Warning: Permanently added '10.128.0.250' (ED25519) to the list of known hosts. 2024/04/25 18:36:21 fuzzer started 2024/04/25 18:36:22 dialing manager at 10.128.0.163:30005 [ 34.810807][ T30] audit: type=1400 audit(1714070182.008:66): avc: denied { node_bind } for pid=291 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 34.832707][ T30] audit: type=1400 audit(1714070182.038:67): avc: denied { name_bind } for pid=291 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 34.860079][ T30] audit: type=1400 audit(1714070182.068:68): avc: denied { integrity } for pid=300 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 34.887224][ T30] audit: type=1400 audit(1714070182.098:69): avc: denied { mounton } for pid=300 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.889940][ T300] cgroup: Unknown subsys name 'net' [ 34.910173][ T30] audit: type=1400 audit(1714070182.098:70): avc: denied { mount } for pid=300 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.938010][ T30] audit: type=1400 audit(1714070182.148:71): avc: denied { unmount } for pid=300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.938328][ T300] cgroup: Unknown subsys name 'devices' [ 35.115964][ T300] cgroup: Unknown subsys name 'hugetlb' [ 35.121568][ T300] cgroup: Unknown subsys name 'rlimit' [ 35.306418][ T30] audit: type=1400 audit(1714070182.508:72): avc: denied { mounton } for pid=300 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.331013][ T30] audit: type=1400 audit(1714070182.508:73): avc: denied { mount } for pid=300 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.354299][ T30] audit: type=1400 audit(1714070182.508:74): avc: denied { setattr } for pid=300 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.391510][ T301] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.400404][ T30] audit: type=1400 audit(1714070182.598:75): avc: denied { relabelto } for pid=301 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.474634][ T300] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/25 18:36:22 code coverage: enabled 2024/04/25 18:36:22 comparison tracing: enabled 2024/04/25 18:36:22 extra coverage: enabled 2024/04/25 18:36:22 delay kcov mmap: mmap returned an invalid pointer 2024/04/25 18:36:22 setuid sandbox: enabled 2024/04/25 18:36:22 namespace sandbox: enabled 2024/04/25 18:36:22 Android sandbox: enabled 2024/04/25 18:36:22 fault injection: enabled 2024/04/25 18:36:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/25 18:36:22 net packet injection: enabled 2024/04/25 18:36:22 net device setup: enabled 2024/04/25 18:36:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/25 18:36:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/25 18:36:22 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/25 18:36:22 USB emulation: enabled 2024/04/25 18:36:22 hci packet injection: /dev/vhci does not exist 2024/04/25 18:36:22 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/04/25 18:36:22 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2024/04/25 18:36:22 swap file: enabled 2024/04/25 18:36:22 starting 5 executor processes [ 36.234878][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.241821][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.249918][ T311] device bridge_slave_0 entered promiscuous mode [ 36.260633][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.267883][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.275951][ T311] device bridge_slave_1 entered promiscuous mode [ 36.410420][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.417431][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.425438][ T314] device bridge_slave_0 entered promiscuous mode [ 36.464452][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.471487][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.479467][ T314] device bridge_slave_1 entered promiscuous mode [ 36.486475][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.493713][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.501888][ T313] device bridge_slave_0 entered promiscuous mode [ 36.531243][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.538144][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.546208][ T313] device bridge_slave_1 entered promiscuous mode [ 36.649436][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.656365][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.664181][ T312] device bridge_slave_0 entered promiscuous mode [ 36.693993][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.700908][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.708985][ T312] device bridge_slave_1 entered promiscuous mode [ 36.875624][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.882593][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.890380][ T315] device bridge_slave_0 entered promiscuous mode [ 36.922150][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.929048][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.936897][ T315] device bridge_slave_1 entered promiscuous mode [ 