last executing test programs: 48.228015612s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@lld}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000200000000009a1f3cd91dfa631dbadeeb3981c21b6d6536425ce4cee7ae6ce9e201c874f87741e2b9e8bf08e2c52340981b96849feb0d8ed84f7a9d8cd79366b14b02aae76f9e1f39b7953c7acf1196db27cbaa0a2e57515864068c3b7f8a54c70e0ff00bab0816550c32ebbbe327af58690bf7ec7b30964d7cbdc1a391dca35bf55b90fc799df8c98db613482013fba748f4f9a92021944958584ca5a8906fe239288"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r1}, 0x10) 32.815334472s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@lld}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000200000000009a1f3cd91dfa631dbadeeb3981c21b6d6536425ce4cee7ae6ce9e201c874f87741e2b9e8bf08e2c52340981b96849feb0d8ed84f7a9d8cd79366b14b02aae76f9e1f39b7953c7acf1196db27cbaa0a2e57515864068c3b7f8a54c70e0ff00bab0816550c32ebbbe327af58690bf7ec7b30964d7cbdc1a391dca35bf55b90fc799df8c98db613482013fba748f4f9a92021944958584ca5a8906fe239288"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r1}, 0x10) 20.681502963s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@lld}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000200000000009a1f3cd91dfa631dbadeeb3981c21b6d6536425ce4cee7ae6ce9e201c874f87741e2b9e8bf08e2c52340981b96849feb0d8ed84f7a9d8cd79366b14b02aae76f9e1f39b7953c7acf1196db27cbaa0a2e57515864068c3b7f8a54c70e0ff00bab0816550c32ebbbe327af58690bf7ec7b30964d7cbdc1a391dca35bf55b90fc799df8c98db613482013fba748f4f9a92021944958584ca5a8906fe239288"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r1}, 0x10) 10.864000485s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@lld}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000200000000009a1f3cd91dfa631dbadeeb3981c21b6d6536425ce4cee7ae6ce9e201c874f87741e2b9e8bf08e2c52340981b96849feb0d8ed84f7a9d8cd79366b14b02aae76f9e1f39b7953c7acf1196db27cbaa0a2e57515864068c3b7f8a54c70e0ff00bab0816550c32ebbbe327af58690bf7ec7b30964d7cbdc1a391dca35bf55b90fc799df8c98db613482013fba748f4f9a92021944958584ca5a8906fe239288"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r1}, 0x10) 4.70630947s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@lld}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000200000000009a1f3cd91dfa631dbadeeb3981c21b6d6536425ce4cee7ae6ce9e201c874f87741e2b9e8bf08e2c52340981b96849feb0d8ed84f7a9d8cd79366b14b02aae76f9e1f39b7953c7acf1196db27cbaa0a2e57515864068c3b7f8a54c70e0ff00bab0816550c32ebbbe327af58690bf7ec7b30964d7cbdc1a391dca35bf55b90fc799df8c98db613482013fba748f4f9a92021944958584ca5a8906fe239288"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r1}, 0x10) 2.231412234s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0xd}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_alloc\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 2.212472227s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 2.121125071s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='ext4_da_write_pages_extent\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 1.397793403s ago: executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) 1.341148822s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='kfree_skb\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) write$cgroup_int(r3, &(0x7f0000000200), 0x12) 1.164931829s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454da, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) close(0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)=0x80000) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x81) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40004d0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000900)={{r0}, &(0x7f0000000380), &(0x7f0000000540)='%pB \x00'}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) gettid() mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000580)='syz0\x00', 0x1ff) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x2, 0xfff0}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x2}, {0x3, 0x3, 0x6, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x9, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.107383658s ago: executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6e}, [@call]}, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.065894045s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="140100000000b2000500000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000000d3600000000001000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) write$cgroup_devices(r6, 0x0, 0x20000188) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES16=r2, @ANYRES8=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_evict_inode\x00', r1}, 0x10) unlink(&(0x7f0000000000)='./cgroup\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_journal_start\x00', r0}, 0x10) mkdir(&(0x7f0000000240)='./file0\x00', 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.003751244s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 843.565429ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 452.40575ms ago: executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="5286ea67f188132d85d4cda11568f082ef793b48b4e2d1bbba85cfbf97f1b678007b858a8e93a4fda765f011267f8306de5b35e68294a94ea04c1814092db403cb447bfa496683f9bcbef4132ce6958e0284935b7f37874babc9b32cdaa6ffd7318ddb726847e2eece8952827e58e508375e8858c54a7e71efb1abda494fb534a6cf2c032aa02f169c7bde7ab76a78a04cdb45ae8f0aac7db9414bded0c560c832c80058f9a61f2ff7b771285682cf82bbc6683eb323ef1019bf9c16383a6e4c8e8e5557cce04a", 0x803e}, {&(0x7f0000000100)="77dd84ee1cd2ed72c3e42e626f614d2cb5c8387cb1aaa5055f73229d7e90c5094e3c88412e26df6cfd7c2e96e8dddd0eee9addf22667c649c84eddeb08643861fc450fe702bfbcec1be75567910783dd06499f3d54666538123186a1ad5a9f1d9fc8865487da42cab7f5628aba2ce5252ac4e7779c07ebfc96d849010ddefd2763638328ec99f7afbb068af41abd38abcbe3ad0b4827e32dc11963ebc0c7a4292348825a4ce811db7fe836ad779dc95069d41a7c2e394e1ba7a60e74409ea40026c5bbbc743155c6dc69b2a6e275"}, {&(0x7f0000000200)="0bdbafa62bd5194fcf744ac5eeb08485d1fdcc4e7faf496fb010d90a0fad3b0507214f60206cd248813a861ddcdf0e9337bf5ae8cfadaf5a651b5dae7a8bde89f6082d5ca10953cb464f9db1617b4331724221d392ee9745e093767c284e492fbc5dbfde6706a4d1a6d6129255721043a2daf30e22b5c2ac1a65b0173c971678e867a3f0b2f66e694da96264217e68b45666ccf891ae63285e9035bee8b132e3eb42dbd2d2e489985901d811ec37b813b447451b686c5e692ff0a74c9b938f1f720fe1f03e1fe116ac8f9d", 0x20020}, {&(0x7f0000000300)="064de14b9d8d37a11f7576fc35a67a4c73e8bb3a38d34d6396650d7cdbaa1e03b96290539d820d9584012a3bb8c2e1ebbd1530f370c04075d1c026d0359f9e339feaf7f2713da8af6975cf06fb9670b863b05f77fda3800c8bbcd7f7f3c8d89800bd845f0658987ef52b0dccb9f70d8e8ae8dd86758e8f9edab384054a734bf66958416080cea87c4e015a51fb1b6aa2c622"}, {&(0x7f0000000480)="e9065beef03f86b2a573dfbf71853e2d429a2e6ee284c9c522ab140f277bdc483f9db10b1a78fab02aed0b0ff4fdd78376de25b95297b018c4b14e3331edd318779e960dd74afb0ec684f2ff6e6c2c7102b13ee105c7f0eab5eefa2553f0a76dade2b134ac471af90c85fc8fd42e5a12a1ac2b3bc96c1420a4a57c984fed1e9f04f270b350fc17aa8f4698ec3c6f10c11316181b8cc89837088f432d7d4907efa46d0a"}, {&(0x7f0000000540)="2b4896c0094e219858df09b8ef30d74b1bebf3d84aff8297033a9921d67183d8bac6c23a9adcab33bac4e5b45c8b74f3846e91912902d4d7008e40a7b3269c3a810d589c0eb450a49afaa6", 0x2}, {&(0x7f00000005c0)="44652be8c01e21c17534f006aca4c2cb1d75a516eacbef289820ce87229950ca9f011991c252aee4c692d59f4dae6d76f01d0be7a101b9a846e7d6c417ed4d0b7135d5a92ab5cb9405fc2b33247f31f1ffa23561793ff57fa6730ea7ab6536dcee6ac0783614cd21bccc2c0bd908561088dbda823f27ff3dc82de4"}], 0x245, &(0x7f0000000400), 0x80040020}, 0x0) 449.43375ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e44305"], 0xfdef) 414.511766ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000080), &(0x7f0000000200)='%ps \x00'}, 0x20) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) 381.637621ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_forget\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 375.854362ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit={0x95, 0x0, 0x1008}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 331.589549ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@lld}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000950000200000000009a1f3cd91dfa631dbadeeb3981c21b6d6536425ce4cee7ae6ce9e201c874f87741e2b9e8bf08e2c52340981b96849feb0d8ed84f7a9d8cd79366b14b02aae76f9e1f39b7953c7acf1196db27cbaa0a2e57515864068c3b7f8a54c70e0ff00bab0816550c32ebbbe327af58690bf7ec7b30964d7cbdc1a391dca35bf55b90fc799df8c98db613482013fba748f4f9a92021944958584ca5a8906fe239288"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r1}, 0x10) 250.275321ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x9) ioctl$SIOCSIFHWADDR(r1, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) 236.756043ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x6d, 0x1}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@generic={0x0, r2}, 0x18) 173.902103ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2000) 167.436834ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='kfree_skb\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) write$cgroup_int(r3, &(0x7f0000000200), 0x12) 90.028096ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) 83.997987ms ago: executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES32=r0], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='global_dirty_state\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.io_merged_recursive\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000280), 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) close(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x7, 0x12) r6 = openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) 47.488172ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 10.740678ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002f000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43405) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb, 0xddbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="180200000000000000000000000000008500000029000000850000007d00000095000000000000001d7c19e37320e14a137bd16fbcd23d2ea5e02125bc0f731921fe1608cda1efb6bae8a54f094ddc3faece258ffae99ee3de6bff8ca9d25881ea4687175b94c29e5b0db979505d7972a562ead7fa321fc22d9f90214e9b6b3443bdd5903ea333c9e4886e93ad88d06518eea6f4d3ef6286eba9deb3b080fa1ec25582dd312267fba440779f4a6a7f5ffd9d80941ac4e49d2e82a7d06be4424af732b5b26e6d0929a28170db7affa76c4f3d864a818e83d4a28cefdcddd43378eb08fc3348"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) openat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x40}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 0s ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) kernel console output (not intermixed with test programs): [ 8.705535][ T30] audit: type=1400 audit(1718458754.367:28): avc: denied { write open } for pid=121 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=287 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 8.714442][ T30] audit: type=1400 audit(1718458754.367:29): avc: denied { getattr } for pid=121 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=287 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 8.999660][ T30] audit: type=1400 audit(1718458754.687:30): avc: denied { search } for pid=135 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 11.472947][ T104] udevd (104) used greatest stack depth: 22576 bytes left [ 17.821614][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 17.821646][ T30] audit: type=1400 audit(1718458763.507:61): avc: denied { transition } for pid=224 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.832038][ T30] audit: type=1400 audit(1718458763.507:62): avc: denied { noatsecure } for pid=224 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.839263][ T30] audit: type=1400 audit(1718458763.517:63): avc: denied { write } for pid=224 comm="sh" path="pipe:[12421]" dev="pipefs" ino=12421 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.857888][ T30] audit: type=1400 audit(1718458763.517:64): avc: denied { rlimitinh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.878152][ T30] audit: type=1400 audit(1718458763.517:65): avc: denied { siginh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.121' (ED25519) to the list of known hosts. 