last executing test programs: 1.010920468s ago: executing program 1 (id=4095): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000180)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0xd4d}], 0x1}, 0x0) 1.001270438s ago: executing program 4 (id=4096): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180100001700000000000000a54b0000850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='signal_generate\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 986.743079ms ago: executing program 4 (id=4098): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000001000100000000000018110000", @ANYRES32, @ANYBLOB="2598ccde00000000b70800004e9d00007b8af8ff00000000bfa20000fbff000007020000f8fffffdb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 945.730203ms ago: executing program 4 (id=4099): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000005bc0)={&(0x7f00000057c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 943.262523ms ago: executing program 1 (id=4100): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 904.494486ms ago: executing program 4 (id=4102): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x7}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000340)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 879.362168ms ago: executing program 1 (id=4105): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 872.123319ms ago: executing program 1 (id=4107): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 849.726161ms ago: executing program 3 (id=4109): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 821.088053ms ago: executing program 4 (id=4111): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000180)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000001300)=[{&(0x7f00000001c0)="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", 0xd4d}], 0x1}, 0x0) 804.768254ms ago: executing program 1 (id=4113): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000700000000000000000e95"], &(0x7f0000000440)='GPL\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='9p_client_req\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000040)=r3, 0x3b) 800.541814ms ago: executing program 3 (id=4114): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_clone(0x4000c0fe, 0x0, 0x0, 0x0, 0x0, 0x0) 784.793226ms ago: executing program 4 (id=4117): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 765.781167ms ago: executing program 1 (id=4118): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 556.075784ms ago: executing program 0 (id=4122): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000080)) 496.476649ms ago: executing program 3 (id=4123): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) unlink(0x0) 496.108799ms ago: executing program 0 (id=4124): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 490.20371ms ago: executing program 3 (id=4125): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x28, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 460.530712ms ago: executing program 0 (id=4126): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000fffffffb000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200000d000000b7020000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 460.261892ms ago: executing program 3 (id=4127): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 292.168276ms ago: executing program 0 (id=4129): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000003740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r0}, 0x10) 292.039716ms ago: executing program 2 (id=4130): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x1, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) 291.860306ms ago: executing program 0 (id=4131): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x8, 0x4, 0x1, 0x0, r0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001b00)={r1, &(0x7f0000001a40), 0x0}, 0x20) 283.084277ms ago: executing program 2 (id=4132): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 244.4509ms ago: executing program 3 (id=4133): close(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0xcad, 0x4400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) close(r0) 243.16535ms ago: executing program 0 (id=4134): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 194.748244ms ago: executing program 2 (id=4135): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f7a80d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001e8c76bbe7ff988a28ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f757036303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4522bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b9fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabfd50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd1389a0963de85dd2b189774450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f326df86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c39b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa525235da0000afe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc32a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2a434b9048ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b4783d66661a92f174f8293cf83bceaf6c9eda1f83166aa1e2093d626870510e6cd176d501fe01e4a752fc30134073188e3f826f695e4e14fca6596943467c7df154493023f77c107b3db20ea75b493b4b38dc43986d94748cbfab954edae20982b6d212a44f4b40387876bc9eb73900"/3112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000100)="b9ff0b076859268cb89e14f088a847", 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 63.276445ms ago: executing program 2 (id=4136): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 61.756365ms ago: executing program 2 (id=4137): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000600850000009e"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 2 (id=4138): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.225' (ED25519) to the list of known hosts. [ 25.253346][ T30] audit: type=1400 audit(1723810411.838:66): avc: denied { integrity } for pid=284 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 25.276660][ T30] audit: type=1400 audit(1723810411.858:67): avc: denied { mounton } for pid=284 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.277674][ T284] cgroup: Unknown subsys name 'net' [ 25.299304][ T30] audit: type=1400 audit(1723810411.858:68): avc: denied { mount } for pid=284 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.326164][ T30] audit: type=1400 audit(1723810411.898:69): avc: denied { unmount } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.326372][ T284] cgroup: Unknown subsys name 'devices' [ 25.532663][ T284] cgroup: Unknown subsys name 'hugetlb' [ 25.538102][ T284] cgroup: Unknown subsys name 'rlimit' [ 25.728956][ T30] audit: type=1400 audit(1723810412.308:70): avc: denied { setattr } for pid=284 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.752156][ T30] audit: type=1400 audit(1723810412.308:71): avc: denied { mounton } for pid=284 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.756959][ T287] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.777107][ T30] audit: type=1400 audit(1723810412.308:72): avc: denied { mount } for pid=284 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.808397][ T30] audit: type=1400 audit(1723810412.378:73): avc: denied { relabelto } for pid=287 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.834121][ T30] audit: type=1400 audit(1723810412.378:74): avc: denied { write } for pid=287 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.863270][ T30] audit: type=1400 audit(1723810412.448:75): avc: denied { read } for pid=284 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.889224][ T284] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.335780][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.342682][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.349772][ T294] device bridge_slave_0 entered promiscuous mode [ 26.356593][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.363486][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.370759][ T294] device bridge_slave_1 entered promiscuous mode [ 26.428995][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.435989][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.443377][ T296] device bridge_slave_0 entered promiscuous mode [ 26.451872][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.458713][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.465995][ T296] device bridge_slave_1 entered promiscuous mode [ 26.498220][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.505174][ T298] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.512442][ T298] device bridge_slave_0 entered promiscuous mode [ 26.525387][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.532343][ T298] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.539534][ T298] device bridge_slave_1 entered promiscuous mode [ 26.563883][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.570873][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.578261][ T297] device bridge_slave_0 entered promiscuous mode [ 26.596941][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.603822][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.611164][ T297] device bridge_slave_1 entered promiscuous mode [ 26.629942][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.636994][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.644479][ T295] device bridge_slave_0 entered promiscuous mode [ 26.663624][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.670548][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.677769][ T295] device bridge_slave_1 entered promiscuous mode [ 26.790482][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.797351][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.804484][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.811232][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.858706][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.865571][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.872918][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.879841][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.891728][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.898583][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.905899][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.912750][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.928157][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.935196][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.942291][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.949065][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.962619][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.969466][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.976786][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.983562][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.993802][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.001230][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.008308][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.015445][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.022782][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.030389][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.037930][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.045174][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.052228][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.059226][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.067202][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.075244][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.094873][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.103082][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.109989][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.118026][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.126070][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.132927][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.169347][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.177120][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.186300][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.194986][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.203255][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.210794][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.218696][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.225458][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.232787][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.240582][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.248257][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.273304][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.280749][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.288488][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.296555][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.305029][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.311877][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.319832][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.327975][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.334831][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.341975][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.349982][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.357163][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.364337][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.372345][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.379169][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.386391][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.394709][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.401655][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.421240][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.429424][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.437765][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.444932][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.452286][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.460137][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.467928][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.476377][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.484794][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.492606][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.510217][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.518363][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.527353][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.535735][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.544414][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.552858][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.560770][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.568685][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.579476][ T298] device veth0_vlan entered promiscuous mode [ 27.592755][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.601200][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.609360][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.618279][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.626681][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.634005][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.647012][ T297] device veth0_vlan entered promiscuous mode [ 27.656933][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.664979][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.674251][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.682011][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.696646][ T294] device veth0_vlan entered promiscuous mode [ 27.705363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.714209][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.723003][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.731669][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.740012][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.748528][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.759256][ T296] device veth0_vlan entered promiscuous mode [ 27.767027][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.774777][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.782327][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.790336][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.798352][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.806811][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.815101][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.822673][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.836426][ T298] device veth1_macvtap entered promiscuous mode [ 27.845424][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.854150][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.862075][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.870139][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.878724][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.888066][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.895816][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.905282][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.912907][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.923684][ T297] device veth1_macvtap entered promiscuous mode [ 27.934796][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.945144][ T295] device veth0_vlan entered promiscuous mode [ 27.958505][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.967740][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.979069][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.991298][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.003526][ T296] device veth1_macvtap entered promiscuous mode [ 28.017326][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.026847][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.039347][ T294] device veth1_macvtap entered promiscuous mode [ 28.053060][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.062826][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.072928][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.081947][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.093214][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.102845][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.112422][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.122782][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.132902][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.146989][ T295] device veth1_macvtap entered promiscuous mode [ 28.170036][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.178857][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.187755][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.197198][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.206306][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.242924][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.252690][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.263732][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.275648][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.823666][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 30.823682][ T30] audit: type=1400 audit(1723810417.408:111): avc: denied { create } for pid=962 comm="syz.2.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 30.868284][ T30] audit: type=1400 audit(1723810417.418:112): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 31.552373][ T30] audit: type=1400 audit(1723810418.138:113): avc: denied { cpu } for pid=1145 comm="syz.1.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.677658][ T450] syz.0.60 (450) used greatest stack depth: 21680 bytes left [ 32.091826][ T30] audit: type=1400 audit(1723810418.678:114): avc: denied { write } for pid=1265 comm="syz.2.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.139717][ T30] audit: type=1400 audit(1723810418.698:115): avc: denied { write } for pid=1264 comm="syz.3.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.334537][ T1303] syz.0.482 (1303) used greatest stack depth: 21216 bytes left [ 32.384351][ T30] audit: type=1400 audit(1723810418.968:116): avc: denied { confidentiality } for pid=1330 comm="syz.1.497" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 33.290398][ T30] audit: type=1400 audit(1723810419.878:117): avc: denied { ioctl } for pid=1466 comm="syz.1.562" path="socket:[18828]" dev="sockfs" ino=18828 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.410166][ C0] hrtimer: interrupt took 26955 ns [ 33.544453][ T1506] ------------[ cut here ]------------ [ 33.549757][ T1506] Please remove unsupported %[ 33.554268][ T1506] WARNING: CPU: 1 PID: 1506 at lib/vsprintf.c:2667 format_decode+0x12d2/0x1f10 [ 33.563249][ T1506] Modules linked in: [ 33.566961][ T1506] CPU: 1 PID: 1506 Comm: syz.4.583 Not tainted 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 33.576794][ T1506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 33.586698][ T1506] RIP: 0010:format_decode+0x12d2/0x1f10 [ 33.592061][ T1506] Code: 9d 04 01 48 b8 00 00 00 00 00 fc ff df 41 0f b6 04 07 84 c0 0f 85 30 0c 00 00 41 0f be 36 48 c7 c7 c0 84 a4 85 e8 ae 05 b9 fe <0f> 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 33.611793][ T1506] RSP: 0018:ffffc90000c97620 EFLAGS: 00010246 [ 33.617817][ T1506] RAX: 2039bf93b8125700 RBX: 00000000ffffffdb RCX: 0000000000040000 [ 33.625918][ T1506] RDX: ffffc900037c9000 RSI: 00000000000004a6 RDI: 00000000000004a7 [ 33.633754][ T1506] RBP: ffffc90000c97710 R08: ffffffff81577535 R09: fffff52000192ded [ 33.641782][ T1506] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 33.649587][ T1506] R13: ffff0000ffffff00 R14: ffffc90000c9794c R15: 1ffff92000192f29 [ 33.657755][ T1506] FS: 00007f1866e746c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 33.666725][ T1506] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 33.673251][ T1506] CR2: 0000001b2e71bff8 CR3: 000000012b7e1000 CR4: 00000000003506a0 [ 33.681035][ T1506] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 33.689152][ T1506] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 33.696998][ T1506] Call Trace: [ 33.700086][ T1506] [ 33.702895][ T1506] ? show_regs+0x58/0x60 [ 33.706945][ T1506] ? __warn+0x160/0x2f0 [ 33.710964][ T1506] ? format_decode+0x12d2/0x1f10 [ 33.715715][ T1506] ? report_bug+0x3d9/0x5b0 [ 33.720049][ T1506] ? format_decode+0x12d2/0x1f10 [ 33.725022][ T1506] ? handle_bug+0x41/0x70 [ 33.729174][ T1506] ? exc_invalid_op+0x1b/0x50 [ 33.733806][ T1506] ? asm_exc_invalid_op+0x1b/0x20 [ 33.738656][ T1506] ? __wake_up_klogd+0xd5/0x110 [ 33.743377][ T1506] ? format_decode+0x12d2/0x1f10 [ 33.748379][ T1506] ? __kernel_text_address+0x9b/0x110 [ 33.753725][ T1506] ? vsnprintf+0x1c70/0x1c70 [ 33.758374][ T1506] ? bstr_printf+0x1b6/0x10c0 [ 33.763173][ T1506] ? memcpy+0x56/0x70 [ 33.766959][ T1506] bstr_printf+0x130/0x10c0 [ 33.771322][ T1506] ? bpf_bprintf_cleanup+0xc0/0xc0 [ 33.776426][ T1506] ? vbin_printf+0x1bc0/0x1bc0 [ 33.781061][ T1506] ? bpf_trace_printk+0x122/0x330 [ 33.785883][ T1506] ? memcpy+0x56/0x70 [ 33.789708][ T1506] bpf_trace_printk+0x1b5/0x330 [ 33.794775][ T1506] ? kmem_cache_alloc+0xf5/0x200 [ 33.799508][ T1506] ? ktime_get+0xf1/0x160 [ 33.803795][ T1506] ? bpf_probe_write_user+0xf0/0xf0 [ 33.808920][ T1506] ? do_syscall_64+0x3d/0xb0 [ 33.813524][ T1506] ? ktime_get+0xf1/0x160 [ 33.817698][ T1506] bpf_prog_12183cdb1cd51dab+0x2e/0xb40 [ 33.823484][ T1506] bpf_test_run+0x478/0xa10 [ 33.827758][ T1506] ? convert___skb_to_skb+0x570/0x570 [ 33.833076][ T1506] ? __build_skb+0x2a/0x300 [ 33.837385][ T1506] ? eth_type_trans+0x2c6/0x600 [ 33.842098][ T1506] ? eth_get_headlen+0x240/0x240 [ 33.846936][ T1506] ? convert___skb_to_skb+0x44/0x570 [ 33.852216][ T1506] bpf_prog_test_run_skb+0xb41/0x1420 [ 33.857343][ T1506] ? anon_inode_getfd+0x33/0x40 [ 33.862072][ T1506] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 33.867767][ T1506] ? __kasan_check_write+0x14/0x20 [ 33.873014][ T1506] ? fput_many+0x160/0x1b0 [ 33.877228][ T1506] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 33.883195][ T1506] bpf_prog_test_run+0x3b0/0x630 [ 33.887970][ T1506] ? bpf_prog_query+0x220/0x220 [ 33.892753][ T1506] ? selinux_bpf+0xd2/0x100 [ 33.897179][ T1506] ? security_bpf+0x82/0xb0 [ 33.901617][ T1506] __sys_bpf+0x525/0x760 [ 33.905759][ T1506] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 33.910993][ T1506] ? __kasan_check_read+0x11/0x20 [ 33.915913][ T1506] __x64_sys_bpf+0x7c/0x90 [ 33.920188][ T1506] do_syscall_64+0x3d/0xb0 [ 33.924416][ T1506] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 33.930173][ T1506] RIP: 0033:0x7f18681f69b9 [ 33.934483][ T1506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.953966][ T1506] RSP: 002b:00007f1866e74038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 33.962261][ T1506] RAX: ffffffffffffffda RBX: 00007f1868392f80 RCX: 00007f18681f69b9 [ 33.969979][ T1506] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 33.977893][ T1506] RBP: 00007f18682648d8 R08: 0000000000000000 R09: 0000000000000000 [ 33.985722][ T1506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 33.994601][ T1506] R13: 0000000000000000 R14: 00007f1868392f80 R15: 00007ffc1fc547e8 [ 34.002574][ T1506] [ 34.005404][ T1506] ---[ end trace c33971d2f72dddad ]--- [ 34.177744][ T30] audit: type=1400 audit(1723810420.758:118): avc: denied { create } for pid=1541 comm="syz.3.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.267200][ T30] audit: type=1400 audit(1723810420.848:119): avc: denied { setopt } for pid=1555 comm="syz.4.607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.431967][ T30] audit: type=1400 audit(1723810421.018:120): avc: denied { setattr } for pid=1598 comm="syz.3.627" path="/dev/net/tun" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 35.673834][ T1860] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.680893][ T1860] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.070147][ C1] sched: RT throttling activated [ 38.428312][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 38.428328][ T30] audit: type=1400 audit(1723810425.008:124): avc: denied { ioctl } for pid=2011 comm="syz.2.831" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x7451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 40.468141][ T30] audit: type=1400 audit(1723810427.048:125): avc: denied { tracepoint } for pid=2510 comm="syz.3.1077" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.836520][ T30] audit: type=1400 audit(1723810428.418:126): avc: denied { read } for pid=2795 comm="syz.2.1219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.877077][ T30] audit: type=1400 audit(1723810428.458:127): avc: denied { create } for pid=2803 comm="syz.1.1222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 46.997526][ T30] audit: type=1400 audit(1723810433.578:128): avc: denied { create } for pid=3005 comm="syz.4.1319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 59.293453][ T30] audit: type=1400 audit(1723810445.878:129): avc: denied { create } for pid=3798 comm="syz.4.1692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.291999][ T30] audit: type=1400 audit(1723810454.878:130): avc: denied { setattr } for pid=4320 comm="syz.4.1939" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 68.876965][ T4411] geneve1: tun_chr_ioctl cmd 1074025677 [ 68.883049][ T4411] geneve1: linktype set to 773 [ 69.168340][ T4459] tap0: tun_chr_ioctl cmd 1074025692 [ 72.888778][ T4578] tap0: tun_chr_ioctl cmd 1074025677 [ 72.894950][ T4578] tap0: linktype set to 804 [ 73.027207][ T4610] netpci0: tun_chr_ioctl cmd 1074025677 [ 73.045166][ T4610] netpci0: linktype set to 774 [ 73.195981][ T4647] tap0: tun_chr_ioctl cmd 1074025677 [ 73.209925][ T4647] tap0: linktype set to 776 [ 76.134723][ T4732] tun0: tun_chr_ioctl cmd 1074025677 [ 76.141201][ T4732] tun0: linktype set to 821 [ 77.031431][ T4850] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 77.069930][ T4859] tap0: tun_chr_ioctl cmd 21731 [ 77.172438][ T4874] tap0: tun_chr_ioctl cmd 1074025677 [ 77.177635][ T4874] tap0: linktype set to 768 [ 77.373591][ T4908] tap0: tun_chr_ioctl cmd 1074025677 [ 77.387642][ T4908] tap0: linktype set to 768 [ 78.363452][ T4974] tap0: tun_chr_ioctl cmd 21731 [ 78.764026][ T30] audit: type=1400 audit(1723810465.348:131): avc: denied { attach_queue } for pid=5009 comm="syz.0.2268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 78.878600][ T5019] tap0: tun_chr_ioctl cmd 21731 [ 80.943825][ T5181] tap0: tun_chr_ioctl cmd 1074025677 [ 80.990697][ T5181] tap0: linktype set to 270 [ 82.492098][ T5343] geneve1: tun_chr_ioctl cmd 1074025677 [ 82.580259][ T5343] geneve1: linktype set to 773 [ 84.580243][ T5442] tap0: tun_chr_ioctl cmd 1074025677 [ 84.586441][ T5442] tap0: linktype set to 776 [ 86.867970][ T5561] netpci0: tun_chr_ioctl cmd 1074025677 [ 86.876062][ T5561] netpci0: linktype set to 774 [ 87.044911][ T5580] tap0: tun_chr_ioctl cmd 1074025677 [ 87.060255][ T5580] tap0: linktype set to 804 [ 89.556651][ T5671] tun0: tun_chr_ioctl cmd 1074025677 [ 89.567172][ T5671] tun0: linktype set to 780 [ 90.594314][ T5718] tun0: tun_chr_ioctl cmd 1074025677 [ 90.599570][ T5718] tun0: linktype set to 780 [ 93.776583][ T5783] device lo entered promiscuous mode [ 96.049841][ T6039] tun0: tun_chr_ioctl cmd 2147767506 [ 101.785508][ T6395] tun0: tun_chr_ioctl cmd 1074025678 [ 101.800222][ T6395] tun0: group set to 0 [ 103.484040][ T6476] netpci0: tun_chr_ioctl cmd 1074025676 [ 103.495454][ T6476] netpci0: owner set to 0 [ 103.573335][ T6486] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 103.599138][ T6486] pim6reg0: linktype set to 769 [ 103.751824][ T6509] tun1: tun_chr_ioctl cmd 1074025678 [ 103.757726][ T6509] tun1: group set to 0 [ 106.949441][ T6727] tap0: tun_chr_ioctl cmd 1074025677 [ 106.965707][ T6727] tap0: linktype set to 1 [ 107.028510][ T6751] tun0: tun_chr_ioctl cmd 1074025681 [ 110.340333][ T6974] syzkaller0: tun_chr_ioctl cmd 1074812117 [ 111.499242][ T7052] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 111.507347][ T7052] pim6reg0: linktype set to 6 [ 127.361126][ T30] audit: type=1400 audit(1723810513.948:132): avc: denied { setattr } for pid=7408 comm="syz.3.3337" path="pipe:[14226]" dev="pipefs" ino=14226 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 128.384137][ T7586] tap0: tun_chr_ioctl cmd 1074025677 [ 128.389373][ T7586] tap0: linktype set to 823 [ 129.403358][ T7681] tap0: tun_chr_ioctl cmd 1074025677 [ 129.408659][ T7681] tap0: linktype set to 825 [ 129.487408][ T7688] tap0: tun_chr_ioctl cmd 1074025680 [ 129.586590][ T30] audit: type=1400 audit(1723810516.168:133): avc: denied { write } for pid=7705 comm="syz.0.3475" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 129.700994][ T7730] tap0: tun_chr_ioctl cmd 2148553947 [ 130.827008][ T7833] tap0: tun_chr_ioctl cmd 2148553947 [ 130.972685][ T7866] tap0: tun_chr_ioctl cmd 1074025677 [ 130.977910][ T7866] tap0: linktype set to 825 [ 131.299138][ T7920] tap0: tun_chr_ioctl cmd 2148553947 [ 131.378348][ T7930] tap0: tun_chr_ioctl cmd 1074025680 [ 131.421261][ T7936] tap0: tun_chr_ioctl cmd 2148553947 [ 138.275944][ T8532] device wg2 entered promiscuous mode [ 140.209055][ T8569] ------------[ cut here ]------------ [ 140.226700][ T8569] trace type BPF program uses run-time allocation [ 140.300454][ T8569] WARNING: CPU: 1 PID: 8569 at kernel/bpf/verifier.c:11656 check_map_prog_compatibility+0x6f1/0x890 [ 140.422189][ T8569] Modules linked in: [ 140.498241][ T8569] CPU: 1 PID: 8569 Comm: syz.0.3873 Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 140.660359][ T8569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 140.698364][ T8569] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 140.736334][ T8569] Code: db e9 f9 fc ff ff e8 ee 39 ed ff 31 db e9 