37.187426][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.194360][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.201598][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.208496][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.226646][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.233577][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.240761][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.247744][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.272615][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.280207][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.288257][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.295577][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.431663][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.440812][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.494218][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.503469][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.512454][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.519325][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.553467][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.562030][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.570389][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.577292][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.585382][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.592972][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.611297][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.619658][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.628493][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.636857][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.675926][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.685417][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.694065][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.700932][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.715763][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.724424][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.733018][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.739902][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.783698][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.791342][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.799102][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.807566][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.815667][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.824426][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.832991][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.841699][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.861934][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.870165][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.877926][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.886571][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.894972][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.902470][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.909749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.918520][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.926881][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.934370][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.943406][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.952020][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.960318][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.967257][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.996720][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.004679][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.012746][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.020364][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.046454][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.055775][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.064431][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.072756][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.079620][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.087042][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.095688][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.104106][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.111058][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.120139][ T314] device veth0_vlan entered promiscuous mode [ 38.138096][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.145833][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.153631][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.161528][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.169981][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.178552][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.185439][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.192865][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.223224][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.248974][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.257570][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.266485][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.274838][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.283537][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.302608][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.310950][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.325915][ T311] device veth0_vlan entered promiscuous mode [ 38.339166][ T314] device veth1_macvtap entered promiscuous mode [ 