54cf25c0e3ad7cbb0de06d55db89d154c9d3fcd01c551b0ef58034c252629aefbfd5305845b9a8763b264e8f0bcd0f606fe92e511f122325ebc5fef1b68f2e2ec7bebe423d4baae0e27845d0eb8b8a4f97f83424221e94a5c4623feb8496ccdbc55b27773bf1b3e6a91a20e0c27fc80262647f88d8d1123d199b2c7729bb7700e887ea963f00004a1d0851dbfb9308d16cadcc7b477c9a9586571182526898735552a203c4797228533b1a73ab44aa115136353964648abcc4adbe765556643842290a92eafea0ec2c000000000000000000000000000000e1f3518dc3fc2bbefe043804ac1b6b1c8b7e3afed045a3a808700bca61a39d5bfa83877803013e2d145e642253632f3a283c6eee0e22cb69fe7f94786220c31e9b2a82a9856e947bace74923e4740bf1c17cb41ef19161c3d417655517c28bd08dee32d77a40b834ba7a12223354e9321b8300f7d5d63fa0e8f074adc176285a8f41609ce040cec99943792f5443ca5292447b0f0f240743c4b2b8142ce0b43d4d1731ce11533f61ef241c83557f5aae58a848b5ccce86b8b0fb21fe369c90f06e2d9680003df72f3f0060e6c3415cc1026d342003bece09fbfd062efdd9b48377335903f3b4e87386915e3ac429a4db646da1cc6e29ad8650f4da326cbfdce12c8d5deba32549d6aefe422e0d665d62325c737fe76ec1f3c3670ed96f86738a2cf1c59b5f9b84ffd068f7b4509f53617910a41b811a3f7cd6251f8100008133af11a4db2d00c0ad86ce9f40f3e06b41b45f72b1598a12abddf58ac778bff2f1e49306a1d2f80b2a7d7a28f3997ee60793c62ffee96535e47adac9f367395cf26056a4b76d646f7682f21beafcdb7a9c07acfd145487426f1a009327b8ec6e695e6a7ddcc2c9151cc9c4efa413fa1e521b398151247104bc47748199441cf298e925ef2e3374f4ec0193b38a355c35ee44962fceb3f418510742c93a442f857733b74b6d9197cd62784d7f2afa6a4bc5cae18e33435665250241a7ffd96fc0790000009c17c570096bb75de737107e029b18ec0e61ab3761366452a1c6e3e3c912170f874555aaefc9644cffa768eb2b47c6b040698746df86026730db64859c46cdfb775b86214cfd1932d5ad87c56ea4f38bca780000000000000000000000003bf179c894590cb06b546082451bb735e7152afd5340683663e8effbfb49855ec98703a1e141ab7510fc0e3b081e72d25bfa4e52bedadd11e152bb1dcfcfe942b97b813cf4cdd8626ecfb630425db071c1bfdb03fee96f80b1a96f9427e17edfdc902749ccbab746e26a3a46527b3a32c49dab9608ab1dca3982590c1e78ff5c87d10eef5c3707974981c01c00000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) 05:28:09 executing program 1: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x80000000, 0x12) r0 = perf_event_open(&(0x7f0000000f40)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\t\t') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000040000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) close(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000800)={{}, &(0x7f0000000780), &(0x7f00000007c0)='%ps \x00'}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000040), 0x12) 05:28:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000020000000000000004000000181201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0xff76}, 0x0) ioctl$TUNSETNOCSUM(r6, 0x8943, 0x20000000) close(r0) 05:28:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000500)="7c5331fc9356b5b10006000081001a", 0x0, 0xff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x1) 05:28:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000040)=@raw=[@map_idx, @map_fd, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}], 0x0}, 0xfc55) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) 05:28:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000002a00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c80)={{r0}, &(0x7f0000000c00), &(0x7f0000000c40)=r2}, 0x20) 05:28:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000020000000000000004000000181201"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0xfffffdc8}, 0x0) ioctl$TUNSETNOCSUM(r3, 0x8914, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES32=r4], 0xff76}, 0x0) ioctl$TUNSETNOCSUM(r6, 0x8943, 0x20000000) close(r0) [ 126.169694][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 126.176259][ C1] rcu: 1-...!: (10000 ticks this GP) idle=39b/1/0x4000000000000000 softirq=3112/3112 fqs=0 last_accelerate: 94af/bbca dyntick_enabled: 1 [ 126.190108][ C1] (t=10002 jiffies g=1409 q=252) [ 126.194966][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g1409 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 126.207035][ C1] rcu: Possible timer handling issue on cpu=1 timer-softirq=728 [ 126.214583][ C1] rcu: rcu_preempt kthread starved for 10004 jiffies! g1409 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 126.225699][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 126.235499][ C1] rcu: RCU grace-period kthread stack dump: [ 126.241235][ C1] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 126.250258][ C1] Call Trace: [ 126.253394][ C1] [ 126.256296][ C1] __schedule+0xccc/0x1590 [ 126.260549][ C1] ? __sched_text_start+0x8/0x8 [ 126.265283][ C1] ? __kasan_check_write+0x14/0x20 [ 126.270180][ C1] schedule+0x11f/0x1e0 [ 126.274168][ C1] schedule_timeout+0x18c/0x370 [ 126.278855][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 126.283918][ C1] ? console_conditional_schedule+0x30/0x30 [ 126.289650][ C1] ? update_process_times+0x200/0x200 [ 126.294828][ C1] ? prepare_to_swait_event+0x308/0x320 [ 126.300209][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 126.304822][ C1] ? debug_smp_processor_id+0x17/0x20 [ 126.310016][ C1] ? __note_gp_changes+0x4ab/0x920 [ 126.314964][ C1] ? rcu_gp_init+0xc30/0xc30 [ 126.319388][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 126.324428][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 126.328858][ C1] rcu_gp_kthread+0xa4/0x350 [ 126.333278][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 126.337971][ C1] ? rcu_barrier_callback+0x50/0x50 [ 126.342999][ C1] ? __kasan_check_read+0x11/0x20 [ 126.347859][ C1] ? __kthread_parkme+0xb2/0x200 [ 126.352630][ C1] kthread+0x421/0x510 [ 126.356536][ C1] ? rcu_barrier_callback+0x50/0x50 [ 126.361570][ C1] ? kthread_blkcg+0xd0/0xd0 [ 126.365996][ C1] ret_from_fork+0x1f/0x30 [ 126.370253][ C1] [ 126.373111][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 126.379276][ C1] NMI backtrace for cpu 1 [ 126.383443][ C1] CPU: 1 PID: 39 Comm: kworker/1:1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 126.393072][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 126.402971][ C1] Workqueue: events destroy_list_workfn [ 126.408349][ C1] Call Trace: [ 126.411476][ C1] [ 126.414167][ C1] dump_stack_lvl+0x151/0x1b7 [ 126.418679][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 126.424159][ C1] dump_stack+0x15/0x17 [ 126.428136][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 126.432912][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 126.438899][ C1] ? panic+0x751/0x751 [ 126.442832][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 126.448714][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 126.454610][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 126.460518][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 126.466335][ C1] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 126.472318][ C1] ? rcu_check_gp_kthread_expired_fqs_timer+0x18e/0x230 [ 126.479086][ C1] print_cpu_stall+0x310/0x5f0 [ 126.483686][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 126.488745][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 126.494708][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 126.499881][ C1] update_process_times+0x198/0x200 [ 126.504866][ C1] tick_sched_timer+0x188/0x240 [ 126.509552][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 126.514934][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 126.520055][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 126.524999][ C1] ? clockevents_program_event+0x22f/0x300 [ 126.530686][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 126.536547][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 126.541322][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 126.547054][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 126.552693][ C1] [ 126.555462][ C1] [ 126.558243][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 126.564056][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 126.568837][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 126.588276][ C1] RSP: 0018:ffffc9000028f820 EFLAGS: 00000246 [ 126.594281][ C1] RAX: 0000000000000001 RBX: 1ffff92000051f08 RCX: 1ffffffff0d1aa9c [ 126.602069][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7137ed4 [ 126.609884][ C1] RBP: ffffc9000028f8d0 R08: dffffc0000000000 R09: ffffed103ee26fdb [ 126.617692][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 126.625506][ C1] R13: ffff8881f7137ed4 R14: 0000000000000001 R15: 1ffff92000051f0c [ 126.633319][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 126.639303][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 126.644255][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 126.650167][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 126.656505][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 126.662032][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 126.666736][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 126.671772][ C1] ? sock_hash_bucket_hash+0x352/0x7e0 [ 126.677061][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 126.682095][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 126.687217][ C1] bpf_prog_3ffd2c70e20892c6+0x3a/0xfa4 [ 126.692595][ C1] bpf_trace_run2+0xec/0x210 [ 126.697021][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 126.701721][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 126.707351][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 126.712471][ C1] ? free_percpu+0x990/0x1090 [ 126.716988][ C1] ? __kasan_check_write+0x14/0x20 [ 126.721942][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 126.727055][ C1] __bpf_trace_kfree+0x6f/0x90 [ 126.731659][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 126.736777][ C1] kfree+0x1f3/0x220 [ 126.740507][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 126.745543][ C1] destroy_list_workfn+0x229/0x2e0 [ 126.750491][ C1] ? __percpu_rwsem_trylock+0x180/0x180 [ 126.755902][ C1] ? read_word_at_a_time+0x12/0x20 [ 126.760909][ C1] ? strscpy+0x9c/0x260 [ 126.764903][ C1] process_one_work+0x6bb/0xc10 [ 126.769596][ C1] worker_thread+0xad5/0x12a0 [ 126.774097][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 126.778915][ C1] kthread+0x421/0x510 [ 126.782805][ C1] ? worker_clr_flags+0x180/0x180 [ 126.788049][ C1] ? kthread_blkcg+0xd0/0xd0 [ 126.792466][ C1] ret_from_fork+0x1f/0x30 [ 126.796724][ C1] [ 126.799882][ C1] NMI backtrace for cpu 1 [ 126.804283][ C1] CPU: 1 PID: 39 Comm: kworker/1:1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 126.813919][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 126.823816][ C1] Workqueue: events destroy_list_workfn [ 126.829210][ C1] Call Trace: [ 126.832319][ C1] [ 126.835018][ C1] dump_stack_lvl+0x151/0x1b7 [ 126.839524][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 126.845079][ C1] ? ttwu_do_wakeup+0x187/0x430 [ 126.849801][ C1] dump_stack+0x15/0x17 [ 126.853756][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 126.858531][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 126.864521][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 126.869815][ C1] ? __kasan_check_write+0x14/0x20 [ 126.874759][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 126.879446][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 126.885348][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 126.891164][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 126.897152][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 126.902879][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 126.907834][ C1] print_cpu_stall+0x315/0x5f0 [ 126.912434][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 126.917466][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 126.923452][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 126.928490][ C1] update_process_times+0x198/0x200 [ 126.933519][ C1] tick_sched_timer+0x188/0x240 [ 126.938204][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 126.943587][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 126.948623][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 126.953569][ C1] ? clockevents_program_event+0x22f/0x300 [ 126.959214][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 126.965112][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 126.969888][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 126.975611][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 126.981085][ C1] [ 126.983859][ C1] [ 126.986636][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 126.992449][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 126.997225][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 127.016666][ C1] RSP: 0018:ffffc9000028f820 EFLAGS: 00000246 [ 127.022566][ C1] RAX: 0000000000000001 RBX: 1ffff92000051f08 RCX: 1ffffffff0d1aa9c [ 127.030379][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7137ed4 [ 127.038191][ C1] RBP: ffffc9000028f8d0 R08: dffffc0000000000 R09: ffffed103ee26fdb [ 127.046002][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 127.053813][ C1] R13: ffff8881f7137ed4 R14: 0000000000000001 R15: 1ffff92000051f0c [ 127.061629][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 127.067611][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 127.072561][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 127.078462][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 127.084711][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 127.090288][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 127.095141][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 127.100175][ C1] ? sock_hash_bucket_hash+0x352/0x7e0 [ 127.105470][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 127.110501][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 127.115620][ C1] bpf_prog_3ffd2c70e20892c6+0x3a/0xfa4 [ 127.121015][ C1] bpf_trace_run2+0xec/0x210 [ 127.125435][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 127.130253][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 127.135891][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 127.141017][ C1] ? free_percpu+0x990/0x1090 [ 127.145527][ C1] ? __kasan_check_write+0x14/0x20 [ 127.150474][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 127.155594][ C1] __bpf_trace_kfree+0x6f/0x90 [ 127.160196][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 127.165314][ C1] kfree+0x1f3/0x220 [ 