ed fc ff ff e8 e2 39 ed ff c6 05 4d 40 a3 05 01 48 c7 c7 00 c8 87 85 e8 1f 6f be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 140.997931][ T8569] RSP: 0018:ffffc90000bd7348 EFLAGS: 00010246 [ 141.010159][ T8569] RAX: 3c3da4b0052ef900 RBX: 0000000000000001 RCX: 0000000000040000 [ 141.028915][ T8569] RDX: ffffc900011bc000 RSI: 00000000000009cc RDI: 00000000000009cd [ 141.066015][ T8569] RBP: ffffc90000bd7390 R08: ffffffff81577535 R09: ffffed103ee265e8 [ 141.093957][ T8569] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 141.123009][ T8569] R13: ffff888123d21000 R14: ffffc9000010b000 R15: dffffc0000000000 [ 141.143787][ T8569] FS: 00007f5c97a116c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 141.171655][ T8569] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.182442][ T8569] CR2: 00007ffc1fc54a68 CR3: 000000010de6e000 CR4: 00000000003506a0 [ 141.190520][ T8569] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 141.201452][ T8569] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 141.209311][ T8569] Call Trace: [ 141.228753][ T8569] [ 141.242009][ T8569] ? show_regs+0x58/0x60 [ 141.256047][ T8569] ? __warn+0x160/0x2f0 [ 141.261096][ T8569] ? check_map_prog_compatibility+0x6f1/0x890 [ 141.267314][ T8569] ? report_bug+0x3d9/0x5b0 [ 141.272737][ T8569] ? check_map_prog_compatibility+0x6f1/0x890 [ 141.278701][ T8569] ? handle_bug+0x41/0x70 [ 141.291965][ T8569] ? exc_invalid_op+0x1b/0x50 [ 141.296504][ T8569] ? asm_exc_invalid_op+0x1b/0x20 [ 141.301625][ T8569] ? __wake_up_klogd+0xd5/0x110 [ 141.306312][ T8569] ? check_map_prog_compatibility+0x6f1/0x890 [ 141.321077][ T8569] ? check_map_prog_compatibility+0x6f1/0x890 [ 141.327090][ T8569] resolve_pseudo_ldimm64+0x671/0x1240 [ 141.332937][ T8569] ? check_attach_btf_id+0xef0/0xef0 [ 141.341678][ T8569] ? __mark_reg_known+0x1b0/0x1b0 [ 141.348733][ T8569] ? security_capable+0x87/0xb0 [ 141.356147][ T8569] bpf_check+0x3174/0x12bf0 [ 141.360876][ T8569] ? 0xffffffffa0026000 [ 141.365145][ T8569] ? is_bpf_text_address+0x172/0x190 [ 141.374751][ T8569] ? stack_trace_save+0x1c0/0x1c0 [ 141.379697][ T8569] ? __kernel_text_address+0x9b/0x110 [ 141.384963][ T8569] ? unwind_get_return_address+0x4d/0x90 [ 141.406934][ T8569] ? bpf_get_btf_vmlinux+0x60/0x60 [ 141.412148][ T8569] ? arch_stack_walk+0xf3/0x140 [ 141.416835][ T8569] ? stack_trace_save+0x113/0x1c0 [ 141.430929][ T8569] ? stack_trace_snprint+0xf0/0xf0 [ 141.435959][ T8569] ? stack_trace_snprint+0xf0/0xf0 [ 141.441175][ T8569] ? __stack_depot_save+0x34/0x470 [ 141.446239][ T8569] ? ____kasan_kmalloc+0xed/0x110 [ 141.454416][ T8569] ? ____kasan_kmalloc+0xdb/0x110 [ 141.459279][ T8569] ? __kasan_kmalloc+0x9/0x10 [ 141.464081][ T8569] ? kmem_cache_alloc_trace+0x115/0x210 [ 141.469453][ T8569] ? selinux_bpf_prog_alloc+0x51/0x140 [ 141.475010][ T8569] ? security_bpf_prog_alloc+0x62/0x90 [ 141.497490][ T8569] ? bpf_prog_load+0x9ee/0x1b50 [ 141.510268][ T8569] ? __sys_bpf+0x4bc/0x760 [ 141.514534][ T8569] ? __x64_sys_bpf+0x7c/0x90 [ 141.519057][ T8569] ? do_syscall_64+0x3d/0xb0 [ 141.524344][ T8569] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 141.531016][ T8569] ? __kasan_kmalloc+0x9/0x10 [ 141.535689][ T8569] ? memset+0x35/0x40 [ 141.539792][ T8569] ? bpf_obj_name_cpy+0x196/0x1e0 [ 141.544765][ T8569] bpf_prog_load+0x12ac/0x1b50 [ 141.556416][ T8569] ? map_freeze+0x370/0x370 [ 141.560884][ T8569] ? selinux_bpf+0xcb/0x100 [ 141.565211][ T8569] ? security_bpf+0x82/0xb0 [ 141.573331][ T8569] __sys_bpf+0x4bc/0x760 [ 141.577463][ T8569] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 141.582806][ T8569] ? __kasan_check_read+0x11/0x20 [ 141.589201][ T8569] __x64_sys_bpf+0x7c/0x90 [ 141.593858][ T8569] do_syscall_64+0x3d/0xb0 [ 141.598128][ T8569] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 141.608718][ T8569] RIP: 0033:0x7f5c98d939b9 [ 141.613322][ T8569] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.634510][ T8569] RSP: 002b:00007f5c97a11038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 141.659174][ T8569] RAX: ffffffffffffffda RBX: 00007f5c98f2ff80 RCX: 00007f5c98d939b9 [ 141.667560][ T8569] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 141.681858][ T8569] RBP: 00007f5c98e018d8 R08: 0000000000000000 R09: 0000000000000000 [ 141.690373][ T8569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 141.698164][ T8569] R13: 0000000000000000 R14: 00007f5c98f2ff80 R15: 00007ffd90dca2a8 [ 141.709055][ T8569] [ 141.712020][ T8569] ---[ end trace c33971d2f72dddae ]--- [ 141.841843][ T30] audit: type=1400 audit(1723810528.428:134): avc: denied { relabelfrom } for pid=8725 comm="syz.0.3946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 141.861586][ T30] audit: type=1400 audit(1723810528.428:135): avc: denied { relabelto } for pid=8725 comm="syz.0.3946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 143.449055][ T8874] syz.3.4012[8874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.449145][ T8874] syz.3.4012[8874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.878380][ T8904] syz.4.4025[8904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.948363][ T8904] syz.4.4025[8904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.235759][ T9141] tun0: tun_chr_ioctl cmd 1074025675 [ 147.359794][ T9141] tun0: persist enabled [ 147.405399][ T9150] tun0: tun_chr_ioctl cmd 1074025675 [ 147.534309][ T9150] tun0: persist enabled [ 247.580053][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 247.586832][ C0] rcu: 1-...!: (1 GPs behind) idle=f55/1/0x4000000000000000 softirq=28119/28124 fqs=0 last_accelerate: c3c9/eb32 dyntick_enabled: 1 [ 247.600277][ C0] (detected by 0, t=10005 jiffies, g=19373, q=250) [ 247.606707][ C0] Sending NMI from CPU 0 to CPUs 1: [ 247.611870][ C1] NMI backtrace for cpu 1 [ 247.611883][ C1] CPU: 1 PID: 9108 Comm: syz.1.4118 Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 247.611902][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 247.611917][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 247.611946][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d ea fc 12 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 247.611959][ C1] RSP: 0018:ffffc900001d09a0 EFLAGS: 00000046 [ 247.611974][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a138 RCX: ffffffff81550ddf [ 247.611986][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810b00cec0 [ 247.611997][ C1] RBP: ffffc900001d0a50 R08: dffffc0000000000 R09: ffffed10216019d9 [ 247.612009][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 247.612020][ C1] R13: ffff88810b00cec0 R14: 0000000000000003 R15: 1ffff9200003a13c [ 247.612032][ C1] FS: 00007f46b9a7a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 247.612046][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 247.612058][ C1] CR2: 00007fe08eda6a8c CR3: 0000000119b45000 CR4: 00000000003506a0 [ 247.612072][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.612082][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 247.612092][ C1] Call Trace: [ 247.612099][ C1] [ 247.612109][ C1] ? show_regs+0x58/0x60 [ 247.612144][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 247.612172][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 247.612192][ C1] ? kvm_wait+0x117/0x180 [ 247.612206][ C1] ? kvm_wait+0x117/0x180 [ 247.612220][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 247.612238][ C1] ? nmi_handle+0xa8/0x280 [ 247.612255][ C1] ? kvm_wait+0x117/0x180 [ 247.612270][ C1] ? default_do_nmi+0x69/0x160 [ 247.612285][ C1] ? exc_nmi+0xad/0x100 [ 247.612298][ C1] ? end_repeat_nmi+0x16/0x31 [ 247.612315][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 247.612344][ C1] ? kvm_wait+0x117/0x180 [ 247.612363][ C1] ? kvm_wait+0x117/0x180 [ 247.612383][ C1] ? kvm_wait+0x117/0x180 [ 247.612397][ C1] [ 247.612402][ C1] [ 247.612407][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 247.612424][ C1] ? pv_hash+0x86/0x150 [ 247.612450][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 