38.361064][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.369668][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.378936][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.387602][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.396227][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.404165][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.412661][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.420841][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.428842][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.462620][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.472636][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.481253][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.489330][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.498076][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.506936][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.515634][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.524163][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.532796][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.541365][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.550503][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.558395][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.569467][ T311] device veth1_macvtap entered promiscuous mode [ 38.576888][ T312] device veth0_vlan entered promiscuous mode [ 38.588601][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.597070][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.605754][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.621307][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.629642][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.648208][ T313] device veth0_vlan entered promiscuous mode [ 38.655751][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.663928][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.706607][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.715340][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.724086][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.732662][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.742232][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='console\x00', r0}, 0xf) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f0000000540)) [ 38.750747][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.768623][ T312] device veth1_macvtap entered promiscuous mode [ 38.817318][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.826073][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.834755][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.855536][ T315] device veth0_vlan entered promiscuous mode [ 38.872915][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.883167][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.891975][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.900179][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.926130][ T341] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 38.927763][ T313] device veth1_macvtap entered promiscuous mode [ 38.957163][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.964943][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef7, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) [ 38.973336][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.983151][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.991971][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.000850][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.009608][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x6}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xb, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000200bfa206000000000007020000f8ffffffb703000008000000b7047a80e5dbf0a5850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x40000, 0x0}, 0x0) [ 39.029460][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.038317][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.086477][ T315] device veth1_macvtap entered promiscuous mode [ 39.093442][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.102575][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.110999][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.151439][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.161002][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.170652][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.179708][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.192422][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.200915][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000dfffffffb703000008000000b7040000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r2}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="30a0", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r2, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) recvmsg$unix(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x0) executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = gettid() sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x2, &(0x7f0000000700)=[{&(0x7f00000009c0)="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", 0x3eff}, {0x0, 0x803e}, {&(0x7f0000000140)="bd", 0x1}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r0]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0x0, 0xee01}}}], 0x60}, 0x0) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x4000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 39.860564][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 39.860595][ T30] audit: type=1400 audit(1714070187.058:99): avc: denied { prog_run } for pid=343 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0), 0x84, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r1}, 