2024/06/15 13:39:33 fuzzer started 2024/06/15 13:39:33 dialing manager at 10.128.0.163:30010 [ 28.076672][ T30] audit: type=1400 audit(1718458773.757:66): avc: denied { node_bind } for pid=285 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 28.098658][ T30] audit: type=1400 audit(1718458773.767:67): avc: denied { name_bind } for pid=285 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 28.167599][ T30] audit: type=1400 audit(1718458773.857:68): avc: denied { integrity } for pid=294 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 28.188615][ T294] cgroup: Unknown subsys name 'net' [ 28.201409][ T30] audit: type=1400 audit(1718458773.857:69): avc: denied { mounton } for pid=294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.224529][ T294] cgroup: Unknown subsys name 'devices' [ 28.226844][ T30] audit: type=1400 audit(1718458773.857:70): avc: denied { mount } for pid=294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.252772][ T30] audit: type=1400 audit(1718458773.877:71): avc: denied { setattr } for pid=295 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.279363][ T30] audit: type=1400 audit(1718458773.887:72): avc: denied { unmount } for pid=294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.299203][ T30] audit: type=1400 audit(1718458773.887:73): avc: denied { mounton } for pid=302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.324979][ T30] audit: type=1400 audit(1718458773.907:74): avc: denied { mount } for pid=302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.352355][ T304] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.361251][ T30] audit: type=1400 audit(1718458774.047:75): avc: denied { relabelto } for pid=304 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.403187][ T301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.419204][ T294] cgroup: Unknown subsys name 'hugetlb' [ 28.424936][ T294] cgroup: Unknown subsys name 'rlimit' 2024/06/15 13:39:34 starting 5 executor processes [ 29.379712][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.386716][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.394789][ T312] device bridge_slave_0 entered promiscuous mode [ 29.405533][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.412559][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.420656][ T312] device bridge_slave_1 entered promiscuous mode [ 29.427476][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.434382][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.442445][ T313] device bridge_slave_0 entered promiscuous mode [ 29.450147][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.457209][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.465228][ T313] device bridge_slave_1 entered promiscuous mode [ 29.625872][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.632786][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.640768][ T314] device bridge_slave_0 entered promiscuous mode [ 29.648195][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.655113][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.663335][ T314] device bridge_slave_1 entered promiscuous mode [ 29.710077][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.717087][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.725104][ T311] device bridge_slave_0 entered promiscuous mode [ 29.759751][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.766828][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.774800][ T311] device bridge_slave_1 entered promiscuous mode [ 30.011312][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.018477][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.026534][ T315] device bridge_slave_0 entered promiscuous mode [ 30.072130][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.079209][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.087396][ T315] device bridge_slave_1 entered promiscuous mode [ 30.557026][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.564954][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.606195][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.614083][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.622766][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.631330][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.639759][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.646673][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.653998][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.662731][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.670989][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.678300][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.685584][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.694083][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.702433][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.709321][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.716775][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.724460][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.732150][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.740675][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.749324][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.756210][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.763596][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.772304][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.780855][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.787875][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.816886][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.824936][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.833260][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.841644][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.850351][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.858880][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.865781][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.873191][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.881013][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.888864][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.897979][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.907021][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.913885][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.921301][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.929782][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.938215][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.945080][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.953229][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 30.986674][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.994762][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.015953][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.024460][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.033745][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.043116][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.051604][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.058853][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.066521][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.075312][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.083854][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.090752][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.098169][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.126931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.135018][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.143617][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.152650][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.161414][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.169777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.217264][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.225569][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.234237][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.243209][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.251442][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.259584][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.268062][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.282982][ T313] device veth0_vlan entered promiscuous mode [ 31.307666][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.316519][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.324771][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.333990][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.343570][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.351896][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.359995][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.392616][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.401289][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.416555][ T315] device veth0_vlan entered promiscuous mode [ 31.439710][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.448402][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.457340][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.466254][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.476303][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.485525][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.501122][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.517364][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.530319][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.543709][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.569768][ T313] device veth1_macvtap entered promiscuous mode [ 31.577967][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.588208][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.598279][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.606768][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.615894][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.637065][ T312] device veth0_vlan entered promiscuous mode [ 31.660795][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.670094][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.679278][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.687910][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.696993][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.705558][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.715873][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.724318][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.743043][ T311] device veth0_vlan entered promiscuous mode [ 31.755503][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.763496][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.781374][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.791320][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.805407][ T314] device veth0_vlan entered promiscuous mode [ 31.827559][ T315] device veth1_macvtap entered promiscuous mode [ 31.837463][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.845378][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.854852][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.864531][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.872805][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.898092][ T312] device veth1_macvtap entered promiscuous mode [ 31.906463][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.915348][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.939846][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.948054][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.957107][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.967208][ T311] device veth1_macvtap entered promiscuous mode [ 32.006801][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.014802][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.026183][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.034754][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.043425][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.051965][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.060654][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.069702][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.079160][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.088093][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.096813][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.124314][ T314] device veth1_macvtap entered promiscuous mode [ 32.138833][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.157620][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.166795][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.176613][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.185595][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.229361][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.239185][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.249429][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.258481][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.025654][ C0] hrtimer: interrupt took 47206 ns [ 33.329376][ T372] device syzkaller0 entered promiscuous mode [ 33.447387][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 33.447419][ T30] audit: type=1400 audit(1718458779.137:102): avc: denied { create } for pid=389 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.672589][ T30] audit: type=1400 audit(1718458779.357:103): avc: denied { write } for pid=402 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.726106][ T420] device syzkaller0 entered promiscuous mode [ 35.041292][ T438] device syzkaller0 entered promiscuous mode [ 35.127312][ T30] audit: type=1400 audit(1718458780.817:104): avc: denied { cpu } for pid=444 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.200783][ T30] audit: type=1400 audit(1718458780.877:105): avc: denied { relabelfrom } for pid=437 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 35.245839][ T30] audit: type=1400 audit(1718458780.877:106): avc: denied { relabelto } for pid=437 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 36.016104][ T449] syz-executor.2 (449) used greatest stack depth: 21720 bytes left [ 36.041336][ T469] device syzkaller0 entered promiscuous mode [ 37.051949][ T30] audit: type=1400 audit(1718458782.737:107): avc: denied { confidentiality } for pid=496 comm="syz-executor.1" lockdown_reason="use of bpf to read kernel RAM" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 37.269937][ T504] device syzkaller0 entered promiscuous mode [ 38.120879][ T30] audit: type=1400 audit(1718458783.807:108): avc: denied { create } for pid=515 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.474685][ T517] device syzkaller0 entered promiscuous mode [ 38.935477][ T532] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 40.092869][ T30] audit: type=1400 audit(1718458785.777:109): avc: denied { read } for pid=565 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.750220][ T582] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 46.947234][ T654] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 54.585711][ T30] audit: type=1400 audit(1718458800.267:110): avc: denied { read } for pid=706 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 54.635508][ T30] audit: type=1400 audit(1718458800.267:111): avc: denied { open } for pid=706 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 55.477814][ T315] syz-executor.3 (315) used greatest stack depth: 20880 bytes left [ 58.633104][ T729] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.640451][ T729] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.648922][ T729] device bridge_slave_0 entered promiscuous mode [ 59.065797][ T729] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.072712][ T729] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.122416][ T729] device bridge_slave_1 entered promiscuous mode [ 59.411692][ T785] syzkaller0: create flow: hash 480527429 index 2 [ 59.429338][ T784] device syzkaller0 entered promiscuous mode [ 59.538502][ T380] syzkaller0: tun_net_xmit 48 [ 60.417306][ T784] syzkaller0: delete flow: hash 480527429 index 2 [ 60.466515][ T800] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 60.953712][ T30] audit: type=1400 audit(1718458806.637:112): avc: denied { create } for pid=814 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 62.144759][ T8] device bridge_slave_1 left promiscuous mode [ 62.448046][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.635597][ T8] device bridge_slave_0 left promiscuous mode [ 62.665056][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.742557][ T8] device veth1_macvtap left promiscuous mode [ 62.743674][ T30] audit: type=1400 audit(1718458808.407:113): avc: denied { create } for pid=840 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 62.756494][ T8] device veth0_vlan left promiscuous mode [ 63.846173][ T850] device veth1_macvtap left promiscuous mode [ 63.859522][ T853] device veth1_macvtap entered promiscuous mode [ 63.868839][ T853] device macsec0 entered promiscuous mode [ 63.935247][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.009814][ T30] audit: type=1400 audit(1718458809.697:114): avc: denied { setopt } for pid=868 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 64.012980][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.037281][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.046004][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.054277][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.061209][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.121150][ T729] device veth0_vlan entered promiscuous mode [ 64.173232][ T729] device veth1_macvtap entered promiscuous mode [ 64.367751][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.378148][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.390449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.406307][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.413383][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.449636][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.463340][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.472379][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.482935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.498920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.510991][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.531258][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.544837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.559415][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.569181][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.578461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.587865][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.597992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.607902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.626774][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.863154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.010755][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.052594][ T898] Â: renamed from pim6reg1 [ 67.083560][ T919] device syzkaller0 entered promiscuous mode [ 67.330536][ T30] audit: type=1400 audit(1718458813.017:115): avc: denied { write } for pid=936 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 67.951345][ T960] Â: renamed from pim6reg1 [ 70.165640][ C1] sched: RT throttling activated [ 70.165640][ C0] sched: RT throttling activated [ 70.528870][ T981] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.504786][ T30] audit: type=1400 audit(1718458822.187:116): avc: denied { write } for pid=1042 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 76.558919][ T30] audit: type=1400 audit(1718458822.187:117): avc: denied { ioctl } for pid=1042 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 79.827187][ T1083] syz-executor.1[1083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.827337][ T1083] syz-executor.1[1083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.861889][ T1084] syz-executor.3[1084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.923806][ T1083] syz-executor.1[1083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.936906][ T1084] syz-executor.3[1084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.952817][ T1083] syz-executor.1[1083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.489344][ T1131] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.591606][ T1131] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.646519][ T1131] device bridge_slave_0 entered promiscuous mode [ 85.674153][ T1131] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.685781][ T1131] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.693790][ T1131] device bridge_slave_1 entered promiscuous mode [ 86.138942][ T8] device bridge_slave_1 left promiscuous mode [ 86.146566][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.164926][ T8] device bridge_slave_0 left promiscuous mode [ 86.171402][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.182347][ T8] device veth1_macvtap left promiscuous mode [ 86.188414][ T8] device veth0_vlan left promiscuous mode [ 87.942982][ T1210] device syzkaller0 entered promiscuous mode [ 88.236845][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.246870][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.277315][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.286620][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.305416][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.312408][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.333655][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.342600][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.351444][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.358493][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.425110][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.441003][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.456786][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.475070][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.501630][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.550897][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.560948][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.623321][ T1131] device veth0_vlan entered promiscuous mode [ 88.634506][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.644568][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.655137][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.662693][ T100] udevd[100]: worker [354] terminated by signal 33 (Unknown signal 33) [ 88.686078][ T100] udevd[100]: worker [354] failed while handling '/devices/virtual/block/loop3' [ 88.701908][ T1131] device veth1_macvtap entered promiscuous mode [ 88.721484][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.743947][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.753040][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.786931][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.798391][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.253677][ T1413] device syzkaller0 entered promiscuous mode [ 99.163756][ T1464] syz-executor.2[1464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.163911][ T1464] syz-executor.2[1464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.363025][ T1470] device syzkaller0 entered promiscuous mode [ 101.457059][ T1519] syz-executor.4[1519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.457204][ T1519] syz-executor.4[1519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.620965][ T1519] device syzkaller0 entered promiscuous mode [ 101.681481][ T30] audit: type=1400 audit(1718458847.367:118): avc: denied { create } for pid=1532 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 101.805454][ T1541] device veth1_macvtap left promiscuous mode [ 101.814039][ T1541] device macsec0 left promiscuous mode [ 102.056184][ T1547] device wg2 entered promiscuous mode [ 103.464714][ T1595] device wg2 entered promiscuous mode [ 104.723400][ T1650] device syzkaller0 entered promiscuous mode [ 105.822831][ T1687] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.830273][ T1687] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.956230][ T1692] device bridge_slave_1 left promiscuous mode [ 105.972608][ T1692] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.012088][ T1692] device bridge_slave_0 left promiscuous mode [ 106.034038][ T1692] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.404163][ T1698] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.487602][ T1698] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.495899][ T1698] device bridge_slave_0 entered promiscuous mode [ 107.503716][ T1698] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.510850][ T1698] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.521011][ T1698] device bridge_slave_1 entered promiscuous mode [ 109.225287][ T1744] device syzkaller0 entered promiscuous mode [ 109.712814][ T312] syz-executor.2 (312) used greatest stack depth: 20256 bytes left [ 113.330175][ T744] device bridge_slave_1 left promiscuous mode [ 113.352005][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.382050][ T744] device bridge_slave_0 left promiscuous mode [ 113.403969][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.438714][ T744] device veth1_macvtap left promiscuous mode [ 113.464390][ T744] device veth0_vlan left promiscuous mode [ 114.005078][ T1743] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.021002][ T1743] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.064284][ T1743] device bridge_slave_0 entered promiscuous mode [ 114.100514][ T1743] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.121978][ T1743] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.133398][ T1743] device bridge_slave_1 entered promiscuous mode [ 114.479519][ T1832] syz-executor.4[1832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.479667][ T1832] syz-executor.4[1832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.610436][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.633846][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.666141][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.680159][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.697782][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.704711][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.736904][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.747681][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.756811][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.765148][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.772223][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.812647][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.821039][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.838362][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.847108][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.895262][ T1746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.903901][ T1746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.998042][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.006758][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.014652][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.042493][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.055395][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.062382][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.091922][ T1698] device veth0_vlan entered promiscuous mode [ 115.117497][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.126511][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.147024][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.166833][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.174072][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.183952][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.185944][ T30] audit: type=1400 audit(1718458860.867:119): avc: denied { ioctl } for pid=1870 comm="syz-executor.3" path="cgroup:[4026532605]" dev="nsfs" ino=4026532605 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 115.193693][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.242719][ T1871] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.250483][ T1871] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.273577][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.283044][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.313041][ T1871] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.320185][ T1871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.327640][ T1871] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.334736][ T1871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.345519][ T1871] device bridge0 entered promiscuous mode [ 115.373033][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.381946][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.435326][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.460918][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.474383][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.500948][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.518499][ T1698] device veth1_macvtap entered promiscuous mode [ 115.705703][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.730657][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.880397][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.948478][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.012685][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.085352][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.156493][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.237079][ T1743] device veth0_vlan entered promiscuous mode [ 116.431844][ T1746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.445458][ T1746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.485828][ T744] device veth1_macvtap left promiscuous mode [ 116.816267][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.825222][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.839743][ T1908] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.847001][ T1908] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.891919][ T1911] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.898889][ T1911] bridge0: port 2(bridge_slave_1) entered listening state [ 116.905975][ T1911] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.912893][ T1911] bridge0: port 1(bridge_slave_0) entered listening state [ 116.956185][ T1911] device bridge0 entered promiscuous mode [ 116.965165][ T1743] device veth1_macvtap entered promiscuous mode [ 117.007551][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.016736][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.025497][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.125976][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.148468][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.337284][ T1995] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 122.160916][ T2072] device syzkaller0 entered promiscuous mode [ 123.559065][ T2122] device syzkaller0 entered promiscuous mode [ 123.701430][ T2135] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 126.263732][ T2204] device syzkaller0 entered promiscuous mode [ 126.933624][ T2219] device syzkaller0 entered promiscuous mode [ 127.460817][ T2211] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.470071][ T2211] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.481639][ T2211] device bridge_slave_0 entered promiscuous mode [ 127.507456][ T2211] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.526003][ T2211] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.567275][ T2211] device bridge_slave_1 entered promiscuous mode [ 127.767439][ T2253] device syzkaller0 entered promiscuous mode [ 127.949215][ T8] device bridge_slave_1 left promiscuous mode [ 127.960601][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.036296][ T8] device bridge_slave_0 left promiscuous mode [ 128.045267][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.058554][ T8] device veth1_macvtap left promiscuous mode [ 128.064462][ T8] device veth0_vlan left promiscuous mode [ 128.456419][ T2263] device pim6reg1 entered promiscuous mode [ 128.638767][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.673007][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.701436][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.716263][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.789217][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.796431][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.803991][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.812599][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.821589][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.828558][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.838341][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.933481][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.952824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.975974][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.984248][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.114092][ T2293] device syzkaller0 entered promiscuous mode [ 129.193437][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.223209][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.727035][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.735226][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.745242][ T2211] device veth0_vlan entered promiscuous mode [ 129.752779][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.760826][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.786026][ T2211] device veth1_macvtap entered promiscuous mode [ 129.793791][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.814805][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.835011][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.856196][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.865466][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.908031][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.946590][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.231618][ T2315] device pim6reg1 entered promiscuous mode [ 130.340436][ T2321] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 131.524658][ T2357] device syzkaller0 entered promiscuous mode [ 132.097781][ T2369] device pim6reg1 entered promiscuous mode [ 135.521882][ T2423] device pim6reg1 entered promiscuous mode [ 135.603067][ T2428] device syzkaller0 entered promiscuous mode [ 137.592544][ T2456] EXT4-fs warning (device sda1): verify_group_input:147: Cannot add at group 0 (only 8 groups) [ 138.456056][ T30] audit: type=1400 audit(1718458884.137:120): avc: denied { create } for pid=2466 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 152.331692][ T2637] syz-executor.3[2637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.331853][ T2637] syz-executor.3[2637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.458348][ T2637] syz-executor.3[2637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.578337][ T2637] syz-executor.3[2637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.649689][ T2634] syz-executor.3[2634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.683391][ T2634] syz-executor.3[2634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.691005][ T2685] syz-executor.3[2685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.842412][ T2686] syz-executor.3[2686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.768477][ T2882] syz-executor.4[2882] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.780276][ T2882] syz-executor.4[2882] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.715305][ T2937] syz-executor.1[2937] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.816913][ T2937] syz-executor.1[2937] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.141376][ T2987] syz-executor.0[2987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.153070][ T2987] syz-executor.0[2987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.242048][ T3026] syz-executor.1[3026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.316156][ T3026] syz-executor.1[3026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.954770][ T3061] syz-executor.4[3061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.968185][ T3061] syz-executor.4[3061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.297805][ T3072] device syzkaller0 entered promiscuous mode [ 196.426488][ T3094] device wg2 left promiscuous mode [ 196.908801][ T3131] syz-executor.1[3131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.908964][ T3131] syz-executor.1[3131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.384980][ T30] audit: type=1400 audit(1718458943.067:121): avc: denied { ioctl } for pid=3148 comm="syz-executor.1" path="socket:[22632]" dev="sockfs" ino=22632 ioctlcmd=0x8902 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 197.431362][ T3150] ------------[ cut here ]------------ [ 197.438012][ T3150] trace type BPF program uses run-time allocation [ 197.444726][ T3150] WARNING: CPU: 0 PID: 3150 at kernel/bpf/verifier.c:11656 check_map_prog_compatibility+0x6f1/0x890 [ 197.457028][ T3150] Modules linked in: [ 197.464187][ T3150] CPU: 0 PID: 3150 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 197.606070][ T3150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 197.745250][ T3150] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 197.792014][ T3150] Code: db e9 f9 fc ff ff e8 fe 39 ed ff 31 db e9 ed fc ff ff e8 f2 39 ed ff c6 05 7d 7e 80 05 01 48 c7 c7 00 bf 67 85 e8 0f 7b be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 197.832478][ T3150] RSP: 0018:ffffc90000d4f348 EFLAGS: 00010246 [ 197.852432][ T3150] RAX: 644b184babb74500 RBX: 0000000000000001 RCX: 0000000000040000 [ 197.870910][ T3150] RDX: ffffc9000154e000 RSI: 000000000000094f RDI: 0000000000000950 [ 197.884550][ T3150] RBP: ffffc90000d4f390 R08: ffffffff81576225 R09: ffffed103ee04e93 [ 197.915117][ T3150] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 197.933547][ T3150] R13: ffff88810ab79000 R14: ffffc900000bd000 R15: dffffc0000000000 [ 197.945596][ T3150] FS: 00007fd45b0296c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 197.965118][ T3150] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.217694][ T3150] CR2: 0000001b30725000 CR3: 0000000127dbb000 CR4: 00000000003506b0 [ 198.680982][ T3150] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.755365][ T3150] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.763766][ T3150] Call Trace: [ 198.768099][ T3150] [ 198.770899][ T3150] ? show_regs+0x58/0x60 [ 198.775044][ T3150] ? __warn+0x160/0x2f0 [ 198.779788][ T3150] ? check_map_prog_compatibility+0x6f1/0x890 [ 198.792538][ T3150] ? report_bug+0x3d9/0x5b0 [ 198.798496][ T3150] ? check_map_prog_compatibility+0x6f1/0x890 [ 198.804655][ T3150] ? handle_bug+0x41/0x70 [ 198.809158][ T3150] ? exc_invalid_op+0x1b/0x50 [ 198.824437][ T3150] ? asm_exc_invalid_op+0x1b/0x20 [ 198.829824][ T3150] ? __wake_up_klogd+0xd5/0x110 [ 198.834703][ T3150] ? check_map_prog_compatibility+0x6f1/0x890 [ 198.841340][ T3150] ? check_map_prog_compatibility+0x6f1/0x890 [ 198.855340][ T3150] resolve_pseudo_ldimm64+0x671/0x1240 [ 198.861490][ T3150] ? check_attach_btf_id+0xef0/0xef0 [ 198.867079][ T3150] ? __mark_reg_known+0x1b0/0x1b0 [ 198.872234][ T3150] ? security_capable+0x87/0xb0 [ 198.885277][ T3150] bpf_check+0x3174/0x12bf0 [ 198.893338][ T3150] ? is_bpf_text_address+0x172/0x190 [ 198.900656][ T3150] ? stack_trace_save+0x1c0/0x1c0 [ 198.913425][ T3150] ? __kernel_text_address+0x9b/0x110 [ 198.929957][ T3150] ? unwind_get_return_address+0x4d/0x90 [ 198.936754][ T3150] ? bpf_get_btf_vmlinux+0x60/0x60 [ 198.941839][ T3150] ? arch_stack_walk+0xf3/0x140 [ 198.947188][ T3150] ? stack_trace_save+0x113/0x1c0 [ 198.952500][ T3150] ? stack_trace_snprint+0xf0/0xf0 [ 198.958125][ T3150] ? stack_trace_snprint+0xf0/0xf0 [ 198.963231][ T3150] ? __stack_depot_save+0x34/0x470 [ 198.969943][ T3150] ? ____kasan_kmalloc+0xed/0x110 [ 198.974865][ T3150] ? ____kasan_kmalloc+0xdb/0x110 [ 198.980413][ T3150] ? __kasan_kmalloc+0x9/0x10 [ 198.984982][ T3150] ? kmem_cache_alloc_trace+0x115/0x210 [ 198.990808][ T3150] ? selinux_bpf_prog_alloc+0x51/0x140 [ 198.996328][ T3150] ? security_bpf_prog_alloc+0x62/0x90 [ 199.001679][ T3150] ? bpf_prog_load+0x9ee/0x1b50 [ 199.006407][ T3150] ? __sys_bpf+0x4bc/0x760 [ 199.010605][ T3150] ? __x64_sys_bpf+0x7c/0x90 [ 199.015830][ T3150] ? do_syscall_64+0x3d/0xb0 [ 199.020374][ T3150] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 199.026346][ T3150] ? __kasan_kmalloc+0x9/0x10 [ 199.030964][ T3150] ? memset+0x35/0x40 [ 199.034901][ T3150] ? bpf_obj_name_cpy+0x196/0x1e0 [ 199.040111][ T3150] bpf_prog_load+0x12ac/0x1b50 [ 199.044828][ T3150] ? map_freeze+0x370/0x370 [ 199.049308][ T3150] ? selinux_bpf+0xcb/0x100 [ 199.053858][ T3150] ? security_bpf+0x82/0xb0 [ 199.058330][ T3150] __sys_bpf+0x4bc/0x760 [ 199.062619][ T3150] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 199.068004][ T3150] ? __kasan_check_read+0x11/0x20 [ 199.072986][ T3150] __x64_sys_bpf+0x7c/0x90 [ 199.077362][ T3150] do_syscall_64+0x3d/0xb0 [ 199.081731][ T3150] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 199.087610][ T3150] RIP: 0033:0x7fd45bcaeea9 [ 199.091950][ T3150] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 199.111677][ T3150] RSP: 002b:00007fd45b0290c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 199.120604][ T3150] RAX: ffffffffffffffda RBX: 00007fd45bde5f80 RCX: 00007fd45bcaeea9 [ 199.128954][ T3150] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 199.137405][ T3150] RBP: 00007fd45bd1dff4 R08: 0000000000000000 R09: 0000000000000000 [ 199.145336][ T3150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 199.153782][ T3150] R13: 000000000000000b R14: 00007fd45bde5f80 R15: 00007ffc05ca1c08 [ 199.162623][ T3150] [ 199.166347][ T3150] ---[ end trace a96e166238d6ee59 ]--- [ 199.337913][ T3140] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.344959][ T3140] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.354812][ T3140] device bridge_slave_0 entered promiscuous mode [ 199.373937][ T3140] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.381217][ T3140] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.390333][ T3140] device bridge_slave_1 entered promiscuous mode [ 199.927278][ T744] device bridge_slave_1 left promiscuous mode [ 199.933700][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.977689][ T744] device bridge_slave_0 left promiscuous mode [ 200.005461][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.122249][ T744] device veth1_macvtap left promiscuous mode [ 200.174634][ T744] device veth0_vlan left promiscuous mode [ 201.879661][ T3193] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.892541][ T3193] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.904714][ T3193] device bridge_slave_0 entered promiscuous mode [ 201.929521][ T3193] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.976732][ T3193] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.985070][ T3193] device bridge_slave_1 entered promiscuous mode [ 202.108786][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.127108][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.135034][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.197331][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.211176][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.218316][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.226116][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.235197][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.244059][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.251218][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.269764][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.523647][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.723031][ T30] audit: type=1400 audit(1718458948.407:122): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 202.731931][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.769679][ T30] audit: type=1400 audit(1718458948.407:123): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 