247.612471][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 247.612490][ C1] ? __raise_softirq_irqoff+0x1a/0xe0 [ 247.612509][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 247.612529][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 247.612546][ C1] ? invoke_rcu_core+0x9b/0x1b0 [ 247.612562][ C1] ? rcu_sched_clock_irq+0x12f0/0x12f0 [ 247.612580][ C1] do_send_sig_info+0x7e/0x230 [ 247.612598][ C1] group_send_sig_info+0x113/0x460 [ 247.612615][ C1] ? __lock_task_sighand+0x100/0x100 [ 247.612633][ C1] do_bpf_send_signal+0x8c/0x150 [ 247.612653][ C1] irq_work_run_list+0x1c2/0x290 [ 247.612670][ C1] ? irq_work_run+0xf0/0xf0 [ 247.612689][ C1] irq_work_run+0x69/0xf0 [ 247.612705][ C1] __sysvec_irq_work+0x63/0x1b0 [ 247.612723][ C1] sysvec_irq_work+0x41/0xb0 [ 247.612737][ C1] asm_sysvec_irq_work+0x1b/0x20 [ 247.612754][ C1] RIP: 0010:__do_softirq+0x10e/0x5bf [ 247.612770][ C1] Code: a0 23 48 85 e8 73 6f bf ff 65 66 c7 05 09 6f e3 7a 00 00 48 c7 c7 a0 23 48 85 e8 5d 6f bf ff 65 89 1d ee 70 e2 7a fb 89 5d b8 ff ff ff ff 0f bc 45 b8 41 89 c4 41 ff c4 0f 85 c5 00 00 00 48 [ 247.612782][ C1] RSP: 0018:ffffc900001d0f70 EFLAGS: 00000286 [ 247.612795][ C1] RAX: 0000000000000001 RBX: 0000000000000200 RCX: ffff888111298000 [ 247.612805][ C1] RDX: 1ffffffff0e99608 RSI: ffffffff854823a0 RDI: ffffffff85a31680 [ 247.612817][ C1] RBP: ffffc900001d0fe8 R08: ffffffff874cb040 R09: ffffffff874cb048 [ 247.612829][ C1] R10: ffffffff874cb058 R11: ffffffff874cb050 R12: ffff888111298000 [ 247.612841][ C1] R13: ffff888123ecd400 R14: 0000000000400140 R15: dffffc0000000000 [ 247.612860][ C1] do_softirq+0xf6/0x150 [ 247.612877][ C1] [ 247.612882][ C1] [ 247.612886][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 247.612903][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 247.612919][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 247.612935][ C1] ? bpf_send_signal_common+0x2ba/0x420 [ 247.612955][ C1] __local_bh_enable_ip+0x75/0x80 [ 247.612971][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 247.612992][ C1] sock_map_delete_elem+0xcb/0x130 [ 247.613013][ C1] bpf_prog_8a405b5ced52e191+0x42/0x848 [ 247.613027][ C1] bpf_trace_run3+0x11e/0x250 [ 247.613044][ C1] ? bpf_trace_run2+0x210/0x210 [ 247.613062][ C1] ? dequeue_signal+0x22f/0x520 [ 247.613078][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 247.613097][ C1] __bpf_trace_signal_deliver+0x2b/0x40 [ 247.613114][ C1] ? __bpf_trace_signal_generate+0x50/0x50 [ 247.613130][ C1] __traceiter_signal_deliver+0x81/0xd0 [ 247.613151][ C1] get_signal+0x130d/0x1630 [ 247.613172][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 247.613187][ C1] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 247.613204][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 247.613222][ C1] ? __kasan_check_write+0x14/0x20 [ 247.613239][ C1] ? _copy_from_user+0x96/0xd0 [ 247.613255][ C1] ? restore_altstack+0x274/0x400 [ 247.613273][ C1] ? get_sigframe_size+0x10/0x10 [ 247.613288][ C1] ? __ia32_sys_sigaltstack+0x70/0x70 [ 247.613309][ C1] ? __do_sys_rt_sigreturn+0x160/0x1e0 [ 247.613326][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 247.613342][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 247.613359][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 247.613381][ C1] do_syscall_64+0x49/0xb0 [ 247.613402][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 247.613417][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 247.613439][ C1] RIP: 0033:0x7f46bacbf3d0 [ 247.613458][ C1] Code: 10 83 e0 01 83 e2 01 88 15 1a 93 e0 00 88 05 17 93 e0 00 c3 50 48 8d 35 10 b5 1a 00 48 8d 3d 16 b5 1a 00 31 c0 e8 d0 f8 ff ff <53> 89 fb 48 83 ec 10 64 8b 04 25 94 ff ff ff 85 c0 74 2a 89 fe 31 [ 247.613474][ C1] RSP: 002b:00007f46b9a79238 EFLAGS: 00000283 [ 247.613492][ C1] RAX: 0000000000000000 RBX: 00007f46b9a79d30 RCX: 00007f46baf5f160 [ 247.613503][ C1] RDX: 00007f46b9a79240 RSI: 00007f46b9a79370 RDI: 000000000000000b [ 247.613513][ C1] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 247.613523][ C1] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 247.613538][ C1] R13: 00007f46b9a79eb0 R14: 9999999999999999 R15: 0000000000000000 [ 247.613553][ C1] [ 247.613743][ C0] rcu: rcu_preempt kthread starved for 10005 jiffies! g19373 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 248.239774][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 248.249576][ C0] rcu: RCU grace-period kthread stack dump: [ 248.255306][ C0] task:rcu_preempt state:R running task stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 248.265895][ C0] Call Trace: [ 248.269019][ C0] [ 248.271810][ C0] __schedule+0xccc/0x1590 [ 248.276052][ C0] ? release_firmware_map_entry+0x190/0x190 [ 248.281777][ C0] ? __kasan_check_write+0x14/0x20 [ 248.286722][ C0] schedule+0x11f/0x1e0 [ 248.290714][ C0] schedule_timeout+0x18c/0x370 [ 248.295836][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 248.300870][ C0] ? console_conditional_schedule+0x30/0x30 [ 248.306599][ C0] ? update_process_times+0x200/0x200 [ 248.311811][ C0] ? prepare_to_swait_event+0x308/0x320 [ 248.317190][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 248.321791][ C0] ? debug_smp_processor_id+0x17/0x20 [ 248.326995][ C0] ? __note_gp_changes+0x4ab/0x920 [ 248.331945][ C0] ? rcu_gp_init+0xc30/0xc30 [ 248.336365][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 248.341403][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 248.345915][ C0] rcu_gp_kthread+0xa4/0x350 [ 248.350432][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 248.355114][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 248.359636][ C0] ? __kasan_check_read+0x11/0x20 [ 248.364489][ C0] ? __kthread_parkme+0xb2/0x200 [ 248.369262][ C0] kthread+0x421/0x510 [ 248.373253][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 248.377768][ C0] ? kthread_blkcg+0xd0/0xd0 [ 248.382192][ C0] ret_from_fork+0x1f/0x30 [ 248.386450][ C0] [ 248.389311][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 248.395472][ C0] NMI backtrace for cpu 0 [ 248.399648][ C0] CPU: 0 PID: 9153 Comm: syz.2.4138 Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 248.410747][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 248.420649][ C0] Call Trace: [ 248.423766][ C0] [ 248.426566][ C0] dump_stack_lvl+0x151/0x1c0 [ 248.431083][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 248.436551][ C0] dump_stack+0x15/0x20 [ 248.440540][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 248.445314][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 248.451303][ C0] ? panic+0x760/0x760 [ 248.455207][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 248.461110][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 248.466926][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 248.472826][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 248.478557][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 248.484715][ C0] print_other_cpu_stall+0x112d/0x1340 [ 248.490011][ C0] ? print_cpu_stall+0x5f0/0x5f0 [ 248.494871][ C0] rcu_sched_clock_irq+0xaec/0x12f0 [ 248.500005][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 248.505982][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 248.511017][ C0] update_process_times+0x198/0x200 [ 248.516051][ C0] tick_sched_timer+0x188/0x240 [ 248.520735][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 248.526118][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 248.531239][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 248.536183][ C0] ? clockevents_program_event+0x22f/0x300 [ 248.541826][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 248.547728][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 248.552503][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 248.558234][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 248.563704][ C0] [ 248.566472][ C0] [ 248.569254][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 