0x10) unlink(&(0x7f00000007c0)='./cgroup\x00') executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9ff03076804268c989e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="027acc78be70f876d7cc2731b043303f22f4a4763e4a0f7068341675e667c36b77f5c9f28b24a474c9a79b179c9251e4e4d455474c0a0e7cca78a4122b6217acccddab23d55f91c9264786c37cb87c2c72142a28c503fdf9f3236646f00234f82ed2dfc2d0559788758a6051f7bd4bcd12a182c39e9fce420febd826d2f3620c77a4e309b90519224b89ea7c2c57", @ANYRESHEX=r0], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x12, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000018c0)={&(0x7f0000001880)='ext4_sync_file_exit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='ext4_sync_file_exit\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, 0x0, &(0x7f00000002c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2b}, 0x20) executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0x4, &(0x7f00000002c0)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x80) executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb96f37538e486dd63724305"], 0xe) executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980), 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={0x0, r2}, 0x18) executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000df1f00000000000700000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) close(r2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r6, 0x0, 0x0) executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x32600) executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_ext_handle_unwritten_extents\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x0, 0xc2, 0x5}}) [ 40.169841][ T375] syz-executor.3[375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x6}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xb, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000200bfa206000000000007020000f8ffffffb703000008000000b7047a80e5dbf0a5850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x40000, 0x0}, 0x0) [ 40.169986][ T375] syz-executor.3[375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.235909][ T371] device syzkaller0 entered promiscuous mode [ 40.272401][ T375] syz-executor.3[375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000300)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1, 0x42, 0x40}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000480), 0x0}, 0x20) executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9ff03076804268c989e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="027acc78be70f876d7cc2731b043303f22f4a4763e4a0f7068341675e667c36b77f5c9f28b24a474c9a79b179c9251e4e4d455474c0a0e7cca78a4122b6217acccddab23d55f91c9264786c37cb87c2c72142a28c503fdf9f3236646f00234f82ed2dfc2d0559788758a6051f7bd4bcd12a182c39e9fce420febd826d2f3620c77a4e309b90519224b89ea7c2c57", @ANYRESHEX=r0], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x12, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000018c0)={&(0x7f0000001880)='ext4_sync_file_exit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='ext4_sync_file_exit\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, 0x0, &(0x7f00000002c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2b}, 0x20) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x4000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1}, 0x37) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000240)=""/4096}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000013c0)={{r2}, &(0x7f00000000c0), &(0x7f0000001380)=r1}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000980), 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={0x0, r2}, 0x18) executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9ff03076804268c989e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="027acc78be70f876d7cc2731b043303f22f4a4763e4a0f7068341675e667c36b77f5c9f28b24a474c9a79b179c9251e4e4d455474c0a0e7cca78a4122b6217acccddab23d55f91c9264786c37cb87c2c72142a28c503fdf9f3236646f00234f82ed2dfc2d0559788758a6051f7bd4bcd12a182c39e9fce420febd826d2f3620c77a4e309b90519224b89ea7c2c57", @ANYRESHEX=r0], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x12, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000018c0)={&(0x7f0000001880)='ext4_sync_file_exit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='ext4_sync_file_exit\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, 0x0, &(0x7f00000002c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2b}, 0x20) executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000df1f00000000000700000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) close(r2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r6, 0x0, 0x0) executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 40.272735][ T375] syz-executor.3[375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.630292][ T30] audit: type=1400 audit(1714070187.828:100): avc: denied { open } for pid=398 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000300)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) [ 40.723347][ T30] audit: type=1400 audit(1714070187.828:101): avc: denied { kernel } for pid=398 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.749725][ C0] hrtimer: interrupt took 40789 ns executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb96f37538e486dd63724305"], 