202.884155][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.896893][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.000261][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.046371][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.104247][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.113901][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.299369][ T3248] syz-executor.0[3248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.299521][ T3248] syz-executor.0[3248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.929786][ T3140] device veth0_vlan entered promiscuous mode [ 203.963553][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.971730][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.009572][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.018800][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.269191][ T3140] device veth1_macvtap entered promiscuous mode [ 204.353140][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.383553][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.393644][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.474515][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.496465][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.604820][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.617840][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.844317][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.853384][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.862256][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.869187][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.973511][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.131017][ T3277] syz-executor.2[3277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.131167][ T3277] syz-executor.2[3277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.386180][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.426328][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.434907][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.441880][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.600310][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.627389][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.636953][ T3284] syz-executor.0[3284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.637102][ T3284] syz-executor.0[3284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.646196][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.687894][ T3286] syz-executor.0[3286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.688043][ T3286] syz-executor.0[3286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.706362][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.745658][ T744] device bridge_slave_1 left promiscuous mode [ 205.751740][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.768488][ T744] device bridge_slave_0 left promiscuous mode [ 205.774686][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.792278][ T744] device veth1_macvtap left promiscuous mode [ 205.801874][ T744] device veth0_vlan left promiscuous mode [ 205.863639][ T3294] syz-executor.0[3294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.863812][ T3294] syz-executor.0[3294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.514960][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.559025][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.646251][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.680708][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.817577][ T3193] device veth0_vlan entered promiscuous mode [ 206.826012][ T3305] device bridge0 entered promiscuous mode [ 206.838930][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.846808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.911458][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.937746][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.998905][ T3193] device veth1_macvtap entered promiscuous mode [ 207.188018][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.238541][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.500803][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.795775][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.804665][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.605304][ T3337] device bridge0 entered promiscuous mode [ 209.043250][ T3361] bpf_get_probe_write_proto: 2 callbacks suppressed [ 209.043284][ T3361] syz-executor.3[3361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.080504][ T3361] syz-executor.3[3361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.398538][ T3387] syz-executor.1[3387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.423563][ T3387] syz-executor.1[3387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.665385][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.684203][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.694473][ T3345] device bridge_slave_0 entered promiscuous mode [ 211.703358][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.710618][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.729475][ T3345] device bridge_slave_1 entered promiscuous mode [ 215.701701][ T3441] syz-executor.2[3441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.701859][ T3441] syz-executor.2[3441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.744432][ T744] device bridge_slave_1 left promiscuous mode [ 215.771454][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.798628][ T744] device bridge_slave_0 left promiscuous mode [ 215.804860][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.940229][ T744] device veth1_macvtap left promiscuous mode [ 215.962696][ T744] device veth0_vlan left promiscuous mode [ 220.702034][ T3429] dvmrp1: tun_chr_ioctl cmd 2148553947 [ 222.337152][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.344892][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.516069][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.524634][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.535085][ T2833] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.542050][ T2833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.550795][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.560231][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.569279][ T2833] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.576224][ T2833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.650156][ T3345] device veth0_vlan entered promiscuous mode [ 222.671674][ T3345] device veth1_macvtap entered promiscuous mode [ 222.979834][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.026337][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.034603][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.062699][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.087898][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.116284][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.156365][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.184894][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.203184][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.214781][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.227187][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.236131][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.244004][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.253148][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.262480][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.271250][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.281057][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.291185][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.767537][ T3558] dvmrp1: tun_chr_ioctl cmd 2148553947 [ 224.095168][ T3569] syz-executor.1[3569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.095318][ T3569] syz-executor.1[3569] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.492621][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.511211][ T3559] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.519327][ T3559] device bridge_slave_0 entered promiscuous mode [ 231.950037][ T3559] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.957699][ T3559] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.965902][ T3559] device bridge_slave_1 entered promiscuous mode [ 233.636485][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.645000][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.670086][ T744] device bridge_slave_1 left promiscuous mode [ 233.680169][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.696416][ T744] device bridge_slave_0 left promiscuous mode [ 233.702766][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.716179][ T744] device veth1_macvtap left promiscuous mode [ 233.722165][ T744] device veth0_vlan left promiscuous mode [ 234.153136][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.162071][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.170404][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.177331][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.184863][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.193438][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.202130][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.209065][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.265804][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.273790][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.433642][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.676008][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.684313][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.856198][ T3559] device veth0_vlan entered promiscuous mode [ 234.915778][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.924407][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.982243][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.995441][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.024440][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.034771][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.051374][ T3559] device veth1_macvtap entered promiscuous mode [ 235.139656][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.156212][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.176107][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.208386][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.220222][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.261979][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.275511][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.045574][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.054403][ T3713] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.066812][ T3713] device bridge_slave_0 entered promiscuous mode [ 237.085964][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.136533][ T3713] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.159150][ T3713] device bridge_slave_1 entered promiscuous mode [ 237.671146][ T744] device bridge_slave_1 left promiscuous mode [ 237.681926][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.731997][ T744] device bridge_slave_0 left promiscuous mode [ 237.777399][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.846018][ T744] device veth1_macvtap left promiscuous mode [ 237.861823][ T744] device veth0_vlan left promiscuous mode [ 241.657539][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.670300][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.735805][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.762178][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.812749][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.819756][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.881829][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.899846][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.920668][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.927659][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.977851][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.989495][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.005608][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.024768][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.033289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.076853][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.089847][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.109861][ T3713] device veth0_vlan entered promiscuous mode [ 242.117538][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.126106][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.134913][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.142827][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.177877][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.189398][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.201850][ T3713] device veth1_macvtap entered promiscuous mode [ 242.239464][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.247950][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.271618][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.310994][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.322162][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.363559][ T744] device bridge_slave_1 left promiscuous mode [ 246.372280][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.418934][ T744] device bridge_slave_0 left promiscuous mode [ 246.445123][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.497576][ T744] device veth1_macvtap left promiscuous mode [ 246.536427][ T744] device veth0_vlan left promiscuous mode [ 249.314689][ T3931] device syzkaller0 entered promiscuous mode [ 249.323299][ T3901] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.341427][ T3901] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.357036][ T3901] device bridge_slave_0 entered promiscuous mode [ 249.424577][ T3901] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.441833][ T3901] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.548917][ T3901] device bridge_slave_1 entered promiscuous mode [ 