248.575082][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 248.581490][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 f6 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 31 a5 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 15 a5 [ 248.600945][ C0] RSP: 0018:ffffc90000c1f200 EFLAGS: 00000246 [ 248.606830][ C0] RAX: ffffffff8165a5cb RBX: 1ffff1103ee2784d RCX: 0000000000040000 [ 248.614643][ C0] RDX: ffffc90001bc1000 RSI: 000000000003ffff RDI: 0000000000040000 [ 248.622460][ C0] RBP: ffffc90000c1f308 R08: ffffffff8165a59a R09: ffffc90000c1f140 [ 248.630266][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 248.638078][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 248.645892][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 248.651704][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 248.657525][ C0] ? flush_tlb_all+0x30/0x30 [ 248.661944][ C0] ? smp_call_function_many+0x40/0x40 [ 248.667153][ C0] ? __kasan_check_write+0x14/0x20 [ 248.672099][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 248.676714][ C0] ? flush_tlb_all+0x30/0x30 [ 248.681127][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 248.686077][ C0] flush_tlb_kernel_range+0x49/0x210 [ 248.691195][ C0] __purge_vmap_area_lazy+0x230/0x1690 [ 248.696575][ C0] ? cpumask_next+0x8a/0xb0 [ 248.700911][ C0] ? purge_fragmented_blocks_allcpus+0x80b/0x920 [ 248.707075][ C0] ? purge_fragmented_blocks_allcpus+0x89b/0x920 [ 248.713413][ C0] ? mutex_lock+0xb6/0x1e0 [ 248.717653][ C0] ? purge_fragmented_blocks_allcpus+0x920/0x920 [ 248.723916][ C0] ? __alloc_pages+0x8f0/0x8f0 [ 248.728506][ C0] _vm_unmap_aliases+0x339/0x3b0 [ 248.733289][ C0] vm_unmap_aliases+0x19/0x20 [ 248.737795][ C0] change_page_attr_set_clr+0x308/0x1050 [ 248.743344][ C0] ? debug_smp_processor_id+0x17/0x20 [ 248.748554][ C0] ? get_random_u32+0x368/0x660 [ 248.753327][ C0] ? __set_memory_prot+0x100/0x100 [ 248.758276][ C0] ? get_random_u64+0x5c0/0x5c0 [ 248.762960][ C0] ? __kmalloc+0x13a/0x270 [ 248.767226][ C0] ? __vmalloc_node_range+0x2d6/0x8d0 [ 248.772424][ C0] ? is_vmalloc_or_module_addr+0xd/0x50 [ 248.777900][ C0] ? __kasan_unpoison_vmalloc+0x6a/0x90 [ 248.783273][ C0] ? emit_insn_suffix+0xdb/0x350 [ 248.788047][ C0] ? __kasan_check_write+0x14/0x20 [ 248.792990][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 248.797595][ C0] set_memory_ro+0xa1/0xe0 [ 248.801845][ C0] ? set_memory_nx+0x130/0x130 [ 248.806445][ C0] ? bpf_int_jit_compile+0x611c/0xc6d0 [ 248.811824][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 248.816512][ C0] ? 0xffffffffa004e000 [ 248.820505][ C0] bpf_int_jit_compile+0xbf42/0xc6d0 [ 248.825630][ C0] ? emit_bpf_dispatcher+0xd90/0xd90 [ 248.830753][ C0] bpf_prog_select_runtime+0x706/0x9e0 [ 248.836042][ C0] ? memset+0x35/0x40 [ 248.839861][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 248.844730][ C0] bpf_prog_load+0x1315/0x1b50 [ 248.849324][ C0] ? map_freeze+0x370/0x370 [ 248.853660][ C0] ? selinux_bpf+0xcb/0x100 [ 248.858002][ C0] ? security_bpf+0x82/0xb0 [ 248.862338][ C0] __sys_bpf+0x4bc/0x760 [ 248.866425][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 248.871628][ C0] ? __kasan_check_read+0x11/0x20 [ 248.876488][ C0] __x64_sys_bpf+0x7c/0x90 [ 248.880737][ C0] do_syscall_64+0x3d/0xb0 [ 248.884990][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 248.890718][ C0] RIP: 0033:0x7fe08ec089b9 [ 248.894973][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.914419][ C0] RSP: 002b:00007fe08d886038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 248.922656][ C0] RAX: ffffffffffffffda RBX: 00007fe08eda4f80 RCX: 00007fe08ec089b9 [ 248.930470][ C0] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 248.938283][ C0] RBP: 00007fe08ec768d8 R08: 0000000000000000 R09: 0000000000000000 [ 248.946098][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 248.953902][ C0] R13: 0000000000000000 R14: 00007fe08eda4f80 R15: 00007ffd5ad76218 [ 248.961719][ C0] [ 397.113989][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz.2.4138:9153] [ 397.122048][ C0] Modules linked in: [ 397.125780][ C0] CPU: 0 PID: 9153 Comm: syz.2.4138 Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 397.136890][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 397.146791][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 397.153225][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 f6 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 31 a5 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 15 a5 [ 397.173171][ C0] RSP: 0018:ffffc90000c1f200 EFLAGS: 00000246 [ 397.179070][ C0] RAX: ffffffff8165a5cb RBX: 1ffff1103ee2784d RCX: 0000000000040000 [ 397.186886][ C0] RDX: ffffc90001bc1000 RSI: 000000000003ffff RDI: 0000000000040000 [ 397.194693][ C0] RBP: ffffc90000c1f308 R08: ffffffff8165a59a R09: ffffc90000c1f140 [ 397.202502][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 397.210402][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 397.218212][ C0] FS: 00007fe08d8866c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 397.226979][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.233400][ C0] CR2: 0000001b2e31fffc CR3: 000000012d049000 CR4: 00000000003506b0 [ 397.241214][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.249051][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 397.256844][ C0] Call Trace: [ 397.259963][ C0] [ 397.262660][ C0] ? show_regs+0x58/0x60 [ 397.266729][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 397.271676][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 397.276797][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 397.282007][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 397.287124][ C0] ? clockevents_program_event+0x22f/0x300 [ 397.292765][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 397.298672][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 397.303619][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 397.309521][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 397.315159][ C0] [ 397.317937][ C0] [ 397.320713][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 397.326702][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 397.332515][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 397.338337][ C0] ? smp_call_function_many_cond+0x843/0x9b0 [ 397.344236][ C0] ? flush_tlb_all+0x30/0x30 [ 397.348666][ C0] ? smp_call_function_many+0x40/0x40 [ 397.353869][ C0] ? __kasan_check_write+0x14/0x20 [ 397.358818][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 397.363414][ C0] ? flush_tlb_all+0x30/0x30 [ 397.367845][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 397.372793][ C0] flush_tlb_kernel_range+0x49/0x210 [ 397.377912][ C0] __purge_vmap_area_lazy+0x230/0x1690 [ 397.383203][ C0] ? cpumask_next+0x8a/0xb0 [ 397.387549][ C0] ? purge_fragmented_blocks_allcpus+0x80b/0x920 [ 397.393705][ C0] ? purge_fragmented_blocks_allcpus+0x89b/0x920 [ 397.399869][ C0] ? mutex_lock+0xb6/0x1e0 [ 397.404118][ C0] ? purge_fragmented_blocks_allcpus+0x920/0x920 [ 397.410280][ C0] ? __alloc_pages+0x8f0/0x8f0 [ 397.414925][ C0] _vm_unmap_aliases+0x339/0x3b0 [ 397.419797][ C0] vm_unmap_aliases+0x19/0x20 [ 397.424292][ C0] change_page_attr_set_clr+0x308/0x1050 [ 397.429758][ C0] ? debug_smp_processor_id+0x17/0x20 [ 397.434966][ C0] ? get_random_u32+0x368/0x660 [ 397.439674][ C0] ? __set_memory_prot+0x100/0x100 [ 397.444604][ C0] ? get_random_u64+0x5c0/0x5c0 [ 397.449291][ C0] ? __kmalloc+0x13a/0x270 [ 397.453539][ C0] ? __vmalloc_node_range+0x2d6/0x8d0 [ 397.458748][ C0] ? is_vmalloc_or_module_addr+0xd/0x50 [ 397.464133][ C0] ? __kasan_unpoison_vmalloc+0x6a/0x90 [ 397.469511][ C0] ? emit_insn_suffix+0xdb/0x350 [ 397.474281][ C0] ? __kasan_check_write+0x14/0x20 [ 397.479316][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 397.483926][ C0] set_memory_ro+0xa1/0xe0 [ 397.488294][ C0] ? set_memory_nx+0x130/0x130 [ 397.492921][ C0] ? bpf_int_jit_compile+0x611c/0xc6d0 [ 397.498173][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 397.502859][ C0] ? 