0xe) executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x6}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="b4050000fdff7f006110000000000000c60000000000000095000000000000009f33ef60916e6e911689a9396e7f889b817fd98cd824598949714ffaac8a6f770600dccae0f21f3ca90022d182054d54d53cd2b6db714e4beb5447000001eecd163199e28f7a674d5926000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2fe88afc50027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000fe0000b347abe6352a080f8140e5fd10747b6ecdb34533e1f10f35540546bf636ef897ed9bbe5026450200000000eb9e140000c8f7a187eaf60f3a17f0f046a307a403c17e9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb133e8833fed288a8eb3f591402503c2bbea4e16328dda19ecbc2b2f1065639d52090edcd03fcfe9b8603ef9a4f0855b0df0d9a39f0585d1c6c1c47a01d8eb71132744a2cf9f4db08ff74bcaa80d9f541b364ec4ebcdd11f553dc8a32458907ab99d738b2583203177a778b83f08f0f8c723e86ba548bd408e38db59f3a6e2d26416bb70a05969bd902e98690226ac9ad2dbe5692b58fd1d3f4b9358f988b8de97ed67dc242fba01d1d35ccb45df4a56aa410b3d52a86f653826c2871fe80031f8b63edbbc4553e0bb4de0dc090f5a529c8417ed8df02aa5366ca50a4a7c0fede698e353167bdd9e30a07dc0bdae73d156969722617f419d552f059aa4bf0ad4eefa3e5c7730499dafcf8da73093989565bc5d34f14d577be013c37dc81f67a5e3e53a402b325406011f3cca0b72dc7c2e38"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xb, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000200bfa206000000000007020000f8ffffffb703000008000000b7047a80e5dbf0a5850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x40000, 0x0}, 0x0) executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) [ 40.773919][ T404] syz-executor.4[404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.774056][ T404] syz-executor.4[404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.852374][ T404] syz-executor.4[404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.872275][ T404] syz-executor.4[404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) [ 40.887434][ T30] audit: type=1400 audit(1714070188.088:102): avc: denied { create } for pid=413 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x4000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 40.938669][ T30] audit: type=1400 audit(1714070188.098:103): avc: denied { write } for pid=413 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.988129][ T30] audit: type=1400 audit(1714070188.168:104): avc: denied { read } for pid=413 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.037352][ T412] device syzkaller0 entered promiscuous mode executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xf, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8e34fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab730c1d85969b95a2a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c02000000000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abdfc6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3e0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a57094616020f72f1c55ee3d325c7496a7c2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb7961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb444000000009705fa8b56779bc876ad4f8d8c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dee145ff221159aed2768edc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e93408000000000000e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc0555d4bfcfd057980136d6e9000003b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886e33a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf378ca2e577e206a758a3f02816b4e097cfa3d46e45e7949c5b50691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000000000000000019a4e9a9c2cbc906f97fd6eb71b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea12023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6088630d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac6398c1b28bdd33b69b4b86d7c5f30cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a9f9355aea34fe55fd0d3011cb83ac03268dc66dd108a4e9944241e1d4ba69212ee0e7526e72c19346d08d3c3c82cb987f1bd2fd9ce2c88082ea23abbf23c6bd43fc9f9f8ea7656e25d3d73cd056b1f782de1fe349fc33546558366ed99940c0fda039272d277a3576d4e0469779d711e10b6bf040f7274fd9577c1c33326d2e60ee611ae226ef00e2944fb727832dc8dad36a6072aacfc4bcefb808ab7b3b95e0f60616320b2a9e1f8fac812daac9983639b35184803b7d192ce1f226e97fa23c37df95d067a54a8b412644cad9ecc251fbe418a81aaf00cc8d15758ff0eb885a40630396ba76b8fadc09e62ef70c8a0121e7e8322cb8bc0f50ad33a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r0, 0x18000000000002a0, 0x61, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f065584de7f9c764360000000100008100", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 141.181149][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 141.188210][ C1] (detected by 1, t=10002 jiffies, g=2821, q=730) [ 141.194525][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10002 (4294951330-4294941328), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 141.207804][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g2821 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 141.218944][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 141.228832][ C1] rcu: RCU grace-period kthread stack dump: [ 141.234560][ C1] task:rcu_preempt state:R running task stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 141.245156][ C1] Call Trace: [ 141.248269][ C1] [ 141.251074][ C1] __schedule+0xccc/0x1590 [ 141.255454][ C1] ? __sched_text_start+0x8/0x8 [ 141.260250][ C1] ? __kasan_check_write+0x14/0x20 [ 141.265280][ C1] schedule+0x11f/0x1e0 [ 141.269279][ C1] schedule_timeout+0x18c/0x370 [ 141.273950][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 