250.647031][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.654720][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.683045][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.697365][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.713319][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.720392][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.759572][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.777894][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.801374][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.808374][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.069925][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.077956][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.086391][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.094978][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.116335][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.124745][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.143763][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.166919][ T3901] device veth0_vlan entered promiscuous mode [ 251.176050][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.194451][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.211831][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.219735][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.236711][ T3901] device veth1_macvtap entered promiscuous mode [ 251.252183][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.261799][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.274715][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.315267][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.324946][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.334746][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.343812][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.608443][ T4065] device macsec0 entered promiscuous mode [ 252.148577][ T3667] device bridge_slave_1 left promiscuous mode [ 252.154716][ T3667] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.216319][ T3667] device bridge_slave_0 left promiscuous mode [ 252.222505][ T3667] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.270334][ T3667] device veth1_macvtap left promiscuous mode [ 252.290946][ T3667] device veth0_vlan left promiscuous mode [ 253.438768][ T4094] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.470803][ T4094] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.481156][ T4094] device bridge_slave_0 entered promiscuous mode [ 253.492486][ T4094] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.499971][ T4094] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.510633][ T4094] device bridge_slave_1 entered promiscuous mode [ 254.127476][ C1] ------------[ cut here ]------------ [ 254.132876][ C1] WARNING: CPU: 1 PID: 4184 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 254.141996][ C1] Modules linked in: [ 254.145998][ C1] CPU: 1 PID: 4184 Comm: syz-executor.0 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 254.158153][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 254.168537][ C1] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 254.174954][ C1] Code: 66 8b 05 e7 87 c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 98 42 09 00 65 8b 05 59 85 bf 7e 85 c0 74 02 5d c3 e8 5a 99 bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 254.194751][ C1] RSP: 0018:ffffc900001d0b60 EFLAGS: 00010006 [ 254.200598][ C1] RAX: 0000000080010204 RBX: ffff88811c77c408 RCX: dffffc0000000000 [ 254.208589][ C1] RDX: 0000000080010204 RSI: 0000000000000201 RDI: ffffffff83fe6af2 [ 254.216452][ C1] RBP: ffffc900001d0b60 R08: dffffc0000000000 R09: 0000000000000003 [ 254.224219][ C1] R10: fffff5200003a160 R11: dffffc0000000001 R12: 0000000000000000 [ 254.232045][ C1] R13: dffffc0000000000 R14: 00000000fffffffe R15: ffff88811c77c400 [ 254.239927][ C1] FS: 00007f0c737b36c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 254.249295][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.256184][ C1] CR2: 0000001b2d123000 CR3: 0000000127342000 CR4: 00000000003506a0 [ 254.264088][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.271895][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.279702][ C1] Call Trace: [ 254.282820][ C1] [ 254.285510][ C1] ? show_regs+0x58/0x60 [ 254.289594][ C1] ? __warn+0x160/0x2f0 [ 254.293584][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 254.298632][ C1] ? report_bug+0x3d9/0x5b0 [ 254.302964][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 254.308080][ C1] ? handle_bug+0x41/0x70 [ 254.312241][ C1] ? exc_invalid_op+0x1b/0x50 [ 254.316759][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 254.321799][ C1] ? sock_hash_delete_elem+0x2a2/0x2f0 [ 254.327091][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 254.332214][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 254.336983][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 254.342112][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xc9c [ 254.347497][ C1] bpf_trace_run2+0xec/0x210 [ 254.352002][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 254.356806][ C1] __bpf_trace_hrtimer_start+0x23/0x30 [ 254.362070][ C1] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 254.367798][ C1] __traceiter_hrtimer_start+0x75/0xc0 [ 254.373103][ C1] enqueue_hrtimer+0x1e7/0x240 [ 254.377874][ C1] __hrtimer_run_queues+0x478/0xad0 [ 254.382936][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 254.387853][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 254.393761][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 254.398540][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 254.404359][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 254.409902][ C1] [ 254.412670][ C1] [ 254.415457][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 254.421266][ C1] RIP: 0010:generic_exec_single+0x301/0x400 [ 254.427084][ C1] Code: 00 00 fc ff df 41 0f b6 04 06 84 c0 0f 85 d0 00 00 00 41 c7 45 00 00 00 00 00 41 be fa ff ff ff eb 0d e8 f2 b0 0a 00 45 31 f6 <4c> 8b 7c 24 10 48 c7 44 24 20 0e 36 e0 45 48 b8 00 00 00 00 00 fc [ 254.447052][ C1] RSP: 0018:ffffc90000b679c0 EFLAGS: 00000287 [ 254.452945][ C1] RAX: ffffffff816585eb RBX: 0000000000000200 RCX: 0000000000040000 [ 254.460796][ C1] RDX: ffffc90001b51000 RSI: 00000000000001d3 RDI: 00000000000001d4 [ 254.468572][ C1] RBP: ffffc90000b67a70 R08: ffffffff816584f5 R09: ffffffff8163a20d [ 254.476380][ C1] R10: 0000000000000002 R11: ffff88810a7162c0 R12: 0000000000000246 [ 254.484201][ C1] R13: ffffc90000b67ac8 R14: 0000000000000000 R15: ffffc90000b67c00 [ 254.492020][ C1] ? clockevents_program_event+0x7d/0x300 [ 254.497685][ C1] ? generic_exec_single+0x185/0x400 [ 254.502869][ C1] ? generic_exec_single+0x27b/0x400 [ 254.507997][ C1] ? event_function+0x300/0x300 [ 254.512675][ C1] ? smp_call_function_single+0x510/0x510 [ 254.518223][ C1] ? smp_call_function_single+0xa2/0x510 [ 254.523696][ C1] smp_call_function_single+0x23d/0x510 [ 254.529072][ C1] ? event_function+0x300/0x300 [ 254.533769][ C1] ? flush_smp_call_function_from_idle+0x1c0/0x1c0 [ 254.540270][ C1] ? event_function+0x300/0x300 [ 254.544962][ C1] ? selinux_capable+0x2f1/0x430 [ 254.549748][ C1] perf_install_in_context+0x582/0x8b0 [ 254.555036][ C1] ? find_get_context+0x9c0/0x9c0 [ 254.559884][ C1] ? add_event_to_ctx+0xe90/0xe90 [ 254.564762][ C1] ? wait_for_completion_killable_timeout+0x10/0x10 [ 254.571169][ C1] ? security_capable+0x87/0xb0 [ 254.575865][ C1] __se_sys_perf_event_open+0x2e57/0x3ce0 [ 254.581431][ C1] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 254.586898][ C1] ? fpu_flush_thread+0xf0/0xf0 [ 254.591568][ C1] ? __kasan_check_read+0x11/0x20 [ 254.596432][ C1] __x64_sys_perf_event_open+0xbf/0xd0 [ 254.601735][ C1] do_syscall_64+0x3d/0xb0 [ 254.605975][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 254.611889][ C1] RIP: 0033:0x7f0c74438ea9 [ 254.616132][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 254.635577][ C1] RSP: 002b:00007f0c737b30c8 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 254.643827][ C1] RAX: ffffffffffffffda RBX: 00007f0c7456ff80 RCX: 00007f0c74438ea9 [ 254.652082][ C1] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000000020000180 [ 254.659990][ C1] RBP: 00007f0c744a7ff4 R08: 0000000000000000 R09: 0000000000000000 [ 254.667950][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 254.675774][ C1] R13: 000000000000000b R14: 00007f0c7456ff80 R15: 00007ffd86b8d9c8 [ 254.683689][ C1] [ 254.686524][ C1] ---[ end trace a96e166238d6ee5a ]--- [ 254.698567][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.706975][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.726273][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.734957][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.744046][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.751122][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.759313][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.768086][ T343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.776614][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.783546][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.877559][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.903659][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.936298][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.003592][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.012348][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.031758][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.040517][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.049676][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.057873][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.102669][ T4094] device veth0_vlan entered promiscuous mode [ 255.121892][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.131446][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.143999][ T4094] device veth1_macvtap entered promiscuous mode [ 255.170320][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.179342][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.188465][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.212363][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.228226][ T2833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 356.275659][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 356.282493][ C0] rcu: 1-...!: (0 ticks this GP) idle=c5d/1/0x4000000000000000 softirq=17026/17026 fqs=0 last_accelerate: ee8a/15a3 dyntick_enabled: 1 [ 356.296520][ C0] (detected by 0, t=10002 jiffies, g=16913, q=182) [ 356.302994][ C0] Sending NMI from CPU 0 to CPUs 1: [ 356.308088][ C1] NMI backtrace for cpu 1 [ 356.308119][ C1] CPU: 1 PID: 4243 Comm: syz-executor.1 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 356.308172][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 356.308199][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 356.308267][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 7a 02 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 356.308306][ C1] RSP: 0018:ffffc900001d02a0 EFLAGS: 00000046 [ 356.308344][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a058 RCX: ffffffff8154fb7f [ 356.308378][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7129a00 [ 356.308412][ C1] RBP: ffffc900001d0350 R08: dffffc0000000000 R09: ffffed103ee25341 [ 356.308448][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 356.308482][ C1] R13: ffff8881f7129a00 R14: 0000000000000003 R15: 1ffff9200003a05c [ 356.308516][ C1] FS: 0000555555b04480(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 356.308559][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 356.308592][ C1] CR2: 0000001b2ef36000 CR3: 0000000128804000 CR4: 00000000003506a0 [ 356.308630][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 356.308658][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 356.308688][ C1] Call Trace: [ 356.308703][ C1] [ 356.308722][ C1] ? show_regs+0x58/0x60 [ 356.308771][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 356.308830][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 356.308891][ C1] ? kvm_wait+0x117/0x180 [ 356.308934][ C1] ? kvm_wait+0x117/0x180 [ 356.308978][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 356.309031][ C1] ? nmi_handle+0xa8/0x280 [ 356.309081][ C1] ? kvm_wait+0x117/0x180 [ 356.309125][ C1] ? default_do_nmi+0x69/0x160 [ 356.309178][ C1] ? exc_nmi+0xaf/0x120 [ 356.309234][ C1] ? end_repeat_nmi+0x16/0x31 [ 356.309285][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 356.309344][ C1] ? kvm_wait+0x117/0x180 [ 356.309389][ C1] ? kvm_wait+0x117/0x180 [ 356.309434][ C1] ? kvm_wait+0x117/0x180 [ 356.309478][ C1] [ 356.309490][ C1] [ 356.309507][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 356.309557][ C1] ? pv_hash+0x86/0x150 [ 356.309607][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 356.309670][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 356.309734][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 356.309791][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 356.309839][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 356.309887][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 356.309941][ C1] ? debug_smp_processor_id+0x17/0x20 [ 356.309995][ C1] ? get_stack_info_noinstr+0x1b/0x130 [ 356.310051][ C1] hrtimer_interrupt+0x111/0xaa0 [ 356.310098][ C1] ? update_stack_state+0x15d/0x460 [ 356.310154][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 356.310209][ C1] ? sched_clock+0x9/0x10 [ 356.310252][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 356.310308][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 356.310360][ C1] sysvec_apic_timer_interrupt+0x44/0xc0 [ 356.310414][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 356.310462][ C1] RIP: 0010:unwind_next_frame+0x1/0x700 [ 356.310517][ C1] Code: c0 08 5b 41 5e 41 5f 5d c3 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 99 4c 89 f7 e8 8b 9d 7d 00 eb 8f 66 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 41 55 41 54 53 48 83 ec 50 49 