0xffffffffa004e000 [ 397.506852][ C0] bpf_int_jit_compile+0xbf42/0xc6d0 [ 397.511980][ C0] ? emit_bpf_dispatcher+0xd90/0xd90 [ 397.517099][ C0] bpf_prog_select_runtime+0x706/0x9e0 [ 397.522386][ C0] ? memset+0x35/0x40 [ 397.526205][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 397.531067][ C0] bpf_prog_load+0x1315/0x1b50 [ 397.535672][ C0] ? map_freeze+0x370/0x370 [ 397.540008][ C0] ? selinux_bpf+0xcb/0x100 [ 397.544344][ C0] ? security_bpf+0x82/0xb0 [ 397.548689][ C0] __sys_bpf+0x4bc/0x760 [ 397.552783][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 397.558080][ C0] ? __kasan_check_read+0x11/0x20 [ 397.562921][ C0] __x64_sys_bpf+0x7c/0x90 [ 397.567174][ C0] do_syscall_64+0x3d/0xb0 [ 397.571425][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 397.577153][ C0] RIP: 0033:0x7fe08ec089b9 [ 397.581405][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.600848][ C0] RSP: 002b:00007fe08d886038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 397.609100][ C0] RAX: ffffffffffffffda RBX: 00007fe08eda4f80 RCX: 00007fe08ec089b9 [ 397.616911][ C0] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 397.624717][ C0] RBP: 00007fe08ec768d8 R08: 0000000000000000 R09: 0000000000000000 [ 397.632529][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 397.640335][ C0] R13: 0000000000000000 R14: 00007fe08eda4f80 R15: 00007ffd5ad76218 [ 397.648157][ C0] [ 397.651010][ C0] Sending NMI from CPU 0 to CPUs 1: [ 397.656099][ C1] NMI backtrace for cpu 1 [ 397.656111][ C1] CPU: 1 PID: 9108 Comm: syz.1.4118 Tainted: G W 5.15.153-syzkaller-00623-gda92e689a0c3 #0 [ 397.656130][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 397.656139][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 397.656162][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d ea fc 12 04 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 397.656174][ C1] RSP: 0018:ffffc900001d09a0 EFLAGS: 00000046 [ 397.656189][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a138 RCX: ffffffff81550ddf [ 397.656201][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810b00cec0 [ 397.656212][ C1] RBP: ffffc900001d0a50 R08: dffffc0000000000 R09: ffffed10216019d9 [ 397.656224][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 397.656235][ C1] R13: ffff88810b00cec0 R14: 0000000000000003 R15: 1ffff9200003a13c [ 397.656246][ C1] FS: 00007f46b9a7a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 397.656260][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.656271][ C1] CR2: 00007fe08eda6a8c CR3: 0000000119b45000 CR4: 00000000003506a0 [ 397.656285][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.656295][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 397.656305][ C1] Call Trace: [ 397.656311][ C1] [ 397.656317][ C1] ? show_regs+0x58/0x60 [ 397.656352][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 397.656395][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 397.656439][ C1] ? kvm_wait+0x117/0x180 [ 397.656470][ C1] ? kvm_wait+0x117/0x180 [ 397.656502][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 397.656539][ C1] ? nmi_handle+0xa8/0x280 [ 397.656571][ C1] ? kvm_wait+0x117/0x180 [ 397.656584][ C1] ? kvm_wait+0x117/0x180 [ 397.656599][ C1] ? default_do_nmi+0x69/0x160 [ 397.656614][ C1] ? exc_nmi+0xad/0x100 [ 397.656627][ C1] ? end_repeat_nmi+0x16/0x31 [ 397.656643][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 397.656663][ C1] ? kvm_wait+0x117/0x180 [ 397.656677][ C1] ? kvm_wait+0x117/0x180 [ 397.656692][ C1] ? kvm_wait+0x117/0x180 [ 397.656706][ C1] [ 397.656711][ C1] [ 397.656716][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 397.656733][ C1] ? pv_hash+0x86/0x150 [ 397.656749][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 397.656769][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 397.656788][ C1] ? __raise_softirq_irqoff+0x1a/0xe0 [ 397.656807][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 397.656826][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 397.656843][ C1] ? invoke_rcu_core+0x9b/0x1b0 [ 397.656859][ C1] ? rcu_sched_clock_irq+0x12f0/0x12f0 [ 397.656877][ C1] do_send_sig_info+0x7e/0x230 [ 397.656895][ C1] group_send_sig_info+0x113/0x460 [ 397.656911][ C1] ? __lock_task_sighand+0x100/0x100 [ 397.656930][ C1] do_bpf_send_signal+0x8c/0x150 [ 397.656950][ C1] irq_work_run_list+0x1c2/0x290 [ 397.656967][ C1] ? irq_work_run+0xf0/0xf0 [ 397.656986][ C1] irq_work_run+0x69/0xf0 [ 397.657001][ C1] __sysvec_irq_work+0x63/0x1b0 [ 397.657019][ C1] sysvec_irq_work+0x41/0xb0 [ 397.657032][ C1] asm_sysvec_irq_work+0x1b/0x20 [ 397.657063][ C1] RIP: 0010:__do_softirq+0x10e/0x5bf [ 397.657080][ C1] Code: a0 23 48 85 e8 73 6f bf ff 65 66 c7 05 09 6f e3 7a 00 00 48 c7 c7 a0 23 48 85 e8 5d 6f bf ff 65 89 1d ee 70 e2 7a fb 89 5d b8 ff ff ff ff 0f bc 45 b8 41 89 c4 41 ff c4 0f 85 c5 00 00 00 48 [ 397.657092][ C1] RSP: 0018:ffffc900001d0f70 EFLAGS: 00000286 [ 397.657104][ C1] RAX: 0000000000000001 RBX: 0000000000000200 RCX: ffff888111298000 [ 397.657114][ C1] RDX: 1ffffffff0e99608 RSI: ffffffff854823a0 RDI: ffffffff85a31680 [ 397.657126][ C1] RBP: ffffc900001d0fe8 R08: ffffffff874cb040 R09: ffffffff874cb048 [ 397.657138][ C1] R10: ffffffff874cb058 R11: ffffffff874cb050 R12: ffff888111298000 [ 397.657150][ C1] R13: ffff888123ecd400 R14: 0000000000400140 R15: dffffc0000000000 [ 397.657169][ C1] do_softirq+0xf6/0x150 [ 397.657185][ C1] [ 397.657189][ C1] [ 397.657194][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 397.657210][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 397.657226][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 397.657242][ C1] ? bpf_send_signal_common+0x2ba/0x420 [ 397.657261][ C1] __local_bh_enable_ip+0x75/0x80 [ 397.657277][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 397.657293][ C1] sock_map_delete_elem+0xcb/0x130 [ 397.657314][ C1] bpf_prog_8a405b5ced52e191+0x42/0x848 [ 397.657328][ C1] bpf_trace_run3+0x11e/0x250 [ 397.657345][ C1] ? bpf_trace_run2+0x210/0x210 [ 397.657363][ C1] ? dequeue_signal+0x22f/0x520 [ 397.657378][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 397.657395][ C1] __bpf_trace_signal_deliver+0x2b/0x40 [ 397.657411][ C1] ? __bpf_trace_signal_generate+0x50/0x50 [ 397.657426][ C1] __traceiter_signal_deliver+0x81/0xd0 [ 397.657443][ C1] get_signal+0x130d/0x1630 [ 397.657463][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 397.657479][ C1] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 397.657495][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 397.657513][ C1] ? __kasan_check_write+0x14/0x20 [ 397.657530][ C1] ? _copy_from_user+0x96/0xd0 [ 397.657546][ C1] ? restore_altstack+0x274/0x400 [ 397.657564][ C1] ? get_sigframe_size+0x10/0x10 [ 397.657578][ C1] ? __ia32_sys_sigaltstack+0x70/0x70 [ 397.657599][ C1] ? __do_sys_rt_sigreturn+0x160/0x1e0 [ 397.657615][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 397.657632][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 397.657648][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 397.657664][ C1] do_syscall_64+0x49/0xb0 [ 397.657680][ C1] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 397.657696][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 397.657714][ C1] RIP: 0033:0x7f46bacbf3d0 [ 397.657728][ C1] Code: 10 83 e0 01 83 e2 01 88 15 1a 93 e0 00 88 05 17 93 e0 00 c3 50 48 8d 35 10 b5 1a 00 48 8d 3d 16 b5 1a 00 31 c0 e8 d0 f8 ff ff <53> 89 fb 48 83 ec 10 64 8b 04 25 94 ff ff ff 85 c0 74 2a 89 fe 31 [ 397.657740][ C1] RSP: 002b:00007f46b9a79238 EFLAGS: 00000283 [ 397.657752][ C1] RAX: 0000000000000000 RBX: 00007f46b9a79d30 RCX: 00007f46baf5f160 [ 397.657763][ C1] RDX: 00007f46b9a79240 RSI: 00007f46b9a79370 RDI: 000000000000000b [ 397.657773][ C1] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 397.657782][ C1] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 397.657792][ C1] R13: 00007f46b9a79eb0 R14: 9999999999999999 R15: 0000000000000000 [ 397.657806][ C1]