141.278999][ C1] ? console_conditional_schedule+0x30/0x30 [ 141.284810][ C1] ? update_process_times+0x200/0x200 [ 141.290015][ C1] ? prepare_to_swait_event+0x308/0x320 [ 141.295402][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 141.299997][ C1] ? debug_smp_processor_id+0x17/0x20 [ 141.305218][ C1] ? __note_gp_changes+0x4ab/0x920 [ 141.310159][ C1] ? rcu_gp_init+0xc30/0xc30 [ 141.314582][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 141.319765][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 141.324167][ C1] rcu_gp_kthread+0xa4/0x350 [ 141.328599][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 141.333426][ C1] ? rcu_barrier_callback+0x50/0x50 [ 141.338487][ C1] ? __kasan_check_read+0x11/0x20 [ 141.343996][ C1] ? __kthread_parkme+0xb2/0x200 [ 141.348788][ C1] kthread+0x421/0x510 [ 141.352800][ C1] ? rcu_barrier_callback+0x50/0x50 [ 141.357843][ C1] ? kthread_blkcg+0xd0/0xd0 [ 141.362283][ C1] ret_from_fork+0x1f/0x30 [ 141.366521][ C1] [ 141.369388][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 141.375663][ C1] Sending NMI from CPU 1 to CPUs 0: [ 141.380750][ C0] NMI backtrace for cpu 0 [ 141.380796][ C0] CPU: 0 PID: 60 Comm: kworker/0:2 Not tainted 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 141.380846][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 141.380879][ C0] Workqueue: events bpf_prog_free_deferred [ 141.380940][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 141.380989][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 8a 03 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 141.381027][ C0] RSP: 0018:ffffc90000007840 EFLAGS: 00000046 [ 141.381063][ C0] RAX: 0000000000000003 RBX: 1ffff92000000f0c RCX: 00000000872c9600 [ 141.381095][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffffffff872c9680 [ 141.381129][ C0] RBP: ffffc900000078f0 R08: dffffc0000000000 R09: 0000000000000000 [ 141.381163][ C0] R10: fffffbfff0e592d0 R11: dffffc0000000001 R12: dffffc0000000000 [ 141.381199][ C0] R13: ffffffff872c9680 R14: 0000000000000003 R15: 1ffff92000000f10 [ 141.381232][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 141.381273][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.381306][ C0] CR2: 0000555555fb9818 CR3: 00000001292d0000 CR4: 00000000003506b0 [ 141.381344][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 141.381373][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 141.381403][ C0] Call Trace: [ 141.381416][ C0] [ 141.381431][ C0] ? show_regs+0x58/0x60 [ 141.381487][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 141.381542][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 141.381601][ C0] ? kvm_wait+0x117/0x180 [ 141.381644][ C0] ? kvm_wait+0x117/0x180 [ 141.381687][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 141.381738][ C0] ? nmi_handle+0xa8/0x280 [ 141.381788][ C0] ? kvm_wait+0x117/0x180 [ 141.381831][ C0] ? default_do_nmi+0x69/0x160 [ 141.381881][ C0] ? exc_nmi+0xaf/0x120 [ 141.381925][ C0] ? end_repeat_nmi+0x16/0x31 [ 141.381975][ C0] ? kvm_wait+0x117/0x180 [ 141.382019][ C0] ? kvm_wait+0x117/0x180 [ 141.382063][ C0] ? kvm_wait+0x117/0x180 [ 141.382106][ C0] [ 141.382119][ C0] [ 141.382133][ C0] ? kmem_cache_free+0x116/0x2e0 [ 141.382184][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 141.382232][ C0] ? pv_hash+0x86/0x150 [ 141.382282][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 141.382337][ C0] ? bpf_trace_run3+0x11e/0x250 [ 141.382392][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 141.382454][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 141.382534][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 141.382584][ C0] ? bpf_trace_run3+0x123/0x250 [ 141.382636][ C0] ? bpf_trace_run2+0x210/0x210 [ 141.382688][ C0] ? kmem_cache_free+0x116/0x2e0 [ 141.382739][ C0] free_percpu+0x9e/0x1090 [ 141.382793][ C0] ? __kasan_check_write+0x14/0x20 [ 141.382842][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 141.382894][ C0] ? __alloc_reserved_percpu+0x30/0x30 [ 141.382949][ C0] ? kmem_cache_free+0x2c3/0x2e0 [ 141.383017][ C0] ? bpf_task_storage_free+0x10b/0x160 [ 141.383068][ C0] fib6_nh_release+0x3ab/0x3f0 [ 141.383121][ C0] ? fib6_info_alloc+0xe0/0xe0 [ 141.383162][ C0] fib6_info_destroy_rcu+0xc1/0x1b0 [ 141.383208][ C0] ? fib6_info_alloc+0xe0/0xe0 [ 141.383250][ C0] rcu_do_batch+0x57a/0xc10 [ 141.383308][ C0] ? local_bh_enable+0x20/0x20 [ 141.383359][ C0] ? activate_task+0x50/0xb0 [ 141.383410][ C0] ? ttwu_do_wakeup+0xe3/0x430 [ 141.383460][ C0] rcu_core+0x517/0x1020 [ 141.383522][ C0] ? rcu_cpu_kthread_park+0x90/0x90 [ 141.383573][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 141.383624][ C0] ? irqtime_account_irq+0x79/0x3c0 [ 141.383675][ C0] rcu_core_si+0x9/0x10 [ 141.383721][ C0] __do_softirq+0x26d/0x5bf [ 141.383770][ C0] do_softirq+0xf6/0x150 [ 141.383818][ C0] [ 141.383831][ C0] [ 141.383844][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 141.383894][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 141.383946][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 141.383998][ C0] ? bpf_prog_free_deferred+0x61e/0x730 [ 141.384056][ C0] __local_bh_enable_ip+0x75/0x80 [ 141.384106][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 141.384159][ C0] sock_hash_delete_elem+0x2a2/0x2f0 [ 141.384213][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x41c [ 141.384260][ C0] bpf_trace_run3+0x11e/0x250 [ 141.384309][ C0] ? pcpu_block_update+0x5e6/0x940 [ 141.384353][ C0] ? bpf_trace_run2+0x210/0x210 [ 141.384405][ C0] ? pcpu_free_area+0x8a3/0xa60 [ 141.384462][ C0] __bpf_trace_percpu_free_percpu+0x2b/0x40 [ 141.384528][ C0] free_percpu+0xd12/0x1090 [ 141.384584][ C0] ? __alloc_reserved_percpu+0x30/0x30 [ 141.384639][ C0] ? bpf_jit_free+0x194/0x240 [ 141.384688][ C0] ? kfree+0xc8/0x220 [ 141.384738][ C0] bpf_jit_free+0x1bb/0x240 [ 141.384789][ C0] bpf_prog_free_deferred+0x61e/0x730 [ 141.384847][ C0] process_one_work+0x6bb/0xc10 [ 141.384897][ C0] worker_thread+0xad5/0x12a0 [ 141.384941][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 141.385003][ C0] kthread+0x421/0x510 [ 141.385048][ C0] ? worker_clr_flags+0x180/0x180 [ 141.385090][ C0] ? kthread_blkcg+0xd0/0xd0 [ 141.385139][ C0] ret_from_fork+0x1f/0x30 [ 141.385191][ C0] [ 287.143561][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 246s! [syz-executor.3:416] [ 287.152402][ C1] Modules linked in: [ 287.156128][ C1] CPU: 1 PID: 416 Comm: syz-executor.3 Not tainted 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 287.166190][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 287.176200][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x36/0x60 [ 287.182297][ C1] Code: 40 47 92 7e 65 8b 15 41 47 92 7e f7 c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 5c 0b 00 00 00 74 2c 8b 91 38 0b 00 00 <83> fa 02 75 21 48 8b 91 40 0b 00 00 48 8b 32 48 8d 7e 01 8b 89 3c [ 287.202162][ C1] RSP: 0018:ffffc90005307850 EFLAGS: 00000246 [ 287.208059][ C1] RAX: ffffffff8165819b RBX: 1ffff1103ee07971 RCX: ffff8881100f62c0 [ 287.215874][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 287.223687][ C1] RBP: ffffc90005307850 R08: ffffffff8165816a R09: ffffed103ee27053 [ 287.231494][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 287.239319][ C1] R13: ffff8881f703cb88 R14: ffff8881f7138280 R15: dffffc0000000000 [ 287.247119][ C1] FS: 00005555561ec480(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 287.255886][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.262319][ C1] CR2: 00007f9759d0f340 CR3: 0000000129301000 CR4: 00000000003506a0 [ 287.270128][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.277932][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.286093][ C1] Call Trace: [ 287.289218][ C1] [ 287.291908][ C1] ? show_regs+0x58/0x60 [ 287.295985][ C1] ? watchdog_timer_fn+0x4b1/0x5f0 [ 287.300933][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 287.306065][ C1] ? __hrtimer_run_queues+0x41a/0xad0 [ 287.311270][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 287.316215][ C1] ? clockevents_program_event+0x22f/0x300 [ 287.321867][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 287.327759][ C1] ? hrtimer_interrupt+0x40c/0xaa0 [ 287.332711][ C1] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 287.338625][ C1] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 287.344249][ C1] [ 287.347027][ C1] [ 287.349801][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 287.355803][ C1] ? smp_call_function_many_cond+0x82a/0x9b0 [ 287.361611][ C1] ? smp_call_function_many_cond+0x85b/0x9b0 [ 287.367450][ C1] ? __sanitizer_cov_trace_pc+0x36/0x60 [ 287.372808][ C1] smp_call_function_many_cond+0x85b/0x9b0 [ 287.378563][ C1] ? text_poke_sync+0x30/0x30 [ 287.383135][ C1] ? smp_call_function_many+0x40/0x40 [ 287.388296][ C1] ? text_poke_loc_init+0x2c5/0x540 [ 287.393315][ C1] ? text_poke_sync+0x30/0x30 [ 287.397828][ C1] on_each_cpu_cond_mask+0x40/0x80 [ 287.402792][ C1] ? free_percpu+0x975/0x1090 [ 287.407298][ C1] text_poke_bp_batch+0x1c4/0x5d0 [ 287.412163][ C1] ? text_poke_loc_init+0x540/0x540 [ 287.417178][ C1] ? mutex_lock+0xb6/0x1e0 [ 287.421436][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 287.426648][ C1] ? wait_for_completion_killable_timeout+0x10/0x10 [ 287.433072][ C1] ? text_poke_queue+0xe4/0x1a0 [ 287.437755][ C1] text_poke_finish+0x1a/0x30 [ 287.442285][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 287.448179][ C1] __jump_label_update+0x36a/0x380 [ 287.453133][ C1] jump_label_update+0x3af/0x450 [ 287.457909][ C1] static_key_disable_cpuslocked+0xcd/0x1b0 [ 287.463622][ C1] static_key_disable+0x1a/0x30 [ 287.468306][ C1] tracepoint_probe_unregister+0x60a/0x900 [ 287.473949][ C1] ? __bpf_trace_percpu_alloc_percpu+0x60/0x60 [ 287.479948][ C1] bpf_probe_unregister+0x61/0x70 [ 287.484803][ C1] bpf_raw_tp_link_release+0x63/0x90 [ 287.489930][ C1] bpf_link_free+0x129/0x3f0 [ 287.494352][ C1] ? bpf_link_put_deferred+0x20/0x20 [ 287.499476][ C1] bpf_link_release+0x170/0x180 [ 287.504347][ C1] ? bpf_prog_get_stats+0x2f0/0x2f0 [ 287.509381][ C1] __fput+0x3fe/0x910 [ 287.513187][ C1] ____fput+0x15/0x20 [ 287.517127][ C1] task_work_run+0x129/0x190 [ 287.521549][ C1] exit_to_user_mode_loop+0xc4/0xe0 [ 287.526674][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 287.531967][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 287.537346][ C1] do_syscall_64+0x49/0xb0 [ 287.541601][ C1] ? sysvec_call_function_single+0x52/0xb0 [ 287.547256][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 287.552989][ C1] RIP: 0033:0x7fb9e06a2d9a [ 287.557404][ C1] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 287.576758][ C1] RSP: 002b:00007ffc4ed29eb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 287.585001][ C1] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00007fb9e06a2d9a [ 287.592834][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 