89 fe 48 ba 00 [ 356.310554][ C1] RSP: 0018:ffffc900001d0750 EFLAGS: 00000202 [ 356.310590][ C1] RAX: 0000000000000001 RBX: ffffc900001d0760 RCX: 00000000001d0701 [ 356.310622][ C1] RDX: dffffc0000000000 RSI: ffffffff815dba77 RDI: ffffc900001d0760 [ 356.310659][ C1] RBP: ffffc900001d07f0 R08: ffffc900001d0848 R09: 0000000000000008 [ 356.310693][ C1] R10: ffffc900001d0850 R11: dffffc0000000001 R12: ffff888129f3cf00 [ 356.310729][ C1] R13: ffffffff815f5280 R14: ffffc900001d0840 R15: 0000000000000000 [ 356.310764][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 356.310818][ C1] ? rcu_core+0x517/0x1020 [ 356.310872][ C1] ? arch_stack_walk+0x10d/0x140 [ 356.310929][ C1] ? rcu_core+0x517/0x1020 [ 356.310984][ C1] stack_trace_save+0x113/0x1c0 [ 356.311035][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 356.311082][ C1] ? __kasan_record_aux_stack+0xd3/0xf0 [ 356.311138][ C1] ? __local_bh_enable_ip+0x75/0x80 [ 356.311189][ C1] ? kfree+0xc8/0x220 [ 356.311246][ C1] ? kfree+0xc8/0x220 [ 356.311295][ C1] kasan_set_track+0x4b/0x70 [ 356.311340][ C1] ? kasan_set_track+0x4b/0x70 [ 356.311382][ C1] ? kasan_set_free_info+0x23/0x40 [ 356.311430][ C1] ? ____kasan_slab_free+0x126/0x160 [ 356.311475][ C1] ? __kasan_slab_free+0x11/0x20 [ 356.311519][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 356.311574][ C1] ? kfree+0xc8/0x220 [ 356.311621][ C1] ? neigh_rcu_free_parms+0x4f/0x80 [ 356.311673][ C1] ? rcu_do_batch+0x57a/0xc10 [ 356.311723][ C1] ? rcu_core+0x517/0x1020 [ 356.311807][ C1] kasan_set_free_info+0x23/0x40 [ 356.311856][ C1] ____kasan_slab_free+0x126/0x160 [ 356.311906][ C1] __kasan_slab_free+0x11/0x20 [ 356.311950][ C1] slab_free_freelist_hook+0xbd/0x190 [ 356.312011][ C1] ? neigh_rcu_free_parms+0x4f/0x80 [ 356.312063][ C1] kfree+0xc8/0x220 [ 356.312117][ C1] neigh_rcu_free_parms+0x4f/0x80 [ 356.312169][ C1] ? neigh_parms_release+0x220/0x220 [ 356.312229][ C1] rcu_do_batch+0x57a/0xc10 [ 356.312291][ C1] ? local_bh_enable+0x20/0x20 [ 356.312341][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 356.312399][ C1] ? note_gp_changes+0x159/0x260 [ 356.312450][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 356.312512][ C1] ? rcu_report_qs_rnp+0x381/0x390 [ 356.312566][ C1] rcu_core+0x517/0x1020 [ 356.312625][ C1] ? rcu_cpu_kthread_park+0x90/0x90 [ 356.312677][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 356.312730][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 356.312783][ C1] rcu_core_si+0x9/0x10 [ 356.312830][ C1] __do_softirq+0x26d/0x5bf [ 356.312884][ C1] do_softirq+0xf6/0x150 [ 356.312933][ C1] [ 356.312947][ C1] [ 356.312962][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 356.313012][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 356.313066][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 356.313127][ C1] __local_bh_enable_ip+0x75/0x80 [ 356.313177][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 356.313226][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 356.313285][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xddc [ 356.313325][ C1] bpf_trace_run2+0xec/0x210 [ 356.313377][ C1] ? asm_exc_int3+0x3a/0x40 [ 356.313422][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 356.313482][ C1] __bpf_trace_hrtimer_start+0x23/0x30 [ 356.313539][ C1] enqueue_hrtimer+0x1e7/0x240 [ 356.313588][ C1] hrtimer_start_range_ns+0x9f4/0xb80 [ 356.313644][ C1] hrtimer_sleeper_start_expires+0x67/0x70 [ 356.313696][ C1] futex_wait_queue_me+0x231/0x760 [ 356.313757][ C1] ? futex_wait_setup+0x520/0x520 [ 356.313821][ C1] futex_wait+0x2e6/0x9a0 [ 356.313880][ C1] ? do_futex+0x37f0/0x37f0 [ 356.313934][ C1] ? __remove_hrtimer+0x4d0/0x4d0 [ 356.313984][ C1] ? ktime_get_coarse_real_ts64+0x117/0x130 [ 356.314053][ C1] do_futex+0x1367/0x37f0 [ 356.314107][ C1] ? file_remove_privs+0x610/0x610 [ 356.314164][ C1] ? __kasan_check_write+0x14/0x20 [ 356.314225][ C1] ? fault_dirty_shared_page+0x22d/0x290 [ 356.314282][ C1] ? handle_pte_fault+0x1c91/0x24d0 [ 356.314334][ C1] ? futex_exit_release+0x1e0/0x1e0 [ 356.314391][ C1] ? fault_around_bytes_set+0xc0/0xc0 [ 356.314441][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 356.314505][ C1] ? do_handle_mm_fault+0x17e1/0x23a0 [ 356.314571][ C1] ? numa_migrate_prep+0xe0/0xe0 [ 356.314618][ C1] ? __kasan_check_write+0x14/0x20 [ 356.314668][ C1] ? __switch_to+0x62a/0x1190 [ 356.314720][ C1] ? perf_pmu_sched_task+0x190/0x190 [ 356.314775][ C1] ? sched_clock+0x9/0x10 [ 356.314820][ C1] ? __kasan_check_write+0x14/0x20 [ 356.314871][ C1] ? _copy_from_user+0x96/0xd0 [ 356.314917][ C1] ? get_timespec64+0x197/0x270 [ 356.314974][ C1] ? debug_smp_processor_id+0x17/0x20 [ 356.315033][ C1] __se_sys_futex+0x37b/0x3e0 [ 356.315085][ C1] ? irqentry_exit_to_user_mode+0x17/0x20 [ 356.315144][ C1] ? __x64_sys_futex+0x100/0x100 [ 356.315210][ C1] ? debug_smp_processor_id+0x17/0x20 [ 356.315263][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 356.315321][ C1] __x64_sys_futex+0xe5/0x100 [ 356.315377][ C1] do_syscall_64+0x3d/0xb0 [ 356.315424][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 356.315473][ C1] RIP: 0033:0x7fd45bcaeea9 [ 356.315511][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 356.315552][ C1] RSP: 002b:00007ffc05ca1ce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 356.315601][ C1] RAX: ffffffffffffffda RBX: 000000000003e8f0 RCX: 00007fd45bcaeea9 [ 356.315636][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fd45bde5f8c [ 356.315668][ C1] RBP: 000000000003e922 R08: 00007ffc05d710b0 R09: 0000001600000000 [ 356.315702][ C1] R10: 00007ffc05ca1dd0 R11: 0000000000000246 R12: 00007ffc05ca1dd0 [ 356.315737][ C1] R13: 00007fd45bde5f8c R14: 0000000000000032 R15: 00007ffc05ca1df0 [ 356.315783][ C1] [ 356.316011][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g16913 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 357.214547][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 357.224556][ C0] rcu: RCU grace-period kthread stack dump: [ 357.230631][ C0] task:rcu_preempt state:R running task stack:27976 pid: 14 ppid: 2 flags:0x00004000 [ 357.241421][ C0] Call Trace: [ 357.244633][ C0] [ 357.247415][ C0] __schedule+0xccc/0x1590 [ 357.251674][ C0] ? __sched_text_start+0x8/0x8 [ 357.256349][ C0] ? __kasan_check_write+0x14/0x20 [ 357.261416][ C0] schedule+0x11f/0x1e0 [ 357.265582][ C0] schedule_timeout+0x18c/0x370 [ 357.270260][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 357.275302][ C0] ? console_conditional_schedule+0x30/0x30 [ 357.281024][ C0] ? update_process_times+0x200/0x200 [ 357.286236][ C0] ? prepare_to_swait_event+0x308/0x320 [ 357.291719][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 357.296395][ C0] ? debug_smp_processor_id+0x17/0x20 [ 357.301597][ C0] ? __note_gp_changes+0x4ab/0x920 [ 357.306545][ C0] ? rcu_gp_init+0xc30/0xc30 [ 357.311163][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 357.316197][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 357.320626][ C0] rcu_gp_kthread+0xa4/0x350 [ 357.325135][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 357.329929][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 357.334474][ C0] ? __kasan_check_read+0x11/0x20 [ 357.339293][ C0] ? __kthread_parkme+0xb2/0x200 [ 357.344067][ C0] kthread+0x421/0x510 [ 357.348000][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 357.352853][ C0] ? kthread_blkcg+0xd0/0xd0 [ 357.357494][ C0] ret_from_fork+0x1f/0x30 [ 357.361770][ C0] [ 357.364620][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 357.370929][ C0] NMI backtrace for cpu 0 [ 357.375089][ C0] CPU: 0 PID: 4247 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 357.387235][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 357.397390][ C0] Call Trace: [ 357.400511][ C0] [ 357.403206][ C0] dump_stack_lvl+0x151/0x1b7 [ 357.407734][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 357.413625][ C0] dump_stack+0x15/0x17 [ 357.417611][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 357.422552][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 357.428880][ C0] ? panic+0x751/0x751 [ 357.432772][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 357.438772][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 357.445330][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 357.451227][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 357.457039][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 357.463040][ C0] print_other_cpu_stall+0x112d/0x1340 [ 357.468341][ C0] ? print_cpu_stall+0x5f0/0x5f0 [ 357.473107][ C0] rcu_sched_clock_irq+0xaec/0x12f0 [ 357.478369][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 357.484369][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 357.489388][ C0] update_process_times+0x198/0x200 [ 357.494834][ C0] tick_sched_timer+0x188/0x240 [ 357.499484][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 357.504884][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 357.509912][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 357.514865][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 357.520756][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 357.525539][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 357.531259][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 357.536730][ C0] [ 357.539498][ C0] [ 357.542277][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 357.548090][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x1/0x60 [ 357.554130][ C0] Code: 00 00 0f 0b 0f 1f 44 00 00 55 48 89 e5 53 48 89 fb e8 13 00 00 00 48 8b 3d 74 1e 96 05 48 89 de e8 84 76 41 00 5b 5d c3 cc 55 <48> 89 e5 48 8b 45 08 65 48 8b 0d 10 36 92 7e 65 8b 15 11 36 92 7e [ 357.573690][ C0] RSP: 0018:ffffc90000ba7730 EFLAGS: 00000202 [ 357.579673][ C0] RAX: 0000000000000000 RBX: 1ffff1103ee2784d RCX: ffff888117e30000 [ 357.587580][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 357.595477][ C0] RBP: ffffc90000ba7858 R08: ffffffff8165929a R09: ffffed103ee071d3 [ 357.603472][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 357.611269][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 357.619093][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 357.624908][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 357.630732][ C0] ? text_poke_sync+0x30/0x30 [ 357.635603][ C0] ? smp_call_function_many+0x40/0x40 [ 357.641445][ C0] ? text_poke_sync+0x30/0x30 [ 357.646249][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 357.651979][ C0] ? on_each_cpu_cond_mask+0x5a/0x80 [ 357.657388][ C0] ? text_poke_sync+0x30/0x30 [ 357.662148][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 357.667731][ C0] text_poke_bp_batch+0x535/0x5d0 [ 357.672596][ C0] ? text_poke_loc_init+0x540/0x540 [ 357.677619][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 357.682490][ C0] ? enqueue_hrtimer+0x1e2/0x240 [ 357.687264][ C0] text_poke_bp+0xc8/0x140 [ 357.691588][ C0] ? text_poke_queue+0x1a0/0x1a0 [ 357.696381][ C0] ? mutex_lock+0xb6/0x1e0 [ 357.700615][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 357.707051][ C0] ? mutex_lock+0xb6/0x1e0 [ 357.711292][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 357.716670][ C0] ? enqueue_hrtimer+0x1e2/0x240 [ 357.721475][ C0] __static_call_transform+0x1b5/0x2c0 [ 357.726740][ C0] ? enqueue_hrtimer+0x1e2/0x240 [ 357.731512][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 357.736912][ C0] arch_static_call_transform+0x130/0x1c0 [ 357.742464][ C0] __static_call_update+0x37f/0x5c0 [ 357.747483][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 357.752882][ C0] ? enqueue_hrtimer+0x1e2/0x240 [ 357.757737][ C0] ? __static_call_return0+0x10/0x10 [ 357.762848][ C0] ? __kasan_kmalloc+0x9/0x10 [ 357.767361][ C0] ? tracepoint_probe_unregister+0x458/0x900 [ 357.773180][ C0] ? memcpy+0x56/0x70 [ 357.776997][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 357.782508][ C0] tracepoint_probe_unregister+0x7fb/0x900 [ 357.788260][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 357.793773][ C0] bpf_probe_unregister+0x61/0x70 [ 357.798604][ C0] bpf_raw_tp_link_release+0x63/0x90 [ 357.803727][ C0] bpf_link_free+0x129/0x3f0 [ 357.808160][ C0] ? rcu_gp_kthread_wake+0x90/0x90 [ 357.813213][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 357.818490][ C0] ? kmem_cache_free+0x116/0x2e0 [ 357.823271][ C0] bpf_link_release+0x170/0x180 [ 357.827943][ C0] ? bpf_prog_get_stats+0x2f0/0x2f0 [ 357.833142][ C0] __fput+0x3fe/0x910 [ 357.837069][ C0] ____fput+0x15/0x20 [ 357.841253][ C0] task_work_run+0x129/0x190 [ 357.845668][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 357.850785][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 357.856173][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 357.861553][ C0] do_syscall_64+0x49/0xb0 [ 357.865891][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 357.871628][ C0] RIP: 0033:0x7fc639da4ea9 [ 357.875959][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 357.895661][ C0] RSP: 002b:00007ffd8f61f128 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 357.903975][ C0] RAX: 0000000000000000 RBX: 000000000003e8d4 RCX: 00007fc639da4ea9 [ 357.912447][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 357.920225][ C0] RBP: ffffffffffffffff R08: 0000000000000001 R09: 0000000900000000 [ 357.928137][ C0] R10: 00007fc639d28000 R11: 0000000000000246 R12: 00007fc639edbf80 [ 357.935966][ C0] R13: 00007fc639edbf8c R14: 0000000000000032 R15: 00007fc639edd980 [ 357.943780][ C0] [ 507.214755][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz-executor.2:4247] [ 507.223303][ C0] Modules linked in: [ 507.227032][ C0] CPU: 0 PID: 4247 Comm: syz-executor.2 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 507.238891][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 507.249408][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x1/0x60 [ 507.255350][ C0] Code: 00 00 0f 0b 0f 1f 44 00 00 55 48 89 e5 53 48 89 fb e8 13 00 00 00 48 8b 3d 74 1e 96 05 48 89 de e8 84 76 41 00 5b 5d c3 cc 55 <48> 89 e5 48 8b 45 08 65 48 8b 0d 10 36 92 7e 65 8b 15 11 36 92 7e [ 507.275518][ C0] RSP: 0018:ffffc90000ba7730 EFLAGS: 00000202 [ 507.281554][ C0] RAX: 