127.169054][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 127.174079][ C1] destroy_list_workfn+0x229/0x2e0 [ 127.179028][ C1] ? __percpu_rwsem_trylock+0x180/0x180 [ 127.184406][ C1] ? read_word_at_a_time+0x12/0x20 [ 127.189352][ C1] ? strscpy+0x9c/0x260 [ 127.193346][ C1] process_one_work+0x6bb/0xc10 [ 127.198032][ C1] worker_thread+0xad5/0x12a0 [ 127.202545][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 127.207233][ C1] kthread+0x421/0x510 [ 127.211138][ C1] ? worker_clr_flags+0x180/0x180 [ 127.215997][ C1] ? kthread_blkcg+0xd0/0xd0 [ 127.220423][ C1] ret_from_fork+0x1f/0x30 [ 127.224681][ C1] [ 177.059593][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 143s! [syz-executor.1:478] [ 177.067926][ C0] Modules linked in: [ 177.071659][ C0] CPU: 0 PID: 478 Comm: syz-executor.1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 177.081834][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 177.091729][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 177.096506][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 177.116488][ C0] RSP: 0018:ffffc900052e7680 EFLAGS: 00000246 [ 177.122364][ C0] RAX: 0000000000000003 RBX: 1ffff92000a5ced4 RCX: ffffffff8154f88f [ 177.130183][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810ebbe008 [ 177.138073][ C0] RBP: ffffc900052e7730 R08: dffffc0000000000 R09: ffffed1021d77c02 [ 177.145885][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 177.153698][ C0] R13: ffff88810ebbe008 R14: 0000000000000003 R15: 1ffff92000a5ced8 [ 177.161508][ C0] FS: 00007f35ac9136c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 177.170273][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 177.176792][ C0] CR2: 00007f974edb1000 CR3: 000000012861c000 CR4: 00000000003506b0 [ 177.184612][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 177.192413][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 177.200224][ C0] Call Trace: [ 177.203350][ C0] [ 177.206043][ C0] ? show_regs+0x58/0x60 [ 177.210119][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 177.215239][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 177.220361][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 177.225569][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 177.230514][ C0] ? clockevents_program_event+0x22f/0x300 [ 177.236157][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 177.242059][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 177.247011][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 177.252908][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 177.258547][ C0] [ 177.261341][ C0] [ 177.264112][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 177.270093][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 177.276168][ C0] ? kvm_wait+0x147/0x180 [ 177.280334][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 177.286325][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 177.291269][ C0] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 177.297346][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 177.303257][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 177.309498][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 177.314469][ C0] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 177.320350][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 177.325123][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 177.330154][ C0] ? sock_hash_bucket_hash+0x352/0x7e0 [ 177.335480][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 177.340481][ C0] ? sock_map_unref+0x352/0x4d0 [ 177.345172][ C0] bpf_prog_3ffd2c70e20892c6+0x3a/0xfa4 [ 177.350549][ C0] bpf_trace_run2+0xec/0x210 [ 177.354975][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 177.359666][ C0] ? sock_map_unref+0x352/0x4d0 [ 177.364363][ C0] ? sock_map_unref+0x352/0x4d0 [ 177.369035][ C0] __bpf_trace_kfree+0x6f/0x90 [ 177.373636][ C0] ? sock_map_unref+0x352/0x4d0 [ 177.378324][ C0] kfree+0x1f3/0x220 [ 177.382073][ C0] sock_map_unref+0x352/0x4d0 [ 177.386575][ C0] sock_hash_delete_elem+0x274/0x2f0 [ 177.391692][ C0] ? kvfree+0x35/0x40 [ 177.395509][ C0] bpf_prog_3ffd2c70e20892c6+0x3a/0xfa4 [ 177.400890][ C0] bpf_trace_run2+0xec/0x210 [ 177.405359][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 177.410003][ C0] ? sock_map_update_elem_sys+0x439/0x660 [ 177.415569][ C0] ? kvfree+0x35/0x40 [ 177.419496][ C0] ? kvfree+0x35/0x40 [ 177.423395][ C0] __bpf_trace_kfree+0x6f/0x90 [ 177.427995][ C0] ? kvfree+0x35/0x40 [ 177.431812][ C0] kfree+0x1f3/0x220 [ 177.435543][ C0] ? bpf_map_update_value+0x164/0x3c0 [ 177.440765][ C0] kvfree+0x35/0x40 [ 177.444399][ C0] map_update_elem+0x653/0x770 [ 177.449000][ C0] __sys_bpf+0x405/0x760 [ 177.453079][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 177.458287][ C0] ? __kasan_check_read+0x11/0x20 [ 177.463149][ C0] __x64_sys_bpf+0x7c/0x90 [ 177.467398][ C0] do_syscall_64+0x3d/0xb0 [ 177.471651][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 177.477387][ C0] RIP: 0033:0x7f35adb9fe69 [ 177.481648][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 177.501077][ C0] RSP: 002b:00007f35ac9130c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.509336][ C0] RAX: ffffffffffffffda RBX: 00007f35adccdf80 RCX: 00007f35adb9fe69 [ 177.517131][ C0] RDX: 0000000000000020 RSI: 0000000020000c80 RDI: 0000000000000002 [ 177.524941][ C0] RBP: 00007f35adbec47a R08: 0000000000000000 R09: 0000000000000000 [ 177.532751][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 177.540566][ C0] R13: 000000000000000b R14: 00007f35adccdf80 R15: 00007ffde56e7f18 [ 177.548377][ C0] [ 177.551240][ C0] Sending NMI from CPU 0 to CPUs 1: [ 177.556305][ C1] NMI backtrace for cpu 1 [ 177.556316][ C1] CPU: 1 PID: 39 Comm: kworker/1:1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 177.556333][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 177.556345][ C1] Workqueue: events destroy_list_workfn [ 177.556367][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 177.556387][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 5b 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 177.556400][ C1] RSP: 0018:ffffc9000028f820 EFLAGS: 00000246 [ 177.556413][ C1] RAX: 0000000000000001 RBX: 1ffff92000051f08 RCX: 1ffffffff0d1aa9c [ 177.556425][ C1] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7137ed4 [ 177.556435][ C1] RBP: ffffc9000028f8d0 R08: dffffc0000000000 R09: ffffed103ee26fdb [ 177.556448][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 177.556460][ C1] R13: ffff8881f7137ed4 R14: 0000000000000001 R15: 1ffff92000051f0c [ 177.556471][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 177.556486][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 177.556497][ C1] CR2: 0000000000000000 CR3: 000000012861c000 CR4: 00000000003506a0 [ 177.556511][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 177.556521][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 177.556531][ C1] Call Trace: [ 177.556536][ C1] [ 177.556542][ C1] ? show_regs+0x58/0x60 [ 177.556560][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 177.556580][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 177.556600][ C1] ? kvm_wait+0x147/0x180 [ 177.556615][ C1] ? kvm_wait+0x147/0x180 [ 177.556630][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 177.556648][ C1] ? nmi_handle+0xa8/0x280 [ 177.556665][ C1] ? kvm_wait+0x147/0x180 [ 177.556680][ C1] ? default_do_nmi+0x69/0x160 [ 177.556697][ C1] ? exc_nmi+0xaf/0x120 [ 177.556712][ C1] ? end_repeat_nmi+0x16/0x31 [ 177.556730][ C1] ? kvm_wait+0x147/0x180 [ 177.556745][ C1] ? kvm_wait+0x147/0x180 [ 177.556760][ C1] ? kvm_wait+0x147/0x180 [ 177.556775][ C1] [ 177.556780][ C1] [ 177.556784][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 177.556805][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 177.556823][ C1] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 177.556844][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 177.556864][ C1] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 177.556884][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 177.556902][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 177.556920][ C1] ? sock_hash_bucket_hash+0x352/0x7e0 [ 177.556940][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 177.556957][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 177.556975][ C1] bpf_prog_3ffd2c70e20892c6+0x3a/0xfa4 [ 177.556988][ C1] bpf_trace_run2+0xec/0x210 [ 177.557007][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 177.557024][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 177.557042][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 177.557075][ C1] ? free_percpu+0x990/0x1090 [ 177.557094][ C1] ? __kasan_check_write+0x14/0x20 [ 177.557111][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 177.557129][ C1] __bpf_trace_kfree+0x6f/0x90 [ 177.557144][ C1] ? destroy_list_workfn+0x229/0x2e0 [ 177.557161][ C1] kfree+0x1f3/0x220 [ 177.557178][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 177.557196][ C1] destroy_list_workfn+0x229/0x2e0 [ 177.557214][ C1] ? __percpu_rwsem_trylock+0x180/0x180 [ 177.557232][ C1] ? read_word_at_a_time+0x12/0x20 [ 177.557247][ C1] ? strscpy+0x9c/0x260 [ 177.557262][ C1] process_one_work+0x6bb/0xc10 [ 177.557280][ C1] worker_thread+0xad5/0x12a0 [ 177.557295][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 177.557316][ C1] kthread+0x421/0x510 [ 177.557332][ C1] ? worker_clr_flags+0x180/0x180 [ 177.557346][ C1] ? kthread_blkcg+0xd0/0xd0 [ 177.557363][ C1] ret_from_fork+0x1f/0x30 [ 177.557382][ C1]