287.600624][ C1] RBP: 00007fb9e07d3980 R08: 0000001b2f720000 R09: 000000000000016f [ 287.608611][ C1] R10: 00000000812e7ea3 R11: 0000000000000293 R12: 000000000000a33f [ 287.616420][ C1] R13: 000000000000a015 R14: 00007ffc4ed2a070 R15: 00007fb9e065acb0 [ 287.624246][ C1] [ 287.627110][ C1] Sending NMI from CPU 1 to CPUs 0: [ 287.632557][ C0] NMI backtrace for cpu 0 [ 287.632579][ C0] CPU: 0 PID: 60 Comm: kworker/0:2 Not tainted 5.15.149-syzkaller-00490-g5d96939590c0 #0 [ 287.632630][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 287.632749][ C0] Workqueue: events bpf_prog_free_deferred [ 287.632806][ C0] RIP: 0010:kvm_wait+0x117/0x180 [ 287.632861][ C0] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 8a 03 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 287.632907][ C0] RSP: 0018:ffffc90000007840 EFLAGS: 00000046 [ 287.632943][ C0] RAX: 0000000000000003 RBX: 1ffff92000000f0c RCX: 00000000872c9600 [ 287.632976][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffffffff872c9680 [ 287.633009][ C0] RBP: ffffc900000078f0 R08: dffffc0000000000 R09: 0000000000000000 [ 287.633043][ C0] R10: fffffbfff0e592d0 R11: dffffc0000000001 R12: dffffc0000000000 [ 287.633079][ C0] R13: ffffffff872c9680 R14: 0000000000000003 R15: 1ffff92000000f10 [ 287.633113][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 287.633154][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.633187][ C0] CR2: 0000555555fb9818 CR3: 00000001292d0000 CR4: 00000000003506b0 [ 287.633224][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 287.633252][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 287.633281][ C0] Call Trace: [ 287.633294][ C0] [ 287.633310][ C0] ? show_regs+0x58/0x60 [ 287.633357][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 287.633412][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 287.633471][ C0] ? kvm_wait+0x117/0x180 [ 287.633523][ C0] ? kvm_wait+0x117/0x180 [ 287.633566][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 287.633618][ C0] ? nmi_handle+0xa8/0x280 [ 287.633667][ C0] ? kvm_wait+0x117/0x180 [ 287.633709][ C0] ? kvm_wait+0x117/0x180 [ 287.633752][ C0] ? default_do_nmi+0x69/0x160 [ 287.633801][ C0] ? exc_nmi+0xaf/0x120 [ 287.633845][ C0] ? end_repeat_nmi+0x16/0x31 [ 287.633895][ C0] ? kvm_wait+0x117/0x180 [ 287.633938][ C0] ? kvm_wait+0x117/0x180 [ 287.633986][ C0] ? kvm_wait+0x117/0x180 [ 287.634029][ C0] [ 287.634042][ C0] [ 287.634055][ C0] ? kmem_cache_free+0x116/0x2e0 [ 287.634106][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 287.634154][ C0] ? pv_hash+0x86/0x150 [ 287.634203][ C0] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 287.634258][ C0] ? bpf_trace_run3+0x11e/0x250 [ 287.634314][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 287.634375][ C0] _raw_spin_lock_irqsave+0x1a0/0x210 [ 287.634431][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 287.634482][ C0] ? bpf_trace_run3+0x123/0x250 [ 287.634541][ C0] ? bpf_trace_run2+0x210/0x210 [ 287.634593][ C0] ? kmem_cache_free+0x116/0x2e0 [ 287.634644][ C0] free_percpu+0x9e/0x1090 [ 287.634699][ C0] ? __kasan_check_write+0x14/0x20 [ 287.634747][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 287.634799][ C0] ? __alloc_reserved_percpu+0x30/0x30 [ 287.634854][ C0] ? kmem_cache_free+0x2c3/0x2e0 [ 287.634905][ C0] ? bpf_task_storage_free+0x10b/0x160 [ 287.634957][ C0] fib6_nh_release+0x3ab/0x3f0 [ 287.635010][ C0] ? fib6_info_alloc+0xe0/0xe0 [ 287.635051][ C0] fib6_info_destroy_rcu+0xc1/0x1b0 [ 287.635097][ C0] ? fib6_info_alloc+0xe0/0xe0 [ 287.635139][ C0] rcu_do_batch+0x57a/0xc10 [ 287.635197][ C0] ? local_bh_enable+0x20/0x20 [ 287.635248][ C0] ? activate_task+0x50/0xb0 [ 287.635300][ C0] ? ttwu_do_wakeup+0xe3/0x430 [ 287.635350][ C0] rcu_core+0x517/0x1020 [ 287.635405][ C0] ? rcu_cpu_kthread_park+0x90/0x90 [ 287.635457][ C0] ? sched_clock_cpu+0x18/0x3b0 [ 287.635515][ C0] ? irqtime_account_irq+0x79/0x3c0 [ 287.635566][ C0] rcu_core_si+0x9/0x10 [ 287.635611][ C0] __do_softirq+0x26d/0x5bf [ 287.635661][ C0] do_softirq+0xf6/0x150 [ 287.635774][ C0] [ 287.635787][ C0] [ 287.635800][ C0] ? __local_bh_enable_ip+0x80/0x80 [ 287.635851][ C0] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 287.635903][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 287.635955][ C0] ? bpf_prog_free_deferred+0x61e/0x730 [ 287.636013][ C0] __local_bh_enable_ip+0x75/0x80 [ 287.636063][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 287.636115][ C0] sock_hash_delete_elem+0x2a2/0x2f0 [ 287.636170][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x41c [ 287.636208][ C0] bpf_trace_run3+0x11e/0x250 [ 287.636259][ C0] ? pcpu_block_update+0x5e6/0x940 [ 287.636303][ C0] ? bpf_trace_run2+0x210/0x210 [ 287.636356][ C0] ? pcpu_free_area+0x8a3/0xa60 [ 287.636413][ C0] __bpf_trace_percpu_free_percpu+0x2b/0x40 [ 287.636471][ C0] free_percpu+0xd12/0x1090 [ 287.636534][ C0] ? __alloc_reserved_percpu+0x30/0x30 [ 287.636589][ C0] ? bpf_jit_free+0x194/0x240 [ 287.636638][ C0] ? kfree+0xc8/0x220 [ 287.636688][ C0] bpf_jit_free+0x1bb/0x240 [ 287.636739][ C0] bpf_prog_free_deferred+0x61e/0x730 [ 287.636797][ C0] process_one_work+0x6bb/0xc10 [ 287.636847][ C0] worker_thread+0xad5/0x12a0 [ 287.636891][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 287.636953][ C0] kthread+0x421/0x510 [ 287.636998][ C0] ? worker_clr_flags+0x180/0x180 [ 287.637040][ C0] ? kthread_blkcg+0xd0/0xd0 [ 287.637089][ C0] ret_from_fork+0x1f/0x30 [ 287.637141][ C0]