0000000000000000 RBX: 1ffff1103ee2784d RCX: ffff888117e30000 [ 507.289472][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 507.297348][ C0] RBP: ffffc90000ba7858 R08: ffffffff8165929a R09: ffffed103ee071d3 [ 507.305162][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 507.313064][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 507.321135][ C0] FS: 0000555556d84480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 507.329894][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.336332][ C0] CR2: 00007f0c7457198c CR3: 0000000127873000 CR4: 00000000003506b0 [ 507.344162][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 507.352117][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 507.360733][ C0] Call Trace: [ 507.363943][ C0] [ 507.367160][ C0] ? show_regs+0x58/0x60 [ 507.371708][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 507.376617][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 507.381737][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 507.387098][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 507.392203][ C0] ? clockevents_program_event+0x22f/0x300 [ 507.397844][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 507.403838][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 507.409057][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 507.415067][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 507.420901][ C0] [ 507.423742][ C0] [ 507.426691][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 507.432688][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 507.438509][ C0] ? __sanitizer_cov_trace_pc+0x1/0x60 [ 507.443797][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 507.449699][ C0] ? text_poke_sync+0x30/0x30 [ 507.454211][ C0] ? smp_call_function_many+0x40/0x40 [ 507.459415][ C0] ? text_poke_sync+0x30/0x30 [ 507.464106][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 507.469309][ C0] ? on_each_cpu_cond_mask+0x5a/0x80 [ 507.474429][ C0] ? text_poke_sync+0x30/0x30 [ 507.478962][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 507.483895][ C0] text_poke_bp_batch+0x535/0x5d0 [ 507.488757][ C0] ? text_poke_loc_init+0x540/0x540 [ 507.493790][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 507.498936][ C0] ? enqueue_hrtimer+0x1e2/0x240 [ 507.503710][ C0] text_poke_bp+0xc8/0x140 [ 507.507965][ C0] ? text_poke_queue+0x1a0/0x1a0 [ 507.512728][ C0] ? mutex_lock+0xb6/0x1e0 [ 507.517090][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 507.523493][ C0] ? mutex_lock+0xb6/0x1e0 [ 507.528009][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 507.533645][ C0] ? enqueue_hrtimer+0x1e2/0x240 [ 507.538424][ C0] __static_call_transform+0x1b5/0x2c0 [ 507.543932][ C0] ? enqueue_hrtimer+0x1e2/0x240 [ 507.548777][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 507.554774][ C0] arch_static_call_transform+0x130/0x1c0 [ 507.560689][ C0] __static_call_update+0x37f/0x5c0 [ 507.565711][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 507.571295][ C0] ? enqueue_hrtimer+0x1e2/0x240 [ 507.576058][ C0] ? __static_call_return0+0x10/0x10 [ 507.581174][ C0] ? __kasan_kmalloc+0x9/0x10 [ 507.586021][ C0] ? tracepoint_probe_unregister+0x458/0x900 [ 507.591803][ C0] ? memcpy+0x56/0x70 [ 507.595618][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 507.601087][ C0] tracepoint_probe_unregister+0x7fb/0x900 [ 507.606730][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 507.612123][ C0] bpf_probe_unregister+0x61/0x70 [ 507.617008][ C0] bpf_raw_tp_link_release+0x63/0x90 [ 507.622297][ C0] bpf_link_free+0x129/0x3f0 [ 507.626782][ C0] ? rcu_gp_kthread_wake+0x90/0x90 [ 507.631816][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 507.637104][ C0] ? kmem_cache_free+0x116/0x2e0 [ 507.641969][ C0] bpf_link_release+0x170/0x180 [ 507.646760][ C0] ? bpf_prog_get_stats+0x2f0/0x2f0 [ 507.651771][ C0] __fput+0x3fe/0x910 [ 507.655591][ C0] ____fput+0x15/0x20 [ 507.659408][ C0] task_work_run+0x129/0x190 [ 507.663918][ C0] exit_to_user_mode_loop+0xc4/0xe0 [ 507.669069][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 507.674334][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 507.679803][ C0] do_syscall_64+0x49/0xb0 [ 507.684084][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 507.689869][ C0] RIP: 0033:0x7fc639da4ea9 [ 507.694165][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 507.714307][ C0] RSP: 002b:00007ffd8f61f128 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 507.722547][ C0] RAX: 0000000000000000 RBX: 000000000003e8d4 RCX: 00007fc639da4ea9 [ 507.730362][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 507.738173][ C0] RBP: ffffffffffffffff R08: 0000000000000001 R09: 0000000900000000 [ 507.745984][ C0] R10: 00007fc639d28000 R11: 0000000000000246 R12: 00007fc639edbf80 [ 507.753799][ C0] R13: 00007fc639edbf8c R14: 0000000000000032 R15: 00007fc639edd980 [ 507.761625][ C0] [ 507.764468][ C0] Sending NMI from CPU 0 to CPUs 1: [ 507.769579][ C1] NMI backtrace for cpu 1 [ 507.769605][ C1] CPU: 1 PID: 4243 Comm: syz-executor.1 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 507.769661][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 507.769688][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 507.769744][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 7a 02 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 507.769786][ C1] RSP: 0018:ffffc900001d02a0 EFLAGS: 00000046 [ 507.769827][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a058 RCX: ffffffff8154fb7f [ 507.769861][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7129a00 [ 507.769896][ C1] RBP: ffffc900001d0350 R08: dffffc0000000000 R09: ffffed103ee25341 [ 507.769934][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 507.769968][ C1] R13: ffff8881f7129a00 R14: 0000000000000003 R15: 1ffff9200003a05c [ 507.770002][ C1] FS: 0000555555b04480(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 507.770047][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.770081][ C1] CR2: 0000001b2ef36000 CR3: 0000000128804000 CR4: 00000000003506a0 [ 507.770120][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 507.770149][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 507.770181][ C1] Call Trace: [ 507.770195][ C1] [ 507.770214][ C1] ? show_regs+0x58/0x60 [ 507.770263][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 507.770323][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 507.770406][ C1] ? kvm_wait+0x117/0x180 [ 507.770448][ C1] ? kvm_wait+0x117/0x180 [ 507.770494][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 507.770546][ C1] ? nmi_handle+0xa8/0x280 [ 507.770597][ C1] ? kvm_wait+0x117/0x180 [ 507.770640][ C1] ? kvm_wait+0x117/0x180 [ 507.770684][ C1] ? default_do_nmi+0x69/0x160 [ 507.770737][ C1] ? exc_nmi+0xaf/0x120 [ 507.770784][ C1] ? end_repeat_nmi+0x16/0x31 [ 507.770836][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 507.770896][ C1] ? kvm_wait+0x117/0x180 [ 507.770941][ C1] ? kvm_wait+0x117/0x180 [ 507.770987][ C1] ? kvm_wait+0x117/0x180 [ 507.771032][ C1] [ 507.771045][ C1] [ 507.771061][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 507.771112][ C1] ? pv_hash+0x86/0x150 [ 507.771163][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 507.771227][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 507.771292][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 507.771349][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 507.771404][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 507.771453][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 507.771507][ C1] ? debug_smp_processor_id+0x17/0x20 [ 507.771562][ C1] ? get_stack_info_noinstr+0x1b/0x130 [ 507.771619][ C1] hrtimer_interrupt+0x111/0xaa0 [ 507.771665][ C1] ? update_stack_state+0x15d/0x460 [ 507.771722][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 507.771772][ C1] ? sched_clock+0x9/0x10 [ 507.771815][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 507.771871][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 507.771924][ C1] sysvec_apic_timer_interrupt+0x44/0xc0 [ 507.771979][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 507.772029][ C1] RIP: 0010:unwind_next_frame+0x1/0x700 [ 507.772084][ C1] Code: c0 08 5b 41 5e 41 5f 5d c3 44 89 f1 80 e1 07 80 c1 03 38 c1 7c 99 4c 89 f7 e8 8b 9d 7d 00 eb 8f 66 0f 1f 84 00 00 00 00 00 55 <48> 89 e5 41 57 41 56 41 55 41 54 53 48 83 ec 50 49 89 fe 48 ba 00 [ 507.772124][ C1] RSP: 0018:ffffc900001d0750 EFLAGS: 00000202 [ 507.772161][ C1] RAX: 0000000000000001 RBX: ffffc900001d0760 RCX: 00000000001d0701 [ 507.772195][ C1] RDX: dffffc0000000000 RSI: ffffffff815dba77 RDI: ffffc900001d0760 [ 507.772233][ C1] RBP: ffffc900001d07f0 R08: ffffc900001d0848 R09: 0000000000000008 [ 507.772267][ C1] R10: ffffc900001d0850 R11: dffffc0000000001 R12: ffff888129f3cf00 [ 507.772305][ C1] R13: ffffffff815f5280 R14: ffffc900001d0840 R15: 0000000000000000 [ 507.772341][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 507.772404][ C1] ? rcu_core+0x517/0x1020 [ 507.772459][ C1] ? arch_stack_walk+0x10d/0x140 [ 507.772516][ C1] ? rcu_core+0x517/0x1020 [ 507.772570][ C1] stack_trace_save+0x113/0x1c0 [ 507.772630][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 507.772679][ C1] ? __kasan_record_aux_stack+0xd3/0xf0 [ 507.772735][ C1] ? __local_bh_enable_ip+0x75/0x80 [ 507.772787][ C1] ? kfree+0xc8/0x220 [ 507.772838][ C1] ? kfree+0xc8/0x220 [ 507.772886][ C1] kasan_set_track+0x4b/0x70 [ 507.772929][ C1] ? kasan_set_track+0x4b/0x70 [ 507.772973][ C1] ? kasan_set_free_info+0x23/0x40 [ 507.773021][ C1] ? ____kasan_slab_free+0x126/0x160 [ 507.773067][ C1] ? __kasan_slab_free+0x11/0x20 [ 507.773112][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 507.773169][ C1] ? kfree+0xc8/0x220 [ 507.773217][ C1] ? neigh_rcu_free_parms+0x4f/0x80 [ 507.773269][ C1] ? rcu_do_batch+0x57a/0xc10 [ 507.773320][ C1] ? rcu_core+0x517/0x1020 [ 507.773412][ C1] kasan_set_free_info+0x23/0x40 [ 507.773462][ C1] ____kasan_slab_free+0x126/0x160 [ 507.773512][ C1] __kasan_slab_free+0x11/0x20 [ 507.773557][ C1] slab_free_freelist_hook+0xbd/0x190 [ 507.773617][ C1] ? neigh_rcu_free_parms+0x4f/0x80 [ 507.773671][ C1] kfree+0xc8/0x220 [ 507.773724][ C1] neigh_rcu_free_parms+0x4f/0x80 [ 507.773777][ C1] ? neigh_parms_release+0x220/0x220 [ 507.773831][ C1] rcu_do_batch+0x57a/0xc10 [ 507.773894][ C1] ? local_bh_enable+0x20/0x20 [ 507.773945][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 507.774004][ C1] ? note_gp_changes+0x159/0x260 [ 507.774055][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 507.774118][ C1] ? rcu_report_qs_rnp+0x381/0x390 [ 507.774172][ C1] rcu_core+0x517/0x1020 [ 507.774232][ C1] ? rcu_cpu_kthread_park+0x90/0x90 [ 507.774284][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 507.774338][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 507.774397][ C1] rcu_core_si+0x9/0x10 [ 507.774443][ C1] __do_softirq+0x26d/0x5bf [ 507.774498][ C1] do_softirq+0xf6/0x150 [ 507.774548][ C1] [ 507.774562][ C1] [ 507.774577][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 507.774628][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 507.774682][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 507.774743][ C1] __local_bh_enable_ip+0x75/0x80 [ 507.774793][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 507.774837][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 507.774897][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xddc [ 507.774937][ C1] bpf_trace_run2+0xec/0x210 [ 507.774989][ C1] ? asm_exc_int3+0x3a/0x40 [ 507.775033][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 507.775094][ C1] __bpf_trace_hrtimer_start+0x23/0x30 [ 507.775151][ C1] enqueue_hrtimer+0x1e7/0x240 [ 507.775201][ C1] hrtimer_start_range_ns+0x9f4/0xb80 [ 507.775257][ C1] hrtimer_sleeper_start_expires+0x67/0x70 [ 507.775308][ C1] futex_wait_queue_me+0x231/0x760 [ 507.775370][ C1] ? futex_wait_setup+0x520/0x520 [ 507.775439][ C1] futex_wait+0x2e6/0x9a0 [ 507.775499][ C1] ? do_futex+0x37f0/0x37f0 [ 507.775552][ C1] ? __remove_hrtimer+0x4d0/0x4d0 [ 507.775602][ C1] ? ktime_get_coarse_real_ts64+0x117/0x130 [ 507.775672][ C1] do_futex+0x1367/0x37f0 [ 507.775725][ C1] ? file_remove_privs+0x610/0x610 [ 507.775784][ C1] ? __kasan_check_write+0x14/0x20 [ 507.775836][ C1] ? fault_dirty_shared_page+0x22d/0x290 [ 507.775891][ C1] ? handle_pte_fault+0x1c91/0x24d0 [ 507.775945][ C1] ? futex_exit_release+0x1e0/0x1e0 [ 507.776002][ C1] ? fault_around_bytes_set+0xc0/0xc0 [ 507.776052][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 507.776117][ C1] ? do_handle_mm_fault+0x17e1/0x23a0 [ 507.776183][ C1] ? numa_migrate_prep+0xe0/0xe0 [ 507.776229][ C1] ? __kasan_check_write+0x14/0x20 [ 507.776280][ C1] ? __switch_to+0x62a/0x1190 [ 507.776332][ C1] ? perf_pmu_sched_task+0x190/0x190 [ 507.776394][ C1] ? sched_clock+0x9/0x10 [ 507.776439][ C1] ? __kasan_check_write+0x14/0x20 [ 507.776490][ C1] ? _copy_from_user+0x96/0xd0 [ 507.776537][ C1] ? get_timespec64+0x197/0x270 [ 507.776594][ C1] ? debug_smp_processor_id+0x17/0x20 [ 507.776653][ C1] __se_sys_futex+0x37b/0x3e0 [ 507.776706][ C1] ? irqentry_exit_to_user_mode+0x17/0x20 [ 507.776765][ C1] ? __x64_sys_futex+0x100/0x100 [ 507.776824][ C1] ? debug_smp_processor_id+0x17/0x20 [ 507.776878][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 507.776935][ C1] __x64_sys_futex+0xe5/0x100 [ 507.776992][ C1] do_syscall_64+0x3d/0xb0 [ 507.777040][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 507.777088][ C1] RIP: 0033:0x7fd45bcaeea9 [ 507.777126][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 507.777169][ C1] RSP: 002b:00007ffc05ca1ce8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 507.777215][ C1] RAX: ffffffffffffffda RBX: 000000000003e8f0 RCX: 00007fd45bcaeea9 [ 507.777251][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fd45bde5f8c [ 507.777283][ C1] RBP: 000000000003e922 R08: 00007ffc05d710b0 R09: 0000001600000000 [ 507.777317][ C1] R10: 00007ffc05ca1dd0 R11: 0000000000000246 R12: 00007ffc05ca1dd0 [ 507.777351][ C1] R13: 00007fd45bde5f8c R14: 0000000000000032 R15: 00007ffc05ca1df0 [ 507.777404][ C1]